Bug 1070222

Summary: Review Request: python-impacket - Collection of Python classes providing access to network packets
Product: [Fedora] Fedora Reporter: Fabian Affolter <mail>
Component: Package ReviewAssignee: Parag AN(पराग) <panemade>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: logans, mail, package-review, panemade, rebus, tcallawa
Target Milestone: ---Flags: panemade: fedora-review+
gwync: fedora-cvs+
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: python-impacket-0.9.11-2.fc21 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-10-08 18:53:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 563471    

Description Fabian Affolter 2014-02-26 12:34:01 UTC
Spec URL: http://fab.fedorapeople.org/packages/SRPMS/python-impacket.spec
SRPM URL: http://fab.fedorapeople.org/packages/SRPMS/python-impacket-0.9.11-1.fc20.src.rpm

Project URL: https://pypi.python.org/pypi/impacket

Description:
Impacket is a collection of Python classes focused on providing access to
network packets. Impacket allows Python developers to craft and decode network
packets in simple and consistent manner. it is highly effective when used in
conjunction with a packet capture utility or package such as Pcapy. Packets
can be constructed from scratch, as well as parsed from raw data. Furthermore,
the object oriented API makes it simple to work with deep protocol hierarchies.

Koji scratch build:
http://koji.fedoraproject.org/koji/taskinfo?taskID=6572579

rpmlint output:
[fab@laptop011 SRPMS]$ rpmlint python-impacket-0.9.11-1.fc20.src.rpm 
1 packages and 0 specfiles checked; 0 errors, 0 warnings.

[fab@laptop011 noarch]$ rpmlint python-impacket-0.9.11-1.fc20.noarch.rpm
python-impacket.noarch: W: no-manual-page-for-binary smbexec.py
python-impacket.noarch: W: no-manual-page-for-binary samrdump.py
[snip]
python-impacket.noarch: W: no-manual-page-for-binary sniff.py
python-impacket.noarch: W: no-manual-page-for-binary uncrc32.py
1 packages and 0 specfiles checked; 0 errors, 29 warnings.

Fedora Account System Username: fab

Comment 1 Parag AN(पराग) 2014-02-26 16:15:33 UTC
I will take this for review

Comment 2 Parag AN(पराग) 2014-02-27 05:25:52 UTC
Review:-

+ Package build successfully in rawhide mock

+ Source verified with upstream as (sha256sum)
srpm tarball :e0b4e5174b869efa35c3068ee55ac3c2364706b59ffc43cd9e3c2f75f5accf2d
upstream tarball : e0b4e5174b869efa35c3068ee55ac3c2364706b59ffc43cd9e3c2f75f5accf2d

- rpmlint on generated rpms gave output
python-impacket.noarch: W: no-manual-page-for-binary smbexec.py
python-impacket.noarch: W: no-manual-page-for-binary samrdump.py
python-impacket.noarch: W: no-manual-page-for-binary atexec.py
python-impacket.noarch: W: no-manual-page-for-binary ntfs-read.py
python-impacket.noarch: W: no-manual-page-for-binary rdp_check.py
python-impacket.noarch: W: no-manual-page-for-binary registry-read.py
python-impacket.noarch: W: no-manual-page-for-binary nmapAnswerMachine.py
python-impacket.noarch: W: no-manual-page-for-binary mssqlclient.py
python-impacket.noarch: W: no-manual-page-for-binary ping.py
python-impacket.noarch: W: no-manual-page-for-binary opdump.py
python-impacket.noarch: W: no-manual-page-for-binary mssqlinstance.py
python-impacket.noarch: W: no-manual-page-for-binary psexec.py
python-impacket.noarch: W: no-manual-page-for-binary split.py
python-impacket.noarch: W: no-manual-page-for-binary loopchain.py
python-impacket.noarch: W: no-manual-page-for-binary sniffer.py
python-impacket.noarch: W: no-manual-page-for-binary ping6.py
python-impacket.noarch: W: no-manual-page-for-binary smbtorture.py
python-impacket.noarch: W: no-manual-page-for-binary lookupsid.py
python-impacket.noarch: W: no-manual-page-for-binary os_ident.py
python-impacket.noarch: W: no-manual-page-for-binary services.py
python-impacket.noarch: W: no-manual-page-for-binary esentutl.py
python-impacket.noarch: W: no-manual-page-for-binary smbclient.py
python-impacket.noarch: W: no-manual-page-for-binary ifmap.py
python-impacket.noarch: W: no-manual-page-for-binary secretsdump.py
python-impacket.noarch: W: no-manual-page-for-binary rpcdump.py
python-impacket.noarch: W: no-manual-page-for-binary tracer.py
python-impacket.noarch: W: no-manual-page-for-binary smbrelayx.py
python-impacket.noarch: W: no-manual-page-for-binary sniff.py
python-impacket.noarch: W: no-manual-page-for-binary uncrc32.py
2 packages and 0 specfiles checked; 0 errors, 29 warnings.

