From 9a0aa5c660b36a91c369e17c47356057cb0721d1 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Apr 10 2018 05:45:25 +0000 Subject: import adcli-0.8.1-4.el7 --- diff --git a/.adcli.metadata b/.adcli.metadata new file mode 100644 index 0000000..d18f424 --- /dev/null +++ b/.adcli.metadata @@ -0,0 +1 @@ +d59965026153a5ee5a0d97d5a9dbd4231cff5574 SOURCES/adcli-0.8.1.tar.gz diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..0493b05 --- /dev/null +++ b/.gitignore @@ -0,0 +1 @@ +SOURCES/adcli-0.8.1.tar.gz diff --git a/README.md b/README.md deleted file mode 100644 index 0e7897f..0000000 --- a/README.md +++ /dev/null @@ -1,5 +0,0 @@ -The master branch has no content - -Look at the c7 branch if you are working with CentOS-7, or the c4/c5/c6 branch for CentOS-4, 5 or 6 - -If you find this file in a distro specific branch, it means that no content has been checked in yet diff --git a/SOURCES/0001-Remove-upper-case-only-check-when-looking-for-the-Ne.patch b/SOURCES/0001-Remove-upper-case-only-check-when-looking-for-the-Ne.patch new file mode 100644 index 0000000..223ad5b --- /dev/null +++ b/SOURCES/0001-Remove-upper-case-only-check-when-looking-for-the-Ne.patch @@ -0,0 +1,31 @@ +From b2d1e74852c2ea4cb6d7cb02d771aebf34c77864 Mon Sep 17 00:00:00 2001 +From: Sumit Bose +Date: Wed, 24 Aug 2016 15:37:41 +0200 +Subject: [PATCH 1/2] Remove upper-case only check when looking for the NetBIOS + name + +It is a convention to use only upper-case letters for NetBIOS names but +it is not enforced on the AD-side. With the new option to specify a +random NetBIOS name it is possible to create host entries in AD with +lower-case letters in the name. To properly determine the name from the +keytab the upper-case check should be dropped,dc= +--- + library/adenroll.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/library/adenroll.c b/library/adenroll.c +index a15e4be..d1020e9 100644 +--- a/library/adenroll.c ++++ b/library/adenroll.c +@@ -1309,7 +1309,7 @@ load_keytab_entry (krb5_context k5, + if (!enroll->host_fqdn_explicit && !enroll->computer_name_explicit) { + + /* Automatically use the netbios name */ +- if (!enroll->computer_name && len > 1 && _adcli_str_is_up (name) && ++ if (!enroll->computer_name && len > 1 && + _adcli_str_has_suffix (name, "$") && !strchr (name, '/')) { + enroll->computer_name = name; + name[len - 1] = '\0'; +-- +2.7.4 + diff --git a/SOURCES/0001-correct-spelling-of-adcli_tool_computer_delete-descr.patch b/SOURCES/0001-correct-spelling-of-adcli_tool_computer_delete-descr.patch new file mode 100644 index 0000000..f51933a --- /dev/null +++ b/SOURCES/0001-correct-spelling-of-adcli_tool_computer_delete-descr.patch @@ -0,0 +1,26 @@ +From faa93cfbd679f193a61def8c2bbc203e507d2466 Mon Sep 17 00:00:00 2001 +From: Striker Leggette +Date: Wed, 1 Nov 2017 11:16:39 +0100 +Subject: [PATCH 1/4] correct spelling of 'adcli_tool_computer_delete' + description + +--- + tools/tools.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/tools/tools.c b/tools/tools.c +index 4b243de..915130e 100644 +--- a/tools/tools.c ++++ b/tools/tools.c +@@ -57,7 +57,7 @@ struct { + { "update", adcli_tool_computer_update, "Update machine membership in a domain", }, + { "preset-computer", adcli_tool_computer_preset, "Pre setup computers accounts", }, + { "reset-computer", adcli_tool_computer_reset, "Reset a computer account", }, +- { "delete-computer", adcli_tool_computer_delete, "Delete a computer acocunt", }, ++ { "delete-computer", adcli_tool_computer_delete, "Delete a computer