[Bug 1070222] New: Review Request: python-impacket - Collection of Python classes providing access to network packets

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



https://bugzilla.redhat.com/show_bug.cgi?id=1070222

            Bug ID: 1070222
           Summary: Review Request: python-impacket - Collection of Python
                    classes providing access to network packets
           Product: Fedora
           Version: rawhide
         Component: Package Review
          Severity: medium
          Priority: medium
          Assignee: nobody@xxxxxxxxxxxxxxxxx
          Reporter: mail@xxxxxxxxxxxxxxxxxx
        QA Contact: extras-qa@xxxxxxxxxxxxxxxxx
                CC: package-review@xxxxxxxxxxxxxxxxxxxxxxx



Spec URL: http://fab.fedorapeople.org/packages/SRPMS/python-impacket.spec
SRPM URL:
http://fab.fedorapeople.org/packages/SRPMS/python-impacket-0.9.11-1.fc20.src.rpm

Project URL: https://pypi.python.org/pypi/impacket

Description:
Impacket is a collection of Python classes focused on providing access to
network packets. Impacket allows Python developers to craft and decode network
packets in simple and consistent manner. it is highly effective when used in
conjunction with a packet capture utility or package such as Pcapy. Packets
can be constructed from scratch, as well as parsed from raw data. Furthermore,
the object oriented API makes it simple to work with deep protocol hierarchies.

Koji scratch build:
http://koji.fedoraproject.org/koji/taskinfo?taskID=6572579

rpmlint output:
[fab@laptop011 SRPMS]$ rpmlint python-impacket-0.9.11-1.fc20.src.rpm 
1 packages and 0 specfiles checked; 0 errors, 0 warnings.

[fab@laptop011 noarch]$ rpmlint python-impacket-0.9.11-1.fc20.noarch.rpm
python-impacket.noarch: W: no-manual-page-for-binary smbexec.py
python-impacket.noarch: W: no-manual-page-for-binary samrdump.py
[snip]
python-impacket.noarch: W: no-manual-page-for-binary sniff.py
python-impacket.noarch: W: no-manual-page-for-binary uncrc32.py
1 packages and 0 specfiles checked; 0 errors, 29 warnings.

Fedora Account System Username: fab

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
_______________________________________________
package-review mailing list
package-review@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/package-review





[Index of Archives]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [KDE Users]     [Fedora Tools]