==> You should not install example files as a binary files in /usr/bin.
Remove those files in %install. Users are anyway will get those files as part of %docs files.


Also, sent an email to Legal for validity of this modified ASL 2.0 license.

Comment 3 Tom "spot" Callaway 2014-06-30 19:54:59 UTC
License tag is ASL 1.1 and zlib, as discussed on mailing list. Lifting FE-Legal.

Comment 4 Fabian Affolter 2014-06-30 20:07:07 UTC
Thanks, Tom.

Comment 5 Parag AN(पराग) 2014-07-02 09:51:25 UTC
Fabian,
   update the package for license and not installing py files in /usr/bin

Comment 6 Scott K Logan 2014-09-18 02:38:04 UTC
Looking forward to this package. It is needed for building parts of ROS [1] on Fedora. If I can assist in a swift packaging, please let me know.

Thanks,

[1] http://www.ros.org

Comment 7 Fabian Affolter 2014-09-18 17:56:49 UTC
* Sat Jun 28 2014 Fabian Affolter <mail> - 0.9.11-2
- Move files out of /usr/bin
- Update licence (according to mailing list)

Updated files:
Spec URL: http://fab.fedorapeople.org/packages/SRPMS/python-impacket.spec
SRPM URL: http://fab.fedorapeople.org/packages/SRPMS/python-impacket-0.9.11-2.fc20.src.rpm

Comment 8 Parag AN(पराग) 2014-09-20 02:14:28 UTC
Looks good.

APPROVED.

Comment 9 Fabian Affolter 2014-09-20 17:03:17 UTC
Thanks for the review.

Comment 10 Fabian Affolter 2014-09-20 17:04:22 UTC
New Package SCM Request
=======================
Package Name: python-impacket
Short Description: Collection of Python classes providing access to network packets
Owners: fab
Branches: f20 f21 el6 epel7
InitialCC:

Comment 11 Gwyn Ciesla 2014-09-20 20:49:36 UTC
Git done (by process-git-requests).

Comment 12 Fedora Update System 2014-09-21 13:12:26 UTC
python-impacket-0.9.11-2.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/python-impacket-0.9.11-2.fc21

Comment 13 Fedora Update System 2014-09-21 13:19:33 UTC
python-impacket-0.9.11-2.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/python-impacket-0.9.11-2.fc20

Comment 14 Fedora Update System 2014-09-24 15:45:56 UTC
python-impacket-0.9.11-2.fc21 has been pushed to the Fedora 21 testing repository.

Comment 15 Fedora Update System 2014-10-08 18:53:00 UTC
python-impacket-0.9.11-2.fc20 has been pushed to the Fedora 20 stable repository.

Comment 16 Fedora Update System 2014-10-08 18:53:19 UTC
python-impacket-0.9.11-2.fc21 has been pushed to the Fedora 21 stable repository.