account", }, + { "create-user", adcli_tool_user_create, "Create a user account", }, + { "delete-user", adcli_tool_user_delete, "Delete a user account", }, + { "create-group", adcli_tool_group_create, "Create a group", }, +-- +2.13.6 + diff --git a/SOURCES/0001-delete-use-keytab-data-to-determine-realm-and-NetBIO.patch b/SOURCES/0001-delete-use-keytab-data-to-determine-realm-and-NetBIO.patch new file mode 100644 index 0000000..03ce760 --- /dev/null +++ b/SOURCES/0001-delete-use-keytab-data-to-determine-realm-and-NetBIO.patch @@ -0,0 +1,29 @@ +From 038af878713155a87b2e3a25f18b0dd4cf74bd39 Mon Sep 17 00:00:00 2001 +From: Sumit Bose +Date: Mon, 25 Jul 2016 11:58:21 +0200 +Subject: [PATCH] delete: use keytab data to determine realm and NetBIOS name + +--- + tools/computer.c | 6 ++++++ + 1 file changed, 6 insertions(+) + +diff --git a/tools/computer.c b/tools/computer.c +index 7ad7bf6..d8a58c9 100644 +--- a/tools/computer.c ++++ b/tools/computer.c +@@ -732,6 +732,12 @@ adcli_tool_computer_delete (adcli_conn *conn, + + adcli_conn_set_allowed_login_types (conn, ADCLI_LOGIN_USER_ACCOUNT); + ++ res = adcli_enroll_load (enroll); ++ if (res != ADCLI_SUCCESS) { ++ errx (-res, "couldn't lookup domain info from keytab: %s", ++ adcli_get_last_error ()); ++ } ++ + res = adcli_conn_connect (conn); + if (res != ADCLI_SUCCESS) { + errx (-res, "couldn't connect to %s domain: %s", +-- +2.7.4 + diff --git a/SOURCES/0001-doc-Update-the-documentation-about-the-default-kerbe.patch b/SOURCES/0001-doc-Update-the-documentation-about-the-default-kerbe.patch new file mode 100644 index 0000000..a20768f --- /dev/null +++ b/SOURCES/0001-doc-Update-the-documentation-about-the-default-kerbe.patch @@ -0,0 +1,29 @@ +From 40acf5f12379c8e7c86f2fec34e1e276ede5ef47 Mon Sep 17 00:00:00 2001 +From: Stef Walter +Date: Thu, 16 Jun 2016 15:27:45 +0200 +Subject: [PATCH] doc: Update the documentation about the default kerberos + cache + +https://bugs.freedesktop.org/show_bug.cgi?id=96544 +--- + doc/adcli.xml | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/doc/adcli.xml b/doc/adcli.xml +index a83e321..e18ba5d 100644 +--- a/doc/adcli.xml ++++ b/doc/adcli.xml +@@ -120,7 +120,9 @@ + + + Use the specified kerberos credential +- cache to authenticate with the domain. ++ cache to authenticate with the domain. If no file is specified or ++ is used, then the default kerberos credential cache will ++ be used. + + + +-- +2.13.6 + diff --git a/SOURCES/0001-library-Fix-check-for-EAGAIN-or-EINTR.patch b/SOURCES/0001-library-Fix-check-for-EAGAIN-or-EINTR.patch new file mode 100644 index 0000000..e8b7b57 --- /dev/null +++ b/SOURCES/0001-library-Fix-check-for-EAGAIN-or-EINTR.patch @@ -0,0 +1,26 @@ +From 836dcc4ef75d6ae46661e61be73c8b7737f85f68 Mon Sep 17 00:00:00 2001 +From: Stef Walter +Date: Thu, 14 Apr 2016 10:00:13 +0200 +Subject: [PATCH 1/3] library: Fix check for EAGAIN or EINTR + +https://bugs.freedesktop.org/show_bug.cgi?id=71257 +--- + library/adutil.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/library/adutil.c b/library/adutil.c +index 60f9d5e..21ccd27 100644 +--- a/library/adutil.c ++++ b/library/adutil.c +@@ -377,7 +377,7 @@ _adcli_write_all (int fd, + while (len > 0) { + res = write (fd, buf, len); + if (res <= 0) { +- if (errno == EAGAIN && errno == EINTR) ++ if (errno == EAGAIN || errno == EINTR) + continue; + return -errno; + } else { +-- +2.5.5 + diff --git a/SOURCES/0002-Patch-to-adcli.xml-to-fix-documentation-error.patch b/SOURCES/0002-Patch-to-adcli.xml-to-fix-documentation-error.patch