Blame SPECS/adcli.spec

59dcbd
Name:           adcli
59dcbd
Version:        0.8.1
463fb6
Release:        14%{?dist}
59dcbd
Summary:        Active Directory enrollment
59dcbd
License:        LGPLv2+
59dcbd
URL:            http://cgit.freedesktop.org/realmd/adcli
59dcbd
Source0:        http://www.freedesktop.org/software/realmd/releases/adcli-%{version}.tar.gz
59dcbd
Patch1:         0001-library-Fix-check-for-EAGAIN-or-EINTR.patch
59dcbd
Patch2:         0002-Patch-to-adcli.xml-to-fix-documentation-error.patch
59dcbd
Patch3:         0003-Remove-n-or-r-n-from-stdin-password.patch
59dcbd
Patch4:         0001-delete-use-keytab-data-to-determine-realm-and-NetBIO.patch
59dcbd
Patch5:         0001-Remove-upper-case-only-check-when-looking-for-the-Ne.patch
59dcbd
Patch6:         0002-Use-strdup-if-offset-are-used.patch
59dcbd
Patch7:         0001-correct-spelling-of-adcli_tool_computer_delete-descr.patch
59dcbd
Patch8:         0001-doc-Update-the-documentation-about-the-default-kerbe.patch
59dcbd
Patch9:         0002-doc-explain-that-all-credential-cache-types-are-supp.patch
59dcbd
Patch10:        0003-library-add-adcli_conn_is_writeable.patch
59dcbd
Patch11:        0004-Handle-kvno-increment-for-RODCs.patch
59dcbd
59dcbd
Patch12:        0001-Fix-memory-leak-in-test_check_nt_time_string_lifetim.patch
59dcbd
Patch13:        0002-library-add-_adcli_bin_sid_to_str.patch
59dcbd
Patch14:        0003-library-add-_adcli_call_external_program.patch
59dcbd
Patch15:        0004-library-add-_adcli_ldap_parse_sid.patch
59dcbd
Patch16:        0005-library-add-lookup_domain_sid.patch
59dcbd
Patch17:        0006-library-add-adcli_conn_get_domain_sid.patch
59dcbd
Patch18:        0007-tools-add-option-add-samba-data.patch
59dcbd
Patch19:        0008-tools-store-Samba-data-if-requested.patch
59dcbd
Patch20:        0009-make-Samba-data-tool-configurable.patch
59dcbd
59dcbd
Patch21:        0001-Add-trusted-for-delegation-option.patch
59dcbd
Patch22:        0002-Only-update-attributes-given-on-the-command-line.patch
59dcbd
Patch23:        0003-update-allow-to-add-service-names.patch
59dcbd
Patch24:        0004-Calculate-enctypes-in-a-separate-function.patch
59dcbd
Patch25:        0005-join-add-all-attributes-while-creating-computer-obje.patch
59dcbd
Patch26:        0006-util-add-_adcli_strv_remove_unsorted.patch
59dcbd
Patch27:        0007-Add-add-service-principal-and-remove-service-princip.patch
59dcbd
Patch28:        0001-adcli_conn_is_writeable-do-not-crash-id-domain_disco.patch
59dcbd
59dcbd
# Additional fixes for rhbz#1593240
59dcbd
Patch29:        0001-fix-typo-in-flag-value.patch
59dcbd
Patch30:        0002-_adcli_call_external_program-silence-noisy-debug-mes.patch
59dcbd
59dcbd
# rhbz#1608212
59dcbd
Patch31:        0003-Do-not-add-service-principals-twice.patch
59dcbd
59dcbd
# Additional fixed for rhbz#1547014
59dcbd
Patch32:        0004-Do-not-depend-on-default_realm-in-krb5.conf.patch
59dcbd
59dcbd
# rhbz#1649868
59dcbd
Patch33:        0001-adutil-add-_adcli_strv_add_unique.patch
59dcbd
Patch34:        0002-adenroll-use-_adcli_strv_add_unique-for-service-prin.patch
59dcbd
59dcbd
# Patch35 is replaced by Patch49 - Patch55
59dcbd
