[Bug 1070222] Review Request: python-impacket - Collection of Python classes providing access to network packets

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



https://bugzilla.redhat.com/show_bug.cgi?id=1070222



--- Comment #2 from Parag AN(पराग) <panemade@xxxxxxxxx> ---
Review:-

+ Package build successfully in rawhide mock

+ Source verified with upstream as (sha256sum)
srpm tarball :e0b4e5174b869efa35c3068ee55ac3c2364706b59ffc43cd9e3c2f75f5accf2d
upstream tarball :
e0b4e5174b869efa35c3068ee55ac3c2364706b59ffc43cd9e3c2f75f5accf2d

- rpmlint on generated rpms gave output
python-impacket.noarch: W: no-manual-page-for-binary smbexec.py
python-impacket.noarch: W: no-manual-page-for-binary samrdump.py
python-impacket.noarch: W: no-manual-page-for-binary atexec.py
python-impacket.noarch: W: no-manual-page-for-binary ntfs-read.py
python-impacket.noarch: W: no-manual-page-for-binary rdp_check.py
python-impacket.noarch: W: no-manual-page-for-binary registry-read.py
python-impacket.noarch: W: no-manual-page-for-binary nmapAnswerMachine.py
python-impacket.noarch: W: no-manual-page-for-binary mssqlclient.py
python-impacket.noarch: W: no-manual-page-for-binary ping.py
python-impacket.noarch: W: no-manual-page-for-binary opdump.py
python-impacket.noarch: W: no-manual-page-for-binary mssqlinstance.py
python-impacket.noarch: W: no-manual-page-for-binary psexec.py
python-impacket.noarch: W: no-manual-page-for-binary split.py
python-impacket.noarch: W: no-manual-page-for-binary loopchain.py
python-impacket.noarch: W: no-manual-page-for-binary sniffer.py
python-impacket.noarch: W: no-manual-page-for-binary ping6.py
python-impacket.noarch: W: no-manual-page-for-binary smbtorture.py
python-impacket.noarch: W: no-manual-page-for-binary lookupsid.py
python-impacket.noarch: W: no-manual-page-for-binary os_ident.py
python-impacket.noarch: W: no-manual-page-for-binary services.py
python-impacket.noarch: W: no-manual-page-for-binary esentutl.py
python-impacket.noarch: W: no-manual-page-for-binary smbclient.py
python-impacket.noarch: W: no-manual-page-for-binary ifmap.py
python-impacket.noarch: W: no-manual-page-for-binary secretsdump.py
python-impacket.noarch: W: no-manual-page-for-binary rpcdump.py
python-impacket.noarch: W: no-manual-page-for-binary tracer.py
python-impacket.noarch: W: no-manual-page-for-binary smbrelayx.py
python-impacket.noarch: W: no-manual-page-for-binary sniff.py
python-impacket.noarch: W: no-manual-page-for-binary uncrc32.py
2 packages and 0 specfiles checked; 0 errors, 29 warnings.

==> You should not install example files as a binary files in /usr/bin.
Remove those files in %install. Users are anyway will get those files as part
of %docs files.


Also, sent an email to Legal for validity of this modified ASL 2.0 license.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
_______________________________________________
package-review mailing list
package-review@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/package-review





[Index of Archives]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [KDE Users]     [Fedora Tools]