new file mode 100644 index 0000000..69734f3 --- /dev/null +++ b/SOURCES/0002-Patch-to-adcli.xml-to-fix-documentation-error.patch @@ -0,0 +1,36 @@ +From 83230282a3b8999d83afb04563589b38420cfa0e Mon Sep 17 00:00:00 2001 +From: Gerard Weatherby +Date: Thu, 28 Jan 2016 22:27:00 +0000 +Subject: [PATCH 2/3] Patch to adcli.xml to fix documentation error + +https://bugs.freedesktop.org/show_bug.cgi?id=93913 +--- + doc/adcli.xml | 8 ++++---- + 1 file changed, 4 insertions(+), 4 deletions(-) + +diff --git a/doc/adcli.xml b/doc/adcli.xml +index d8f30a3..a83e321 100644 +--- a/doc/adcli.xml ++++ b/doc/adcli.xml +@@ -428,14 +428,14 @@ $ adcli create-user Fry --domain=domain.example.com \ + + + Set the loginShell attribute of +- the new created user account, which should be the user's +- numeric primary user id. ++ the new created user account, which should be a path to ++ a valid shell. + + + + Set the uidNumber attribute of +- the new created user account, which should be a path to +- a valid shell. ++ the new created user account, which should be the user's ++ numeric primary user id. + + + +-- +2.5.5 + diff --git a/SOURCES/0002-Use-strdup-if-offset-are-used.patch b/SOURCES/0002-Use-strdup-if-offset-are-used.patch new file mode 100644 index 0000000..5b1c2ed --- /dev/null +++ b/SOURCES/0002-Use-strdup-if-offset-are-used.patch @@ -0,0 +1,31 @@ +From 0b24b7ece288641f1d5d6844d1a42ff30b16511a Mon Sep 17 00:00:00 2001 +From: Sumit Bose +Date: Wed, 24 Aug 2016 16:19:36 +0200 +Subject: [PATCH 2/2] Use strdup() if offset are used + +Strings with an offset to the original starting point must be copied +because otherwise they cannot be properly freed later. +--- + library/adenroll.c | 6 +++--- + 1 file changed, 3 insertions(+), 3 deletions(-) + +diff --git a/library/adenroll.c b/library/adenroll.c +index d1020e9..05885d0 100644 +--- a/library/adenroll.c ++++ b/library/adenroll.c +@@ -1318,9 +1318,9 @@ load_keytab_entry (krb5_context k5, + + } else if (!enroll->host_fqdn && _adcli_str_has_prefix (name, "host/") && strchr (name, '.')) { + /* Skip host/ prefix */ +- enroll->host_fqdn = name + 5; +- _adcli_info ("Found host qualified name in keytab: %s", name); +- name = NULL; ++ enroll->host_fqdn = strdup (name + 5); ++ return_val_if_fail (enroll->host_fqdn != NULL, FALSE); ++ _adcli_info ("Found host qualified name in keytab: %s", enroll->host_fqdn); + } + } + +-- +2.7.4 + diff --git a/SOURCES/0002-doc-explain-that-all-credential-cache-types-are-supp.patch b/SOURCES/0002-doc-explain-that-all-credential-cache-types-are-supp.patch new file mode 100644 index 0000000..39167a9 --- /dev/null +++ b/SOURCES/0002-doc-explain-that-all-credential-cache-types-are-supp.patch @@ -0,0 +1,37 @@ +From 7e71dd109601d3be09cdda37cd4bf99ba867ce19 Mon Sep 17 00:00:00 2001 +From: Sumit Bose +Date: Wed, 1 Nov 2017 12:01:18 +0100 +Subject: [PATCH 2/4] doc: explain that all credential cache types are + supported + +--- + doc/adcli.xml | 12 ++++++++---- + 1 file changed, 8 insertions(+), 4 deletions(-) + +diff --git a/doc/adcli.xml b/doc/adcli.xml +index e18ba5d..c54cc1b 100644 +--- a/doc/adcli.xml ++++ b/doc/adcli.xml +@@ -118,11 +118,15 @@ + is automatically discovered. + + +- ++ + Use the specified kerberos credential +- cache to authenticate with the domain. If no file is specified or +- is used, then the default kerberos credential cache will +- be used. ++ cache to authenticate with the domain. If no credential ++ cache is specified, the default kerberos credential ++ cache will be