59dcbd
# rhbz#1642546 - adcli exports kerberos ticket with old kvno
59dcbd
Patch36:        0001-Increment-kvno-after-password-change-with-user-creds.patch
59dcbd
59dcbd
# rhbz#1595911 - [RFE] Have `adcli join` work without FQDN in `hostname` output
59dcbd
#                with some additional man page fixes from rhbz#1440533
59dcbd
Patch37:        0001-doc-fix-typos-in-the-adcli-man-page.patch
59dcbd
Patch38:        0001-library-use-getaddrinfo-with-AI_CANONNAME-to-find-a-.patch
59dcbd
59dcbd
# rhbz#1644311 - Improve handling of service principals
59dcbd
Patch39:        0001-join-always-add-service-principals.patch
59dcbd
Patch40:        0002-library-return-error-if-no-matching-key-was-found.patch
59dcbd
59dcbd
# rhbz#1337489 - [RFE] adcli command with --unix-* options doesn't update
59dcbd
#                values in UnixAttributes Tab for user
59dcbd
Patch41:        0001-create-user-add-nis-domain-option.patch
59dcbd
Patch42:        0002-create-user-try-to-find-NIS-domain-if-needed.patch
59dcbd
59dcbd
# rhbz#1630187 - [RFE] adcli join should preserve SPN added by adcli preset-computer
59dcbd
Patch43:        0001-ensure_keytab_principals-do-not-leak-memory-when-cal.patch
59dcbd
Patch44:        0002-library-make-_adcli_strv_has_ex-public.patch
59dcbd
Patch45:        0003-library-_adcli_krb5_build_principal-allow-principals.patch
59dcbd
Patch46:        0004-library-make-sure-server-side-SPNs-are-preserved.patch
59dcbd
59dcbd
# rhbz#1622583 - [RFE] Need an option for adcli command which will show domain join status.
59dcbd
Patch47:        0001-Implement-adcli-testjoin.patch
59dcbd
59dcbd
# rhbz#1630187 - [RFE] adcli join should preserve SPN added by adcli preset-computer - additional patch
59dcbd
Patch48:        0001-library-add-missing-strdup.patch
59dcbd
59dcbd
# rhbz#1588596 - many adcli-krb5-????? directories are created /tmp
59dcbd
Patch49:        0001-tools-remove-errx-from-computer-commands.patch
59dcbd
Patch50:        0002-tools-remove-errx-from-user-and-group-commands.patch
59dcbd
Patch51:        0003-tools-remove-errx-from-info-commands.patch
59dcbd
Patch52:        0004-tools-remove-errx-from-adcli_read_password_func.patch
59dcbd
Patch53:        0005-tools-remove-errx-from-setup_krb5_conf_directory.patch
59dcbd
Patch54:        0006-tools-entry-remove-errx-from-parse_option.patch
59dcbd
Patch55:        0007-tools-computer-remove-errx-from-parse_option.patch
59dcbd
59dcbd
# rhbz#1665162 - adcli is failing with "Couldn't add keytab entries: FILE:/etc/krb5.keytab: Cannot allocate memory" (edit)
59dcbd
Patch56:        0001-Fix-for-issues-found-by-Coverity.patch
59dcbd
Patch57:        0001-adenroll-make-sure-only-allowed-enctypes-are-used-in.patch
59dcbd
Patch58:        0002-adconn-add-adcli_conn_set_krb5_context.patch
59dcbd
Patch59:        0003-adenroll-add-adcli_enroll_get_permitted_keytab_encty.patch
59dcbd
Patch60:        0004-adenroll-use-only-enctypes-permitted-by-Kerberos-con.patch
59dcbd
59dcbd
# Coverity fix related to fixes for rhbz#1665162
59dcbd
Patch61:        0001-Fix-for-issue-found-by-Coverity.patch
59dcbd
59dcbd
# rhbz#1683745 - Issue is that with arcfour-hmac as first encryption type
59dcbd
