Stef Walter 8ec8dd0
Name:		adcli
461678c
Version:	0.8.2
8fc58f6
Release:	4%{?dist}
Stef Walter 8ec8dd0
Summary:	Active Directory enrollment
Stef Walter 8ec8dd0
License:	LGPLv2+
Stef Walter 8ec8dd0
URL:		http://cgit.freedesktop.org/realmd/adcli
Stef Walter 50ed759
Source0:	http://www.freedesktop.org/software/realmd/releases/adcli-%{version}.tar.gz
Stef Walter 8ec8dd0
461678c
Patch1:		0001-Remove-upper-case-only-check-when-looking-for-the-Ne.patch
461678c
Patch2:		0002-Use-strdup-if-offset-are-used.patch
461678c
Patch3:		0003-correct-spelling-of-adcli_tool_computer_delete-descr.patch
461678c
Patch4:		0004-doc-explain-that-all-credential-cache-types-are-supp.patch
461678c
Patch5:		0005-library-add-adcli_conn_is_writeable.patch
461678c
Patch6:		0006-Handle-kvno-increment-for-RODCs.patch
461678c
Patch7:		0007-Fix-memory-leak-in-test_check_nt_time_string_lifetim.patch
461678c
Patch8:		0008-library-add-_adcli_bin_sid_to_str.patch
461678c
Patch9:		0009-library-add-_adcli_call_external_program.patch
461678c
Patch10:	0010-library-add-_adcli_ldap_parse_sid.patch
461678c
Patch11:	0011-library-add-lookup_domain_sid.patch
461678c
Patch12:	0012-library-add-adcli_conn_get_domain_sid.patch
461678c
Patch13:	0013-tools-add-option-add-samba-data.patch
461678c
Patch14:	0014-tools-store-Samba-data-if-requested.patch
461678c
Patch15:	0015-make-Samba-data-tool-configurable.patch
461678c
Patch16:	0016-Add-trusted-for-delegation-option.patch
461678c
Patch17:	0017-Only-update-attributes-given-on-the-command-line.patch
461678c
Patch18:	0018-update-allow-to-add-service-names.patch
461678c
Patch19:	0019-Calculate-enctypes-in-a-separate-function.patch
461678c
Patch20:	0020-join-add-all-attributes-while-creating-computer-obje.patch
461678c
Patch21:	0021-util-add-_adcli_strv_remove_unsorted.patch
461678c
Patch22:	0022-Add-add-service-principal-and-remove-service-princip.patch
461678c
Patch23:	0023-adcli_conn_is_writeable-do-not-crash-id-domain_disco.patch
461678c
Patch24:	0024-doc-fix-typos-in-the-adcli-man-page.patch
461678c
8fc58f6
# Additional fixes for rhbz#1593240
8fc58f6
Patch25:	0001-fix-typo-in-flag-value.patch
8fc58f6
Patch26:	0002-_adcli_call_external_program-silence-noisy-debug-mes.patch
8fc58f6
8fc58f6
# rhbz#1608212
8fc58f6
Patch27:	0003-Do-not-add-service-principals-twice.patch
8fc58f6
8fc58f6
# Additional fixed for rhbz#1547014
8fc58f6
Patch28:	0004-Do-not-depend-on-default_realm-in-krb5.conf.patch
8fc58f6
8fc58f6
# rhbz#1649868
8fc58f6
Patch29:	0001-adutil-add-_adcli_strv_add_unique.patch
8fc58f6
Patch30:	0002-adenroll-use-_adcli_strv_add_unique-for-service-prin.patch
8fc58f6
8fc58f6
# rhbz#1588596 - many adcli-krb5-????? directories are created /tmp
8fc58f6
Patch31:	0001-tools-properly-release-internal-data-on-error.patch
8fc58f6
8fc58f6
# rhbz#1642546 - adcli exports kerberos ticket with old kvno
8fc58f6
Patch32:	0001-Increment-kvno-after-password-change-with-user-creds.patch
8fc58f6
8fc58f6
# rhbz#1595911 - [RFE] Have `adcli join` work without FQDN in `hostname` output
8fc58f6
# with some additional man page fixes from rhbz#1440533
8fc58f6
Patch33:	0001-library-use-getaddrinfo-with-AI_CANONNAME-to-find-a-.patch
8fc58f6
8fc58f6
# rhbz#1644311 - Improve handling of service principals
8fc58f6
Patch34:	0001-join-always-add-service-principals.patch
8fc58f6
Patch35:	0002-library-return-error-if-no-matching-key-was-found.patch
8fc58f6
8fc58f6
# rhbz#1337489 - [RFE] adcli command with --unix-* options doesn't update
8fc58f6
#                values in UnixAttributes Tab for user
8fc58f6
Patch36:	0001-create-user-add-nis-domain-option.patch
8fc58f6
Patch37:	0002-create-user-try-to-find-NIS-domain-if-needed.patch
8fc58f6
8fc58f6
# rhbz#1630187 - [RFE] adcli join should preserve SPN added by adcli preset-computer
8fc58f6
Patch38:	0001-ensure_keytab_principals-do-not-leak-memory-when-cal.patch
8fc58f6
Patch39:	0002-library-make-_adcli_strv_has_ex-public.patch
8fc58f6
