Skip to main content

Pure python SMB client

Project description

Pike

Pike is a (nearly) pure-Python framework for writing SMB2/3 protocol correctness tests.



PyPI version Commits since Python versions License

Prerequisites

Required for basic functionality:

  • Python 2.7, 3.6+
  • PyCryptodomex

Required for building kerberos library:

  • Python development headers
  • MIT gssapi_krb5 (plus development headers)
    • Ubuntu: krb5-user, libkrb5-dev

Optional: epydoc for doc generation

Install

$ python -m pip install pike-smb2

Build instructions

Ubuntu 14.04 / 16.04

apt-get install -y --no-install-recommends krb5-user libkrb5-dev python-dev build-essential python2.7 python-pip
pip install setuptools pycryptodomex
python setup.py install

Running tests

The tests in the test subdirectory are ordinary Python unittest tests and can be run as usual. The following environment variables are used by the tests:

PIKE_SERVER=<host name or address>
PIKE_SHARE=<share name>
PIKE_CREDS=DOMAIN\User%Passwd
PIKE_LOGLEVEL=info|warning|error|critical|debug
PIKE_SIGN=yes|no
PIKE_ENCRYPT=yes|no
PIKE_MAX_DIALECT=DIALECT_SMBX_Y_Z
PIKE_MIN_DIALECT=DIALECT_SMBX_Y_Z
PIKE_TRACE=yes|no

If PIKE_TRACE is set to yes then incoming/outgoing packets will be logged at the debug level.

$ python -m unittest discover -s pike/test -p *.py

Alternatively, to build and run all tests

$ python setup.py test

To run an individual test file

$ python -m unittest discover -s pike/test -p echo.py

To run an individual test case

$ python -m unittest pike.test.echo.EchoTest.test_echo

Kerberos Hints

Setting up MIT Kerberos as provided by many Linux distributions to interoperate with an existing Active Directory and Pike is relatively simple.

If PIKE_CREDS is not specified and the kerberos module was built while installing pike then your current Kerberos credentials will be used to authenticate.

Use a minimal /etc/krb5.conf on the client such as the following

[libdefaults]
    default_realm = AD.EXAMPLE.COM

Retrieve a ticket for the desired user

$ kinit user_1

(Optional) in leiu of DNS, add host entries for the server name + domain

$ echo "10.1.1.150    smb-server.ad.example.com" >> /etc/hosts

Run pike tests

$ PIKE_SERVER="smb-server.ad.example.com" PIKE_SHARE="C$" python -m unittest discover -s pike/test -p tree.py

Note that you will probably need to specify the server by fully-qualified hostname in order for Kerberos to figure out which ticket to use. If you get errors during session setup when using an IP address, this is probably the reason.

Decoding BufferOverrun

When pike encounters a buffer or boundary problem, BufferOverrun is raised with the full packet bytes. This can be used in two ways.

With Pike

For some problems, it may be necessary to run pike with a debugger while decoding the packet bytes to reproduce runtime parsing or decoding issues.

from binascii import unhexlify
import array
import pike.netbios

buf = array.array("B", unhexlify(b'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'))
nb = pike.netbios.Netbios()
nb.parse(buf)

With Wireshark

Other decoding problems may be easier to understand by looking at the packet with a pcap analysis tool.

$ echo '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' \
  | xxd -r -p - \
  | od -Ax -tx1 -v \
  | text2pcap -i46 -T 445,445 - - \
  | tshark -P -V -r -
  • xxd decodes the ascii hex bytestream output from the BufferOverrun exception into binary
  • od dumps the output to a format wireshark can read
  • text2pcap (wireshark) appends fake ethernet and IP headers to the SMB packet and writes a pcap file to stdout
  • tshark (wireshark) decodes the SMB packet and displays full packet details

License

This project, pike and pike-smb2, is released under a Simplified BSD License granted by Dell Inc.'s Open Source Project program, except code under pykerb/ which is released under an Apache 2.0 License granted by Apple Inc.
All project contributions are entirely reflective of the respective author(s) and not of Dell Inc. or Apple Inc.

See file LICENSE for licensing information.

Other

There is older API documentation from epydoc.

Pike, with the exception of pykerb and certain build scripts (see below), is licensed under Simplified BSD License as follows:

Copyright © 2013-2020, Dell Inc. or its subsidiaries. All rights reserved.

Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:

  1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.
  2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.

THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.

pykerb is licensed under the terms of the Apache 2.0 license as follows:

Copyright © 2006-2009 Apple Inc. All rights reserved.

