Revert previous: 0.9.14 is broken.

I'll open an issue on upstream's github.
This commit is contained in:
dcoppa 2016-01-12 10:22:32 +00:00
parent c73a906c64
commit 9fb3614f1d
8 changed files with 55 additions and 56 deletions

View File

@ -1,11 +1,11 @@
# $OpenBSD: Makefile,v 1.13 2016/01/11 09:28:16 dcoppa Exp $
# $OpenBSD: Makefile,v 1.14 2016/01/12 10:22:32 dcoppa Exp $
COMMENT = Python classes providing access to network packets
MODPY_EGG_VERSION = 0.9.14
MODPY_EGG_VERSION = 0.9.13
DISTNAME = impacket-${MODPY_EGG_VERSION}
PKGNAME = py-${DISTNAME}
EPOCH = 0
CATEGORIES = net security
HOMEPAGE = http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=tool&name=Impacket
@ -32,8 +32,7 @@ NO_TEST = Yes
pre-configure:
${SUBST_CMD} ${WRKSRC}/examples/goldenPac.py \
${WRKSRC}/examples/nmapAnswerMachine.py \
${WRKSRC}/examples/raiseChild.py
${WRKSRC}/examples/nmapAnswerMachine.py
post-install:
${INSTALL_DATA_DIR} ${PREFIX}/share/examples/py-impacket

View File

@ -1,2 +1,2 @@
SHA256 (impacket-0.9.14.tar.gz) = eKKAIQFMiA2nM2tSntgT9CxKef3IbYrTileXRKv8txs=
SIZE (impacket-0.9.14.tar.gz) = 1038208
SHA256 (impacket-0.9.13.tar.gz) = VrsYAQ8TozlHwk0x9R4W2MaIz5x1PB1S95qbpk5cDco=
SIZE (impacket-0.9.13.tar.gz) = 1042760

View File

@ -1,4 +1,4 @@
$OpenBSD: patch-examples_goldenPac_py,v 1.1 2016/01/11 09:28:16 dcoppa Exp $
$OpenBSD: patch-examples_goldenPac_py,v 1.2 2016/01/12 10:22:32 dcoppa Exp $
--- examples/goldenPac.py.orig Mon Jan 11 09:53:27 2016
+++ examples/goldenPac.py Mon Jan 11 09:55:11 2016
@@ -20,10 +20,10 @@
@ -14,7 +14,7 @@ $OpenBSD: patch-examples_goldenPac_py,v 1.1 2016/01/11 09:28:16 dcoppa Exp $
#
# if domain.net and/or domain-host do not resolve, add them
# to the hosts file or use the -dc-ip and -target-ip parameters
@@ -1262,14 +1262,14 @@ if __name__ == '__main__':
@@ -1126,14 +1126,14 @@ if __name__ == '__main__':
if len(sys.argv)==1:
parser.print_help()
print "\nExamples: "

View File

@ -1,6 +1,6 @@
$OpenBSD: patch-examples_nmapAnswerMachine_py,v 1.4 2016/01/11 09:28:16 dcoppa Exp $
--- examples/nmapAnswerMachine.py.orig Mon May 25 01:21:17 2015
+++ examples/nmapAnswerMachine.py Mon Jan 11 09:42:14 2016
$OpenBSD: patch-examples_nmapAnswerMachine_py,v 1.5 2016/01/12 10:22:32 dcoppa Exp $
--- examples/nmapAnswerMachine.py.orig Sat Apr 25 19:41:23 2015
+++ examples/nmapAnswerMachine.py Thu Jun 4 09:25:06 2015
@@ -15,11 +15,11 @@ from impacket.examples import logger
MAC = "01:02:03:04:05:06"
@ -15,7 +15,7 @@ $OpenBSD: patch-examples_nmapAnswerMachine_py,v 1.4 2016/01/11 09:28:16 dcoppa E
# Fingerprint = 'Adtran NetVanta 3200 router' # CD=Z TOSI=Z <----------- NMAP detects it as Linux!!!
# Fingerprint = 'ADIC Scalar 1000 tape library remote management unit' # DFI=S
@@ -1123,4 +1123,4 @@ if __name__ == '__main__':
@@ -1121,4 +1121,4 @@ if __name__ == '__main__':
# [-] ??? (RUL) Length of return UDP packet is correct
# sudo nmap -O 127.0.0.2 -p 22,111,89