Patch40:	0003-library-_adcli_krb5_build_principal-allow-principals.patch
8fc58f6
Patch41:	0004-library-make-sure-server-side-SPNs-are-preserved.patch
8fc58f6
8fc58f6
# rhbz#1622583 - [RFE] Need an option for adcli command which will show domain join status.
8fc58f6
Patch42:	0001-Implement-adcli-testjoin.patch
8fc58f6
4fde2ca
BuildRequires:	gcc
Stef Walter 8ec8dd0
BuildRequires:	intltool pkgconfig
461678c
BuildRequires:	libtool
Stef Walter 8ec8dd0
BuildRequires:	gettext-devel
Stef Walter 8ec8dd0
BuildRequires:	krb5-devel
Stef Walter 8ec8dd0
BuildRequires:	openldap-devel
8f8d119
BuildRequires:	libxslt
8f8d119
BuildRequires:	xmlto
8f8d119
8f8d119
Requires:	cyrus-sasl-gssapi
Stef Walter 8ec8dd0
f51fa71
# adcli no longer has a library of development files
f51fa71
# the adcli tool itself is to be used by callers
f51fa71
Obsoletes:	adcli-devel < 0.5
f51fa71
Stef Walter 8ec8dd0
%description
95f8d9f
adcli is a tool for joining an Active Directory domain using
Stef Walter 8ec8dd0
standard LDAP and Kerberos calls.
Stef Walter 8ec8dd0
Stef Walter 8ec8dd0
%define _hardened_build 1
Stef Walter 8ec8dd0
Stef Walter 8ec8dd0
%prep
8fc58f6
%autosetup -p1
Stef Walter 8ec8dd0
Stef Walter 8ec8dd0
%build
461678c
autoreconf --force --install --verbose
07cd095
%configure --disable-static --disable-silent-rules
Stef Walter 8ec8dd0
make %{?_smp_mflags}
Stef Walter 8ec8dd0
27696ce
%check
27696ce
make check
27696ce
Stef Walter 8ec8dd0
%install
Stef Walter 8ec8dd0
make install DESTDIR=%{buildroot}
Stef Walter 8ec8dd0
find $RPM_BUILD_ROOT -name '*.la' -exec rm -f {} ';'
Stef Walter 8ec8dd0
5f117cb
%ldconfig_scriptlets
Stef Walter 8ec8dd0
Stef Walter 8ec8dd0
%files
Stef Walter 8ec8dd0
%{_sbindir}/adcli
Stef Walter 8ec8dd0
%doc AUTHORS COPYING ChangeLog NEWS README
9cc1d3a
%doc %{_mandir}/*/*
Stef Walter 8ec8dd0
95f8d9f
%package doc
95f8d9f
Summary: adcli documentation
95f8d9f
BuildArch: noarch
95f8d9f
95f8d9f
%description doc
95f8d9f
adcli is a tool for joining an Active Directory domain using
95f8d9f
standard LDAP and Kerberos calls. This package contains its
95f8d9f
documentation.
95f8d9f
95f8d9f
%files doc
95f8d9f
%doc %{_datadir}/doc/adcli/*
95f8d9f
Stef Walter 8ec8dd0
%changelog
8fc58f6
* Fri Mar 22 2019 Sumit Bose <sbose@redhat.com> - 0.8.2-4
8fc58f6
- various fixes and improvements
8fc58f6
  Resolves: rhbz#1593240, rhbz#1608212, rhbz#1547014, rhbz#1547014,
8fc58f6
            rhbz#1649868, rhbz#1588596, rhbz#1642546, rhbz#1595911,
8fc58f6
            rhbz#1644311, rhbz#1337489, rhbz#1630187, rhbz#1622583
8fc58f6
8490450
* Thu Jan 31 2019 Fedora Release Engineering <releng@fedoraproject.org> - 0.8.2-3
8490450
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
8490450
1a86f08
* Thu Jul 12 2018 Fedora Release Engineering <releng@fedoraproject.org> - 0.8.2-2
1a86f08
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
1a86f08
461678c
* Thu Jul 05 2018 Sumit Bose <sbose@redhat.com> - 0.8.0-1
461678c
- Update to upstream release 0.8.2
461678c
- various other fixes and improvements
461678c
- add option to enable "Trust this computer for delegation"
461678c
  Resolves: rhbz#988349
461678c
- fix typos in the adcli man page
461678c
  Resolves: rhbz#1440533
461678c
4fde2ca
* Wed Mar 07 2018 Sumit Bose <sbose@redhat.com> - 0.8.0-7
4fde2ca
- Added BuildRequires gcc
4fde2ca
f6ca622
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 0.8.0-6
f6ca622
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
f6ca622
8735cf5
* Wed Aug 02 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.8.0-5
8735cf5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
8735cf5
ae0b67c
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.8.0-4
ae0b67c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
ae0b67c
389a9b2
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.8.0-3
389a9b2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
389a9b2
af12781
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 0.8.0-2
