Name: fierce Version: 1.4.0 Release: 1%{?dist} Summary: DNS reconnaissance tool License: GPLv3 URL: https://github.com/mschwager/fierce Source0: %{url}/archive/%{version}/%{name}-%{version}.tar.gz BuildArch: noarch BuildRequires: python3-devel BuildRequires: %py3_dist dnspython BuildRequires: %py3_dist mock BuildRequires: %py3_dist pyfakefs BuildRequires: %py3_dist pytest BuildRequires: %py3_dist setuptools %description Fierce is a semi-lightweight scanner that helps locate non-contiguous IP space and hostnames against specified domains. It is meant specifically to locate likely targets both inside and outside a corporate network. %prep %autosetup -n %{name}-%{version} rm -rf %{pypi_name}.egg-info # https://github.com/mschwager/fierce/pull/36 sed -i -e '/^#!\//, 1d' fierce/fierce.py %build %py3_build %install %py3_install %check # Assertions are made for the pathes and requires an exisiting /etc/resolv.conf %pytest -v tests -k "not test_parse_args_included_list_file and not test_parse_args_missing_list_file \ and not test_update_resolver and not test_query_no_nameservers and not test_query_nxdomain \ and not test_query_timeout" %files %license LICENSE %doc CHANGELOG.md README.md %{_bindir}//%{name} %{python3_sitelib}/%{name}/ %{python3_sitelib}/%{name}-%{version}-py*.egg-info/ %changelog * Fri Dec 18 2020 Fabian Affolter - 1.4.0-1 - Initial package for Fedora