used. Credential caches of type FILE can ++ be given with the path to the file. For other ++ credential cache types, e.g. DIR, KEYRING or KCM, the ++ type must be specified explicitly together with a ++ suitable identifier. + + + +-- +2.13.6 + diff --git a/SOURCES/0003-Remove-n-or-r-n-from-stdin-password.patch b/SOURCES/0003-Remove-n-or-r-n-from-stdin-password.patch new file mode 100644 index 0000000..5d4bc27 --- /dev/null +++ b/SOURCES/0003-Remove-n-or-r-n-from-stdin-password.patch @@ -0,0 +1,31 @@ +From c334771f214e6f0cc2f13edf1032389e7bf74684 Mon Sep 17 00:00:00 2001 +From: Sumit Bose +Date: Fri, 13 May 2016 18:05:37 +0200 +Subject: [PATCH 3/3] Remove \n or \r\n from stdin password + +https://bugs.freedesktop.org/show_bug.cgi?id=78448 +--- + tools/tools.c | 7 +++++++ + 1 file changed, 7 insertions(+) + +diff --git a/tools/tools.c b/tools/tools.c +index 3e3435e..4b243de 100644 +--- a/tools/tools.c ++++ b/tools/tools.c +@@ -250,6 +250,13 @@ adcli_read_password_func (adcli_login_type login_type, + + } else if (res == 0) { + buffer[offset] = '\0'; ++ /* remove new line character */ ++ if (offset > 0 && buffer[offset - 1] == '\n') { ++ buffer[offset - 1] = '\0'; ++ if (offset > 1 && buffer[offset - 2] == '\r') { ++ buffer[offset - 2] = '\0'; ++ } ++ } + return buffer; + + } else { +-- +2.5.5 + diff --git a/SOURCES/0003-library-add-adcli_conn_is_writeable.patch b/SOURCES/0003-library-add-adcli_conn_is_writeable.patch new file mode 100644 index 0000000..d674fda --- /dev/null +++ b/SOURCES/0003-library-add-adcli_conn_is_writeable.patch @@ -0,0 +1,38 @@ +From e4de685cb3f924e0af54159d49ef3174ff94e7af Mon Sep 17 00:00:00 2001 +From: Sumit Bose +Date: Wed, 1 Nov 2017 16:29:19 +0100 +Subject: [PATCH 3/4] library: add adcli_conn_is_writeable() + +--- + library/adconn.c | 6 ++++++ + library/adconn.h | 2 ++ + 2 files changed, 8 insertions(+) + +diff --git a/library/adconn.c b/library/adconn.c +index a294dfd..67bdfd9 100644 +--- a/library/adconn.c ++++ b/library/adconn.c +@@ -1528,3 +1528,9 @@ adcli_conn_server_has_capability (adcli_conn *conn, + + return 0; + } ++ ++bool adcli_conn_is_writeable (adcli_conn *conn) ++{ ++ disco_dance_if_necessary (conn); ++ return ( (conn->domain_disco->flags & ADCLI_DISCO_WRITABLE) != 0); ++} +diff --git a/library/adconn.h b/library/adconn.h +index a0cb1f8..ed1cc58 100644 +--- a/library/adconn.h ++++ b/library/adconn.h +@@ -144,4 +144,6 @@ void adcli_conn_set_krb5_conf_dir (adcli_conn *conn, + int adcli_conn_server_has_capability (adcli_conn *conn, + const char *capability); + ++bool adcli_conn_is_writeable (adcli_conn *conn); ++ + #endif /* ADCONN_H_ */ +-- +2.13.6 + diff --git a/SOURCES/0004-Handle-kvno-increment-for-RODCs.patch b/SOURCES/0004-Handle-kvno-increment-for-RODCs.patch new file mode 100644 index 0000000..3d4977e --- /dev/null +++ b/SOURCES/0004-Handle-kvno-increment-for-RODCs.patch @@ -0,0 +1,67 @@ +From 108d3fd58e16428316dae4a4c0601633d2903a4b Mon Sep 17 00:00:00 2001 +From: Sumit Bose +Date: Wed, 1 Nov 2017 17:14:05 +0100 +Subject: [PATCH 4/4] Handle kvno increment for RODCs + +Since the actual password change does not happen on the read-only domain +controller (RODC) the kvno change has to be replicated back which might +take some time. So we check the kvno before and after the change if we +are connected to a RODC and increment the kvno if needed. +--- + library/adenroll.c | 31 +++++++++++++++++++++++++++++++ + 1 file changed, 31 insertions(+) + +diff --git a/library/adenroll.c b/library/adenroll.c +index a15e4be..40c3920 100644 +--- a/library/adenroll.c ++++ b/library/adenroll.c +@@ -1633,8 +1633,30 @@ enroll_join_or_update_tasks (adcli_enroll *enroll, + adcli_enroll_flags flags) + { + adcli_result res; ++ krb5_kvno old_kvno = -1; + + if (!