Patch62:        0001-Do-not-use-arcfour-hmac-md5-when-discovering-the-sal.patch
59dcbd
59dcbd
# rhbz#1738573 - adcli update --add-samba-data does not work as expected
59dcbd
Patch63:        0001-doc-explain-how-to-force-password-reset.patch
59dcbd
59dcbd
# rhbz#1685138 - adcli info should send netlogin pings to all domain controllers, not only a subset
59dcbd
Patch64:        0001-Make-adcli-info-DC-location-mechanism-more-compliant.patch
59dcbd
463fb6
# rhbz#1786776 - adcli should be able to Force LDAPS over 636 with AD Access Provider w.r.t sssd (RHEL7)
463fb6
Patch65:         0001-Use-GSS-SPNEGO-if-available.patch
463fb6
Patch66:         0002-add-option-use-ldaps.patch
463fb6
463fb6
#rhbz#1774622 - Update' adcli update --add-samba-data ' info under correct section in man adcli
463fb6
Patch67:         0001-man-move-note-to-the-right-section.patch
463fb6
463fb6
# rhbz#1802258 - [abrt] [faf] adcli: raise(): /usr/sbin/adcli killed by 6
463fb6
Patch68:         0001-discovery-fix.patch
463fb6
59dcbd
BuildRequires:  intltool pkgconfig
59dcbd
BuildRequires:  libtool
59dcbd
BuildRequires:  gettext-devel
59dcbd
BuildRequires:  krb5-devel
59dcbd
BuildRequires:  openldap-devel
59dcbd
BuildRequires:  libxslt
59dcbd
BuildRequires:  xmlto
59dcbd
59dcbd
Requires:       cyrus-sasl-gssapi
59dcbd
59dcbd
# adcli no longer has a library of development files
59dcbd
# the adcli tool itself is to be used by callers
59dcbd
Obsoletes:      adcli-devel < 0.5
59dcbd
59dcbd
%description
59dcbd
adcli is a library and tool for joining an Active Directory domain using
59dcbd
standard LDAP and Kerberos calls.
59dcbd
59dcbd
%define _hardened_build 1
59dcbd
59dcbd
%prep
59dcbd
%autosetup -p1
59dcbd
59dcbd
%build
59dcbd
autoreconf --force --install --verbose
59dcbd
%configure --disable-static --disable-silent-rules
59dcbd
make %{?_smp_mflags}
59dcbd
59dcbd
%check
59dcbd
make check
59dcbd
59dcbd
%install
59dcbd
make install DESTDIR=%{buildroot}
59dcbd
find $RPM_BUILD_ROOT -name '*.la' -exec rm -f {} ';'
59dcbd
59dcbd
%post -p /sbin/ldconfig
59dcbd
59dcbd
%postun -p /sbin/ldconfig
59dcbd
59dcbd
%clean
59dcbd
59dcbd
%files
59dcbd
%{_sbindir}/adcli
59dcbd
%doc AUTHORS COPYING ChangeLog NEWS README
59dcbd
%doc %{_datadir}/doc/adcli
59dcbd
%doc %{_mandir}/*/*
59dcbd
59dcbd
%changelog
463fb6
* Sun Apr 19 2020 Sumit Bose <sbose@redhat.com> - 0.8.1-14
463fb6
- Fixes for RHEL-7.9
463fb6
- Update' adcli update --add-samba-data ' info under correct section in man adcli [#1774622]
463fb6
- [abrt] [faf] adcli: raise(): /usr/sbin/adcli killed by 6 [#1802258]
463fb6
463fb6
* Tue Jan 14 2020 Sumit Bose <sbose@redhat.com> - 0.8.1-13
463fb6
- adcli should be able to Force LDAPS over 636 with AD Access Provider w.r.t sssd [#1786776]
463fb6
59dcbd
* Wed Sep 04 2019 Sumit Bose <sbose@redhat.com> - 0.8.1-12
59dcbd
- adcli info should send netlogin pings to all domain controllers, not only a subset [#1685138]
59dcbd
59dcbd
* Tue Aug 27 2019 Sumit Bose <sbose@redhat.com> - 0.8.1-11
59dcbd
- Fixes and improvements for RHEL-7.8
59dcbd
- Issue is that with arcfour-hmac as first encryption type in the config ... [#1683745]