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

Certain build scripts such as configure and the mk directory are from the MakeKit build system (http://mkbuild.sf.net). None of these files are incorporated into the final build output. The license (3-clause BSD) is viewable at the following URL:

https://github.com/bkoropoff/makekit/blob/master/COPYING

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

pike-smb2-0.4.0.tar.gz (175.3 kB view details)

Uploaded Source

Built Distributions

pike_smb2-0.4.0-pp39-pypy39_pp73-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.0 MB view details)

Uploaded PyPy manylinux: glibc 2.17+ x86-64

pike_smb2-0.4.0-pp38-pypy38_pp73-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.0 MB view details)

Uploaded PyPy manylinux: glibc 2.17+ x86-64

pike_smb2-0.4.0-pp37-pypy37_pp73-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.0 MB view details)

Uploaded PyPy manylinux: glibc 2.17+ x86-64

pike_smb2-0.4.0-cp311-cp311-musllinux_1_1_x86_64.whl (755.1 kB view details)

Uploaded CPython 3.11 musllinux: musl 1.1+ x86-64

pike_smb2-0.4.0-cp311-cp311-musllinux_1_1_i686.whl (795.8 kB view details)

Uploaded CPython 3.11 musllinux: musl 1.1+ i686

pike_smb2-0.4.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.1 MB view details)

Uploaded CPython 3.11 manylinux: glibc 2.17+ x86-64

pike_smb2-0.4.0-cp311-cp311-manylinux_2_17_i686.manylinux2014_i686.whl (1.1 MB view details)

Uploaded CPython 3.11 manylinux: glibc 2.17+ i686

pike_smb2-0.4.0-cp310-cp310-musllinux_1_1_x86_64.whl (752.9 kB view details)

Uploaded CPython 3.10 musllinux: musl 1.1+ x86-64

pike_smb2-0.4.0-cp310-cp310-musllinux_1_1_i686.whl (793.7 kB view details)

Uploaded CPython 3.10 musllinux: musl 1.1+ i686

pike_smb2-0.4.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.1 MB view details)

Uploaded CPython 3.10 manylinux: glibc 2.17+ x86-64

pike_smb2-0.4.0-cp310-cp310-manylinux_2_17_i686.manylinux2014_i686.whl (1.1 MB view details)

Uploaded CPython 3.10 manylinux: glibc 2.17+ i686

pike_smb2-0.4.0-cp39-cp39-musllinux_1_1_x86_64.whl (752.6 kB view details)

Uploaded CPython 3.9 musllinux: musl 1.1+ x86-64

pike_smb2-0.4.0-cp39-cp39-musllinux_1_1_i686.whl (793.4 kB view details)

Uploaded CPython 3.9 musllinux: musl 1.1+ i686

pike_smb2-0.4.0-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.1 MB view details)

Uploaded CPython 3.9 manylinux: glibc 2.17+ x86-64

pike_smb2-0.4.0-cp39-cp39-manylinux_2_17_i686.manylinux2014_i686.whl (1.1 MB view details)

Uploaded CPython 3.9 manylinux: glibc 2.17+ i686

pike_smb2-0.4.0-cp38-cp38-musllinux_1_1_x86_64.whl (753.0 kB view details)

Uploaded CPython 3.8 musllinux: musl 1.1+ x86-64

pike_smb2-0.4.0-cp38-cp38-musllinux_1_1_i686.whl (793.8 kB view details)

Uploaded CPython 3.8 musllinux: musl 1.1+ i686

pike_smb2-0.4.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.1 MB view details)

Uploaded CPython 3.8 manylinux: glibc 2.17+ x86-64

pike_smb2-0.4.0-cp38-cp38-manylinux_2_17_i686.manylinux2014_i686.whl (1.1 MB view details)

Uploaded CPython 3.8 manylinux: glibc 2.17+ i686

pike_smb2-0.4.0-cp37-cp37m-musllinux_1_1_x86_64.whl (753.8 kB view details)

Uploaded CPython 3.7m musllinux: musl 1.1+ x86-64

pike_smb2-0.4.0-cp37-cp37m-musllinux_1_1_i686.whl (794.6 kB view details)

Uploaded CPython 3.7m musllinux: musl 1.1+ i686

pike_smb2-0.4.0-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.1 MB view details)

Uploaded CPython 3.7m manylinux: glibc 2.17+ x86-64

pike_smb2-0.4.0-cp37-cp37m-manylinux_2_17_i686.manylinux2014_i686.whl (1.1 MB view details)

Uploaded CPython 3.7m manylinux: glibc 2.17+ i686

pike_smb2-0.4.0-cp36-cp36m-musllinux_1_1_x86_64.whl (755.4 kB view details)