(flags & ADCLI_ENROLL_PASSWORD_VALID)) { ++ ++ /* Handle kvno changes for read-only domain controllers ++ * (RODC). Since the actual password change does not happen on ++ * the RODC the kvno change has to be replicated back which ++ * might take some time. So we check the kvno before and after ++ * the change if we are connected to a RODC and increment the ++ * kvno if needed. */ ++ if (!adcli_conn_is_writeable (enroll->conn)) { ++ if (enroll->computer_attributes == NULL) { ++ res = retrieve_computer_account (enroll); ++ if (res != ADCLI_SUCCESS) ++ return res; ++ } ++ old_kvno = adcli_enroll_get_kvno (enroll); ++ _adcli_info ("Found old kvno '%d'", old_kvno); ++ ++ ldap_msgfree (enroll->computer_attributes); ++ enroll->computer_attributes = NULL; ++ adcli_enroll_set_kvno (enroll, 0); ++ } ++ + res = set_computer_password (enroll); + if (res != ADCLI_SUCCESS) + return res; +@@ -1651,6 +1673,15 @@ enroll_join_or_update_tasks (adcli_enroll *enroll, + return res; + } + ++ /* Handle kvno changes for read-only domain controllers (RODC) */ ++ if (!adcli_conn_is_writeable (enroll->conn) && old_kvno != -1 && ++ adcli_enroll_get_kvno (enroll) != 0 && ++ adcli_enroll_get_kvno (enroll) == old_kvno) { ++ enroll->kvno++; ++ _adcli_info ("No kvno change detected on read-only DC, kvno " ++ "will be incremented by 1 to '%d'", enroll->kvno); ++ } ++ + /* We ignore failures of setting these fields */ + update_and_calculate_enctypes (enroll); + update_computer_account (enroll); +-- +2.13.6 + diff --git a/SPECS/adcli.spec b/SPECS/adcli.spec new file mode 100644 index 0000000..c191b55 --- /dev/null +++ b/SPECS/adcli.spec @@ -0,0 +1,167 @@ +Name: adcli +Version: 0.8.1 +Release: 4%{?dist} +Summary: Active Directory enrollment +License: LGPLv2+ +URL: http://cgit.freedesktop.org/realmd/adcli +Source0: http://www.freedesktop.org/software/realmd/releases/adcli-%{version}.tar.gz +Patch1: 0001-library-Fix-check-for-EAGAIN-or-EINTR.patch +Patch2: 0002-Patch-to-adcli.xml-to-fix-documentation-error.patch +Patch3: 0003-Remove-n-or-r-n-from-stdin-password.patch +Patch4: 0001-delete-use-keytab-data-to-determine-realm-and-NetBIO.patch +Patch5: 0001-Remove-upper-case-only-check-when-looking-for-the-Ne.patch +Patch6: 0002-Use-strdup-if-offset-are-used.patch +Patch7: 0001-correct-spelling-of-adcli_tool_computer_delete-descr.patch +Patch8: 0001-doc-Update-the-documentation-about-the-default-kerbe.patch +Patch9: 0002-doc-explain-that-all-credential-cache-types-are-supp.patch +Patch10: 0003-library-add-adcli_conn_is_writeable.patch +Patch11: 0004-Handle-kvno-increment-for-RODCs.patch + + +BuildRequires: intltool pkgconfig +BuildRequires: gettext-devel +BuildRequires: krb5-devel +BuildRequires: openldap-devel +BuildRequires: libxslt +BuildRequires: xmlto + +Requires: cyrus-sasl-gssapi + +# adcli no longer has a library of development files +# the adcli tool itself is to be used by callers +Obsoletes: adcli-devel < 0.5 + +%description +adcli is a library and tool for joining an Active Directory domain using +standard LDAP and Kerberos calls. + +%define _hardened_build 1 + +%prep +%setup -q +%patch1 -p1 +%patch2 -p1 +%patch3 -p1 +%patch4 -p1 +%patch5 -p1 +%patch6 -p1 +%patch7 -p1 +%patch8 -p1 +%patch9 -p1 +%patch10 -p1 +%patch11 -p1 + +%build +%configure --disable-static --disable-silent-rules +make %{?