af12781
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
af12781
2faab86
* Thu Dec 17 2015 Sumit Bose <sbose@redhat.com> - 0.8.0-1
2faab86
- Update to upstream release 0.8.0
2faab86
95f8d9f
* Mon Oct 19 2015 Stef Walter <stefw@redhat.com> - 0.7.6-1
95f8d9f
- Fix issue with keytab use with sshd
95f8d9f
- Resolves: rhbz#1267319
95f8d9f
- Put documentation in a subpackage
95f8d9f
de225c6
* Tue Jun 16 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.7.5-5
de225c6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
de225c6
06e8c4d
* Fri Aug 15 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.7.5-4
06e8c4d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
06e8c4d
b29da58
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.7.5-3
b29da58
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
b29da58
9cc1d3a
* Thu Jan 30 2014 Stef Walter <stefw@redhat.com> - 0.7.5-2
9cc1d3a
- Fix incorrect ownership of manual page directory
9cc1d3a
75c8083
* Fri Sep 13 2013 Stef Walter <stefw@redhat.com> - 0.7.5-1
75c8083
- Update to upstream point release 0.7.5
75c8083
- Workaround for discovery via IPv6 address
75c8083
- Correctly put IPv6 addresses in temporary krb5.conf
75c8083
593e230
* Mon Sep 09 2013 Stef Walter <stefw@redhat.com> - 0.7.4-1
593e230
- Update to upstream point release 0.7.4
593e230
- Correctly handle truncating long host names
593e230
- Try to contact all available addresses for discovery
593e230
- Build fixes
593e230
a9a9035
* Wed Aug 07 2013 Stef Walter <stefw@redhat.com> - 0.7.3-1
a9a9035
- Update to upstream point release 0.7.3
a9a9035
- Don't try to set encryption types on Windows 2003
a9a9035
affc882
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.7.2-2
affc882
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
affc882
3605bdb
* Mon Jul 22 2013 Stef Walter <stefw@redhat.com> - 0.7.2-1
3605bdb
- Update to upstream point release 0.7.2
3605bdb
- Part of fix for bug [#961244]
3605bdb
07cd095
* Mon Jul 15 2013 Stef Walter <stefw@redhat.com> - 0.7.1-4
07cd095
- Build with verbose output logging
07cd095
27696ce
* Tue Jun 11 2013 Stef Walter <stefw@redhat.com> - 0.7.1-3
27696ce
- Run 'make check' when building the package
27696ce
8c51653
* Mon May 13 2013 Stef Walter <stefw@redhat.com> - 0.7.1-2
8c51653
- Bump version to get around botched update
8c51653
4fdf1ad
* Mon May 13 2013 Stef Walter <stefw@redhat.com> - 0.7.1-1
4fdf1ad
- Update to upstream 0.7.1 release
4fdf1ad
- Fix problems with salt discovery [#961399]
4fdf1ad
f54239e
* Mon May 06 2013 Stef Walter <stefw@redhat.com> - 0.7-1
f54239e
- Work around broken krb5 with empty passwords [#960001]
f54239e
- Fix memory corruption issue [#959999]
f54239e
- Update to 0.7, fixing various bugs
f54239e
33fd970
* Mon Apr 29 2013 Stef Walter <stefw@redhat.com> - 0.6-1
33fd970
- Update to 0.6, fixing various bugs
33fd970
9d7ab47
* Wed Apr 10 2013 Stef walter <stefw@redhat.com> - 0.5-2
f51fa71
- Add appropriate Obsoletes line for libadcli removal
f51fa71
9d7ab47
* Wed Apr 10 2013 Stef Walter <stefw@redhat.com> - 0.5-1
8f8d119
- Update to upstream 0.5 version
8f8d119
- No more libadcli, and thus no adcli-devel
8f8d119
- Many new adcli commands
8f8d119
- Documentation
8f8d119
52ea7a0
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.4-2
52ea7a0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
52ea7a0
Stef Walter 8c9e311
* Mon Nov 12 2012 Stef Walter <stefw@redhat.com> - 0.4-1
Stef Walter 8c9e311
- Update for 0.4 version, fixing various bugs
Stef Walter 8c9e311
Stef Walter 50ed759
* Sat Oct 20 2012 Stef Walter <stefw@redhat.com> - 0.3-1
Stef Walter 8c9e311
- Update for 0.3 version
Stef Walter 50ed759
Stef Walter 50ed759
* Tue Sep 4 2012 Stef Walter <stefw@redhat.com> - 0.2-1
Stef Walter 0d54ba0
- Update for 0.2 version
Stef Walter 0d54ba0
Stef Walter 50ed759
* Wed Aug 15 2012 Stef Walter <stefw@redhat.com> - 0.1-1
Stef Walter 8ec8dd0
- Initial 0.1 package