Uploaded CPython 3.6m musllinux: musl 1.1+ x86-64

pike_smb2-0.4.0-cp36-cp36m-musllinux_1_1_i686.whl (796.1 kB view details)

Uploaded CPython 3.6m musllinux: musl 1.1+ i686

pike_smb2-0.4.0-cp36-cp36m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.1 MB view details)

Uploaded CPython 3.6m manylinux: glibc 2.17+ x86-64

pike_smb2-0.4.0-cp36-cp36m-manylinux_2_17_i686.manylinux2014_i686.whl (1.1 MB view details)

Uploaded CPython 3.6m manylinux: glibc 2.17+ i686

pike_smb2-0.4.0-cp27-cp27mu-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (850.9 kB view details)

Uploaded CPython 2.7mu manylinux: glibc 2.12+ x86-64

File details

Details for the file pike-smb2-0.4.0.tar.gz.

File metadata

  • Download URL: pike-smb2-0.4.0.tar.gz
  • Upload date:
  • Size: 175.3 kB
  • Tags: Source
  • Uploaded using Trusted Publishing? No
  • Uploaded via: twine/4.0.2 CPython/3.9.17

File hashes

Hashes for pike-smb2-0.4.0.tar.gz
Algorithm Hash digest
SHA256 741d54e98de7e33aa056b5732893cc266fcb2aadeed5a5bf98f5a11bf1087fca
MD5 b53cda7e5702eb2aa7f81682d352e933
BLAKE2b-256 0f4cf2b731ddedaaaca21a4aea09724128ace8edaf504880f564ca5724715da7

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-pp39-pypy39_pp73-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-pp39-pypy39_pp73-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 86d753e7acc92c464c8479852a3fd70183c9b967a121167d4e1be8dfa84c5fad
MD5 12d32a80477d04a7a9ede33552134899
BLAKE2b-256 7007266ed214c082fb74e9b6e40ad144c679932e12eec2292d92e2f270010f72

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-pp38-pypy38_pp73-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-pp38-pypy38_pp73-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 6824871461e41d4f3bdc0a8a6d05f84afc6612928f0dc6d7c95d69648eecfbb7
MD5 e403c430c997425c37bad826090ea331
BLAKE2b-256 77ca49dc6ad725b1c7911467ff5d5654382d9ef5068cd95de821a5e695e97c0f

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-pp37-pypy37_pp73-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-pp37-pypy37_pp73-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 e9d59b6cd1a1036d43a7d9b4e1237c758013badc88ae4986adb8ac70dc0dd88f
MD5 180655fac925023860244b63b484086a
BLAKE2b-256 fccd033a7fea69f2fa23dd8ef3334678c00e08c925ce34b25f0e8346a95c34b5

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp311-cp311-musllinux_1_1_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp311-cp311-musllinux_1_1_x86_64.whl
Algorithm Hash digest
SHA256 e9cb8cddbeb94fd26b471e492c24a69348f28a465cb3cd77368bf0242aff63a6
MD5 dbd616566c5d8c5b61487ba199bd5887
BLAKE2b-256 c668643015e902b5f9663b12c3ffcd720072cd3bf17ee3f252dd76848d16e9e4

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp311-cp311-musllinux_1_1_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp311-cp311-musllinux_1_1_i686.whl
Algorithm Hash digest
SHA256 eea5697749d899af44d1cb4295b954c930444356cc54246334633031e819b5ab
MD5 a7391c0655dc6f74419e79d5cd02267a
BLAKE2b-256 2676c7b6e8e62713e41bc5034729d1bb71a2b7ea8dc41604969af06d03e76d70

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 38c3a3db05f68c3eadbc427a15ca7efa966c9de0834187baf92d99d616b7af0c
MD5 4dc3e161da013301e0f8a61028f4b466
BLAKE2b-256 328b9460e3a21485d51900681f344efa2a46ff47c35a2fee465a09aac5b5e3f1

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp311-cp311-manylinux_2_17_i686.manylinux2014_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp311-cp311-manylinux_2_17_i686.manylinux2014_i686.whl
Algorithm Hash digest
SHA256 0d411b1c636c76779872439ccf79438cf53c1f9e3b689eabc21bb1de4ae6b86d
MD5 53b4673d691718d36fd7e303303d5bd5
BLAKE2b-256 90366549ac63c1d1331954a5d6d67515e52ffa95e0b5d325409dcef538e85657