_smp_mflags} + +%check +make check + +%install +make install DESTDIR=%{buildroot} +find $RPM_BUILD_ROOT -name '*.la' -exec rm -f {} ';' + +%post -p /sbin/ldconfig + +%postun -p /sbin/ldconfig + +%clean + +%files +%{_sbindir}/adcli +%doc AUTHORS COPYING ChangeLog NEWS README +%doc %{_datadir}/doc/adcli +%doc %{_mandir}/*/* + +%changelog +* Thu Nov 02 2017 Sumit Bose - 0.8.1-4 +- adcli doesn't update kvno while joining system to AD domain (RODC) [#1471021] +- adcli_tool_computer_delete description spelling [#1450179] +- adcli man page should not only mention FILE type credential caches [#1423871] + +* Wed Aug 24 2016 Sumit Bose - 0.8.1-3 +- fix crash when name is specified on the command line and detect names with + lower case characters [#1359773] + +* Mon Jul 25 2016 Sumit Bose - 0.8.1-2 +- delete: use keytab data to determine realm and NetBIOS name [#1359773] +* Thu May 19 2016 Sumit Bose - 0.8.1-1 +- Update to upstream release 0.8.1 +- Rebase adcli in RHEL-7.3 to version 0.8.0 [#1292530] +- Support Host Keytab renewal [#1288485] +- realmd not joining AD so ssh gssapi-with-mic works [#1061371] +- technically wrong length checks in binary parsers [#1027905] +- avoid alloca in _adcli_ldap_have_in_mod [#1027889] +- [RFE] adcli --stdin-password should be able to strip newline character from + the input [#1134330] + +* Thu Jan 30 2014 Stef Walter - 0.7.5-4 +- Fix incorrect ownership of manual page directory [#1057563] + +* Tue Jan 28 2014 Daniel Mach - 0.7.5-3 +- Mass rebuild 2014-01-24 + +* Fri Dec 27 2013 Daniel Mach - 0.7.5-2 +- Mass rebuild 2013-12-27 + +* Fri Sep 13 2013 Stef Walter - 0.7.5-1 +- Update to upstream point release 0.7.5 +- Workaround for discovery via IPv6 address [#1004442] +- Correctly put IPv6 addresses in temporary krb5.conf + +* Mon Sep 09 2013 Stef Walter - 0.7.4-1 +- Update to upstream point release 0.7.4 +- Correctly handle truncating long host names [#1001667] +- Try to contact all available addresses for discovery [#1004442] +- Build fixes [#1004823] + +* Wed Aug 07 2013 Stef Walter - 0.7.3-1 +- Update to upstream point release 0.7.3 +- Don't try to set encryption types on Windows 2003 + +* Mon Jul 22 2013 Stef Walter - 0.7.2-1 +- Update to upstream point release 0.7.2 +- Part of fix for bug [#967008] + +* Tue Jun 11 2013 Stef Walter - 0.7.1-3 +- Run 'make check' when building the package + +* Mon May 13 2013 Stef Walter - 0.7.1-2 +- Bump version to get around botched update + +* Mon May 13 2013 Stef Walter - 0.7.1-1 +- Update to upstream 0.7.1 release +- Fix problems with salt discovery [#961399] + +* Mon May 06 2013 Stef Walter - 0.7-1 +- Work around broken krb5 with empty passwords [#960001] +- Fix memory corruption issue [#959999] +- Update to 0.7, fixing various bugs + +* Mon Apr 29 2013 Stef Walter - 0.6-1 +- Update to 0.6, fixing various bugs + +* Wed Apr 10 2013 Stef walter - 0.5-2 +- Add appropriate Obsoletes line for libadcli removal + +* Wed Apr 10 2013 Stef Walter - 0.5-1 +- Update to upstream 0.5 version +- No more libadcli, and thus no adcli-devel +- Many new adcli commands +- Documentation + +* Wed Feb 13 2013 Fedora Release Engineering - 0.4-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild + +* Mon Nov 12 2012 Stef Walter - 0.4-1 +- Update for 0.4 version, fixing various bugs + +* Sat Oct 20 2012 Stef Walter - 0.3-1 +- Update for 0.3 version + +* Tue Sep 4 2012 Stef Walter - 0.2-1 +- Update for 0.2 version + +* Wed Aug 15 2012 Stef Walter - 0.1-1 +- Initial 0.1 package