View File

@ -1,25 +0,0 @@
$OpenBSD: patch-examples_raiseChild_py,v 1.1 2016/01/11 09:28:16 dcoppa Exp $
--- examples/raiseChild.py.orig Mon Jan 11 09:53:32 2016
+++ examples/raiseChild.py Mon Jan 11 09:56:22 2016
@@ -1397,16 +1397,16 @@ if __name__ == '__main__':
if len(sys.argv)==1:
parser.print_help()
print "\nExamples: "
- print "\tpython raiseChild.py childDomain.net/adminuser\n"
+ print "\t${MODPY_BIN} raiseChild.py childDomain.net/adminuser\n"
print "\tthe password will be asked, or\n"
- print "\tpython raiseChild.py childDomain.net/adminuser:mypwd\n"
+ print "\t${MODPY_BIN} raiseChild.py childDomain.net/adminuser:mypwd\n"
print "\tor if you just have the hashes\n"
- print "\tpython raiseChild.py -hashes LMHASH:NTHASH childDomain.net/adminuser\n"
+ print "\t${MODPY_BIN} raiseChild.py -hashes LMHASH:NTHASH childDomain.net/adminuser\n"
print "\tThis will perform the attack and then psexec against target-exec as Enterprise Admin"
- print "\tpython raiseChild.py -target-exec targetHost childDomainn.net/adminuser\n"
+ print "\t${MODPY_BIN} raiseChild.py -target-exec targetHost childDomainn.net/adminuser\n"
print "\tThis will save the final goldenTicket generated in the ccache target file"
- print "\tpython raiseChild.py -w ccache childDomain.net/adminuser\n"
+ print "\t${MODPY_BIN} raiseChild.py -w ccache childDomain.net/adminuser\n"
sys.exit(1)
options = parser.parse_args()

View File

@ -1,7 +1,7 @@
$OpenBSD: patch-examples_tracer_py,v 1.3 2016/01/11 09:28:16 dcoppa Exp $
--- examples/tracer.py.orig Sat May 23 15:35:20 2015
+++ examples/tracer.py Mon Jan 11 09:42:14 2016
@@ -279,7 +279,7 @@ class ParallelCoordinates(Tkinter.Canvas):
$OpenBSD: patch-examples_tracer_py,v 1.4 2016/01/12 10:22:32 dcoppa Exp $
--- examples/tracer.py.orig Sat Apr 25 19:41:23 2015
+++ examples/tracer.py Thu Jun 4 09:25:06 2015
@@ -284,7 +284,7 @@ class ParallelCoordinates(Tkinter.Canvas):
class Tracer:

View File

@ -1,14 +1,14 @@
$OpenBSD: patch-setup_py,v 1.3 2016/01/11 09:28:16 dcoppa Exp $
$OpenBSD: patch-setup_py,v 1.4 2016/01/12 10:22:32 dcoppa Exp $
--- setup.py.orig Mon May 4 17:17:36 2015
+++ setup.py Thu Jun 4 09:25:06 2015
@@ -21,9 +21,6 @@ setup(name = PACKAGE_NAME,
platforms = ["Unix","Windows"],
packages = ['impacket', 'impacket.dcerpc', 'impacket.examples', 'impacket.dcerpc.v5', 'impacket.dcerpc.v5.dcom', 'impacket.krb5'],
scripts = glob.glob(os.path.join('examples', '*.py')),
- data_files = [(os.path.join('share', 'doc', PACKAGE_NAME), ['README.md', 'LICENSE']+glob.glob('doc/*')),
- data_files = [(os.path.join('share', 'doc', PACKAGE_NAME), ['README', 'LICENSE']+glob.glob('doc/*')),
- (os.path.join('share', 'doc', PACKAGE_NAME, 'testcases', 'dot11'),glob.glob('impacket/testcases/dot11/*')),
- (os.path.join('share', 'doc', PACKAGE_NAME, 'testcases', 'ImpactPacket'),glob.glob('impacket/testcases/ImpactPacket/*')),
- (os.path.join('share', 'doc', PACKAGE_NAME, 'testcases', 'SMB_RPC'),glob.glob('impacket/testcases/SMB_RPC/*'))],
+ data_files = [(os.path.join('share', 'doc', PACKAGE_NAME), ['README.md', 'LICENSE']+glob.glob('doc/*'))],
+ data_files = [(os.path.join('share', 'doc', PACKAGE_NAME), ['README', 'LICENSE']+glob.glob('doc/*'))],
requires=['pycrypto (>=2.6)', 'pyasn1 (>=0.1.7)'],
)

View File

@ -1,4 +1,4 @@
@comment $OpenBSD: PLIST,v 1.4 2016/01/11 09:28:16 dcoppa Exp $
@comment $OpenBSD: PLIST,v 1.5 2016/01/12 10:22:32 dcoppa Exp $
lib/python${MODPY_VERSION}/site-packages/impacket/
lib/python${MODPY_VERSION}/site-packages/impacket-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info
lib/python${MODPY_VERSION}/site-packages/impacket/Dot11Crypto.py
@ -28,11 +28,39 @@ lib/python${MODPY_VERSION}/site-packages/impacket/crypto.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/__init__.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/__init__.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/atsvc.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/atsvc.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/conv.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/conv.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/dcerpc.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/dcerpc.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/dcerpc_v4.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/dcerpc_v4.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/dcom.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/dcom.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/epm.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/epm.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/lsarpc.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/lsarpc.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/mgmt.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/mgmt.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/ndrutils.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/ndrutils.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/printer.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/printer.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/samr.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/samr.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/srvsvc.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/srvsvc.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/srvsvcserver.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/srvsvcserver.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/svcctl.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/svcctl.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/transport.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/transport.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/__init__.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/__init__.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/atsvc.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/atsvc.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/dcom/
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/dcom/__init__.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/dcom/__init__.pyc
@ -48,8 +76,6 @@ lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/dcom/wmi.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/dcom/wmi.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/dcomrt.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/dcomrt.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/drsuapi.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/drsuapi.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/dtypes.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/dtypes.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/enum.py
@ -72,18 +98,18 @@ lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/rrp.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/rrp.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/samr.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/samr.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/sasec.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/sasec.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/scmr.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/scmr.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/srvs.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/srvs.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/transport.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/transport.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/tsch.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/tsch.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/wkst.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/v5/wkst.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/winreg.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/winreg.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/wkssvc.py
lib/python${MODPY_VERSION}/site-packages/impacket/dcerpc/wkssvc.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dhcp.py
lib/python${MODPY_VERSION}/site-packages/impacket/dhcp.pyc
lib/python${MODPY_VERSION}/site-packages/impacket/dns.py
@ -162,7 +188,7 @@ lib/python${MODPY_VERSION}/site-packages/impacket/wps.py
lib/python${MODPY_VERSION}/site-packages/impacket/wps.pyc
share/doc/py-impacket/
share/doc/py-impacket/LICENSE
share/doc/py-impacket/README.md
share/doc/py-impacket/README
share/examples/py-impacket/
share/examples/py-impacket/atexec.py
share/examples/py-impacket/esentutl.py
@ -181,7 +207,6 @@ share/examples/py-impacket/os_ident.py
share/examples/py-impacket/ping.py
share/examples/py-impacket/ping6.py
share/examples/py-impacket/psexec.py
share/examples/py-impacket/raiseChild.py
share/examples/py-impacket/rdp_check.py
share/examples/py-impacket/registry-read.py
share/examples/py-impacket/rpcdump.py