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp310-cp310-musllinux_1_1_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp310-cp310-musllinux_1_1_x86_64.whl
Algorithm Hash digest
SHA256 c6d3feed9c27371acf14fc891f31fa4117f27624b0deb9f9d7d5906e0ba78454
MD5 fa4f248b3ac0b081109cb3e3ab3009c4
BLAKE2b-256 7e0bd97c960edcdb5ac20eda0a1763361af9e54603782dd57146922f93117b32

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp310-cp310-musllinux_1_1_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp310-cp310-musllinux_1_1_i686.whl
Algorithm Hash digest
SHA256 5c29b7d238e2d75adfe8d6ed525bb7348428515071ab2447b0380f2a43b99370
MD5 9e09d83fe3cdd47d5354845cf12930a5
BLAKE2b-256 87297ba764267f168cf93037125ab312406ddff0cfc933804bdbac65895058e6

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 0411007dcc02a1e4a385406f1a742bd60540a2c198be7f760bb3e505d60ea9c8
MD5 ed2d379a3c293584b52ea04d768a4d71
BLAKE2b-256 3e247d4751ebc3b23fd5dffcba0006d7eaf5a676cc1708b914b85564c398a990

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp310-cp310-manylinux_2_17_i686.manylinux2014_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp310-cp310-manylinux_2_17_i686.manylinux2014_i686.whl
Algorithm Hash digest
SHA256 29fbfaa7bea92e81656221e243060588f623f48ff108bddf0a0ace3998a84310
MD5 43b32a084f9ce09fd190b1ff1f224e17
BLAKE2b-256 e8b3569e8a486247206fd29cf2202d15a13deb8fdea2f3d8b7b600dc293b73f0

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp39-cp39-musllinux_1_1_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp39-cp39-musllinux_1_1_x86_64.whl
Algorithm Hash digest
SHA256 d0a5edfc21c8f993e2d9d82a5d10708b185e37ead5da8ee8bb197a738ec14a36
MD5 1da4919c062966e79ec4e2b823cc1009
BLAKE2b-256 e9f23c9b9c095c2694f0ab22413431baaeeb80f4e50c108ff965364c95ad7061

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp39-cp39-musllinux_1_1_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp39-cp39-musllinux_1_1_i686.whl
Algorithm Hash digest
SHA256 f20c73f58d75d6a202206cd31520eeb50fc7e574b03f94263f8fae291115fd98
MD5 29073bad7cd9063a0737d35e6f285ad6
BLAKE2b-256 b95a730585e5ca79897d534d8c7fdc3d27a74f831be09a406094d15631ccb3a0

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 37859eabe5dbbcdea65597cd03b9d1df271efc0de116fd7190f7ed05c71a7566
MD5 9b8677288daf4d07a1fd702111ed8786
BLAKE2b-256 e511dad8bc20a1888d87ac3ff9905c8b73409b2783b57b6493de77cac14c66c5

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp39-cp39-manylinux_2_17_i686.manylinux2014_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp39-cp39-manylinux_2_17_i686.manylinux2014_i686.whl
Algorithm Hash digest
SHA256 e3bc8ec30bff3306ea6038808f28da64804829a94f0dec1010abf28ebb06f719
MD5 8ce8067467b6e4de316e7bcfa7ecfa2c
BLAKE2b-256 5e64f1e31196762a4f49cd4a9217b4ed323b785deaa4e760c605f12751eef6b7

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp38-cp38-musllinux_1_1_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp38-cp38-musllinux_1_1_x86_64.whl
Algorithm Hash digest
SHA256 3d92c7ba086c2e7e53d8569875ad1546ca1ffc495580af320ae533faa377a082
MD5 6fad88e27788f4aab0162bbc65e543d9
BLAKE2b-256 f0068b341a31b894d652757dd1f365f119a9769666ecbf5d7a433a7ce473b916

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp38-cp38-musllinux_1_1_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp38-cp38-musllinux_1_1_i686.whl
Algorithm Hash digest
SHA256 2e39cd61a0a757b4efcfd582aa8ba3a807f9631ab72e607842a4c4974203f373
MD5 4143c537e70acae9db4fee3fb9a29ef6
BLAKE2b-256 049cf8af200c87a7daf7bf24492d2126c601f2e26b67231438b9d807971364e5

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 1d5dba42358d0db17551f3ab1c4ad9efd393ec49d187e83f34a7ee54b0285485
MD5 8c72acdac00eef5d35ae3930adc7b60d
BLAKE2b-256 b733430f9e03db47d9ea67bb3e1fa40d657fb77152aa12cf9b6523d3d0d32db2