59dcbd
- adcli update --add-samba-data does not work as expected [#1738573]
59dcbd
59dcbd
* Mon Aug 12 2019 Sumit Bose <sbose@redhat.com> - 0.8.1-10
59dcbd
- adcli is failing with "Couldn't add keytab entries: FILE:/etc/krb5.keytab:
59dcbd
  Cannot allocate memory" [1665162]
59dcbd
59dcbd
* Thu May 02 2019 Sumit Bose <sbose@redhat.com> - 0.8.1-9
59dcbd
- Fixes for RHEL-7.7 updates
59dcbd
- additional patch for [RFE] adcli join should preserve SPN added by adcli
59dcbd
  preset-computer [#1630187]
59dcbd
- new patches for many adcli-krb5-????? directories are created /tmp [#1588596]
59dcbd
59dcbd
* Fri Mar 22 2019 Sumit Bose <sbose@redhat.com> - 0.8.1-8
59dcbd
- Various updates for RHEL-7.7
59dcbd
- many adcli-krb5-????? directories are created /tmp [#1588596]
59dcbd
- adcli exports kerberos ticket with old kvno [#1642546]
59dcbd
- [RFE] Have `adcli join` work without FQDN in `hostname` output [#1595911]
59dcbd
- Improve handling of service principals [#1644311]
59dcbd
- [RFE] adcli command with --unix-* options doesn't update
59dcbd
  values in UnixAttributes Tab for user [#1337489]
59dcbd
- [RFE] adcli join should preserve SPN added by adcli preset-computer [#1630187]
59dcbd
- [RFE] Need an option for adcli command which will show domain join status. [#1622583]
59dcbd
59dcbd
* Wed Jan 16 2019 Sumit Bose <sbose@redhat.com> - 0.8.1-7
59dcbd
- use autosetup macro to simplify patch handling
59dcbd
- fixed rpmlint warnings in the spec file
59dcbd
- join failed if hostname is not FQDN [#1649868]
59dcbd
59dcbd
* Tue Aug 14 2018 Sumit Bose <sbose@redhat.com> - 0.8.1-6
59dcbd
- Couldn't set service principals on computer account [#1608212]
59dcbd
- additional fix #1547014 and #1593240
59dcbd
59dcbd
* Tue Jun 19 2018 Sumit Bose <sbose@redhat.com> - 0.8.1-5
59dcbd
- enable "Trust this computer for delegation to any service (Kerberos only)" [#1538730]
59dcbd
- realm join fails with Insufficient permissions [#1542354]
59dcbd
- adcli update option cannot add principals for computer object [#1545568]
59dcbd
- adcli refuses to add service principals [#1547013]
59dcbd
- [RFE] Support adding SPN of a different host [#1547014]
59dcbd
- adcli segfaults during AD join RHEL 7.5 [#1575554]
59dcbd
59dcbd
* Thu Nov 02 2017 Sumit Bose <sbose@redhat.com> - 0.8.1-4
59dcbd
- adcli doesn't update kvno while joining system to AD domain (RODC) [#1471021]
59dcbd
- adcli_tool_computer_delete description spelling [#1450179]
59dcbd
- adcli man page should not only mention FILE type credential caches [#1423871]
59dcbd
59dcbd
* Wed Aug 24 2016 Sumit Bose <sbose@redhat.com> - 0.8.1-3
59dcbd
- fix crash when name is specified on the command line and detect names with
59dcbd
  lower case characters [#1359773]
59dcbd
59dcbd
* Mon Jul 25 2016 Sumit Bose <sbose@redhat.com> - 0.8.1-2
59dcbd
- delete: use keytab data to determine realm and NetBIOS name [#1359773]
59dcbd
* Thu May 19 2016 Sumit Bose <sbose@redhat.com> - 0.8.1-1
59dcbd
- Update to upstream release 0.8.1
59dcbd
- Rebase adcli in RHEL-7.3 to version 0.8.0 [#1292530]
59dcbd
- Support Host Keytab renewal [#1288485]
59dcbd
- realmd not joining AD so ssh gssapi-with-mic works [#1061371]
59dcbd
- technically wrong length checks in binary parsers  [#1027905]
59dcbd
- avoid alloca in _adcli_ldap_have_in_mod [#1027889]
59dcbd
- [RFE] adcli --stdin-password should be able to strip newline character from
59dcbd
  the input [#1134330]
59dcbd
59dcbd
* Thu Jan 30 2014 Stef Walter <stefw@redhat.com> - 0.7.5-4
59dcbd
- Fix incorrect ownership of manual page directory [#1057563]
59dcbd
59dcbd
* Tue Jan 28 2014 Daniel Mach <dmach@redhat.com> - 0.7.5-3
59dcbd
- Mass rebuild 2014-01-24
59dcbd
59dcbd
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 0.7.5-2
59dcbd
- Mass rebuild 2013-12-27
59dcbd
59dcbd
* Fri Sep 13 2013 Stef Walter <stefw@redhat.com> - 0.7.5-1
59dcbd
- Update to upstream point release 0.7.5
59dcbd
- Workaround for discovery via IPv6 address [#1004442]
59dcbd
- Correctly put IPv6 addresses in temporary krb5.conf
59dcbd
59dcbd
* Mon Sep 09 2013 Stef Walter <stefw@redhat.com> - 0.7.4-1
59dcbd
- Update to upstream point release 0.7.4
59dcbd
- Correctly handle truncating long host names [#1001667]
59dcbd
- Try to contact all available addresses for discovery [#1004442]
59dcbd
- Build fixes [#1004823]
59dcbd
59dcbd
* Wed Aug 07 2013 Stef Walter <stefw@redhat.com> - 0.7.3-1
59dcbd
- Update to upstream point release 0.7.3
59dcbd
- Don't try to set encryption types on Windows 2003
59dcbd
59dcbd
* Mon Jul 22 2013 Stef Walter <stefw@redhat.com> - 0.7.2-1
59dcbd
- Update to upstream point release 0.7.2
59dcbd
- Part of fix for bug [#967008]
59dcbd
59dcbd
* Tue Jun 11 2013 Stef Walter <stefw@redhat.com> - 0.7.1-3
59dcbd
- Run 'make check' when building the package
59dcbd
59dcbd
* Mon May 13 2013 Stef Walter <stefw@redhat.com> - 0.7.1-2
59dcbd
- Bump version to get around botched update
59dcbd
59dcbd
* Mon May 13 2013 Stef Walter <stefw@redhat.com> - 0.7.1-1
59dcbd
- Update to upstream 0.7.1 release
59dcbd
- Fix problems with salt discovery [#961399]
59dcbd
59dcbd
* Mon May 06 2013 Stef Walter <stefw@redhat.com> - 0.7-1
59dcbd
- Work around broken krb5 with empty passwords [#960001]
59dcbd
- Fix memory corruption issue [#959999]
59dcbd
- Update to 0.7, fixing various bugs
59dcbd
59dcbd
* Mon Apr 29 2013 Stef Walter <stefw@redhat.com> - 0.6-1
59dcbd
- Update to 0.6, fixing various bugs
59dcbd
59dcbd
* Wed Apr 10 2013 Stef walter <stefw@redhat.com> - 0.5-2
59dcbd
- Add appropriate Obsoletes line for libadcli removal
59dcbd
59dcbd
* Wed Apr 10 2013 Stef Walter <stefw@redhat.com> - 0.5-1
59dcbd
- Update to upstream 0.5 version
59dcbd
- No more libadcli, and thus no adcli-devel
59dcbd
- Many new adcli commands
59dcbd
- Documentation
59dcbd
59dcbd
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.4-2
59dcbd
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
59dcbd
59dcbd
* Mon Nov 12 2012 Stef Walter <stefw@redhat.com> - 0.4-1
59dcbd
- Update for 0.4 version, fixing various bugs
59dcbd
59dcbd
* Sat Oct 20 2012 Stef Walter <stefw@redhat.com> - 0.3-1
59dcbd
- Update for 0.3 version
59dcbd
59dcbd
* Tue Sep 4 2012 Stef Walter <stefw@redhat.com> - 0.2-1
59dcbd
- Update for 0.2 version
59dcbd
59dcbd
* Wed Aug 15 2012 Stef Walter <stefw@redhat.com> - 0.1-1
59dcbd
- Initial 0.1 package