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp38-cp38-manylinux_2_17_i686.manylinux2014_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp38-cp38-manylinux_2_17_i686.manylinux2014_i686.whl
Algorithm Hash digest
SHA256 40e248ba660f3c147173c49dc77b52fb60bb1b244880d9dc0c19d7104b61c647
MD5 d905e8e28b74c3b2c5fc17b3d6b7e118
BLAKE2b-256 4e662cfc2ae867179c36ae2596461f92530303493a26b4367cc95b3839901c8c

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp37-cp37m-musllinux_1_1_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp37-cp37m-musllinux_1_1_x86_64.whl
Algorithm Hash digest
SHA256 79d856b68c334b1d19ab775aa93130e10a1f8d2c5810d5307940a60e499404fd
MD5 fb93d009ba678973c6c3b4ccb6904f45
BLAKE2b-256 9a24e0b4ef78e8faabba0400886db80c0f860fa756c61dc5d18025848968166f

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp37-cp37m-musllinux_1_1_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp37-cp37m-musllinux_1_1_i686.whl
Algorithm Hash digest
SHA256 83298fa4228e488f8f3d8eda4041360688dc70f08302341967a749625bb4bfc7
MD5 7e912d72eecfd8bf7ad309db528f5317
BLAKE2b-256 ce6f5f5e014f42f992a0e452d10dda76d99207ffe22e50b82505d38bb20d6330

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 473b41732b558c2d0eb1b086212c529e06a7389277aa0a549c2bf4c90537ef71
MD5 4dc1ab4e747c420e40e4a1623e0480e0
BLAKE2b-256 a0db3ac86fd2d6b74d17304735636586b57a0f2707fef9fe8465c3bcca6f8b86

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp37-cp37m-manylinux_2_17_i686.manylinux2014_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp37-cp37m-manylinux_2_17_i686.manylinux2014_i686.whl
Algorithm Hash digest
SHA256 d788bbd23643189cf3b16b0d5a008ddc3d4a825b6579b68d7d9c252c58638341
MD5 fe16d4f02e54f246a986c949d36af1f1
BLAKE2b-256 0ba1efcea1432c3a9340fed9af6775d4302305649a345585e1eaf7793c3d6bb1

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp36-cp36m-musllinux_1_1_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp36-cp36m-musllinux_1_1_x86_64.whl
Algorithm Hash digest
SHA256 edabe9d35e47c2e6bc1580d50626af468c7364f1fdb13eb291072b5763cd1873
MD5 af78aff5e1f19cee1dc5e13b33992afe
BLAKE2b-256 697a075398d9d013d565d561335733c6148327db69695835443a9640cd695507

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp36-cp36m-musllinux_1_1_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp36-cp36m-musllinux_1_1_i686.whl
Algorithm Hash digest
SHA256 14fb077f7e6b14c67e2c208b51dd2f725070392fc533e5d40f685332f7cee447
MD5 92f4cb2718e4d6234db63ad7c3d9b9a0
BLAKE2b-256 66794f5c61d4eb88079d4a095432e299972038dab9d9494302a91ed728cf6446

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp36-cp36m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp36-cp36m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 f5b8a717988cfa37c15fffce9aaafcd694e348ed4e40393ac43174cc461b3d91
MD5 08c6bf80f3915130d5683517eaea9622
BLAKE2b-256 4efce8bf8df1c3d5971a6151c21cccba02ebaefb3db4d8d37d5ad5f8adb90dea

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp36-cp36m-manylinux_2_17_i686.manylinux2014_i686.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp36-cp36m-manylinux_2_17_i686.manylinux2014_i686.whl
Algorithm Hash digest
SHA256 bda4af8dcfe2ebbe5b627a9993c2418d05807fd8e31d1d71fdc744bdd2601d0a
MD5 c980cdb4de34772d8e43c5f9d46008a9
BLAKE2b-256 7057cce25c2c549785b45474deb4c8e661f0d6828d969ffe84876649fa6260b6

See more details on using hashes here.

File details

Details for the file pike_smb2-0.4.0-cp27-cp27mu-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.

File metadata

File hashes

Hashes for pike_smb2-0.4.0-cp27-cp27mu-manylinux_2_12_x86_64.manylinux2010_x86_64.whl
Algorithm Hash digest
SHA256 f61e79885d7bbf7702d140d254b2938a88a9b0d57121e4dfd51c1a6ba356cbf4
MD5 e2233af8db6e3dc6f03ffac56f4c0e30
BLAKE2b-256 1db52cbdfbac8c73d1fd9f367429bc3b91fdda713e10fd56915c285b9a05765c

See more details on using hashes here.

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page