Comment 0 for bug 1946840

Revision history for this message
Bryce Harrington (bryce) wrote : Merge adcli from Debian unstable for 22.04

Scheduled-For: 22.12
Upstream: tbd
Debian: 0.9.1-1
Ubuntu: 0.9.1-1ubuntu1

Based on Debian's release history for adcli we should expect a update soonish.

### New Debian Changes ###

adcli (0.9.1-1) unstable; urgency=medium

  [ Debian Janitor ]
  * Use secure copyright file specification URI.
  * Set debhelper-compat version in Build-Depends.
  * Set upstream metadata fields: Bug-Database, Bug-Submit, Repository,
    Repository-Browse.
  * Update standards version to 4.5.0, no changes needed.

  [ Laurent Bigonville ]
  * New upstream version 0.9.1

 -- Laurent Bigonville <email address hidden> Mon, 16 Aug 2021 14:40:09 +0200

adcli (0.9.0-1) unstable; urgency=medium

  * New upstream release. (Closes: #941583)
  * debian/control: Bump Standards-Version to 4.4.1 (no further changes)
  * Bump debhelper compatibility to 12
  * debian/control: Update the Vcs-* fields
  * debian/watch: Update the URL and point to fdo gitlab

 -- Laurent Bigonville <email address hidden> Wed, 02 Oct 2019 17:07:10 +0200

adcli (0.8.2-1) unstable; urgency=medium

  * New upstream release.
  * debian/watch, debian/upstream/signing-key.asc: Verify the upstream
    signature and bump the compatibily version to 4
  * debian/control: Bump Standards-Version to 3.9.8 (no further changes)
  * debian/control: Use https:// instead of http://

 -- Laurent Bigonville <email address hidden> Mon, 15 Aug 2016 12:54:23 +0200

adcli (0.8.1-1) unstable; urgency=medium

  * New upstream release.

 -- Timo Aaltonen <email address hidden> Thu, 07 Apr 2016 16:42:53 +0300

adcli (0.7.6-1) unstable; urgency=medium

  * Imported Upstream version 0.7.6
  * debian/control: Bump Standards-Version to 3.9.6 (no further changes)

 -- Laurent Bigonville <email address hidden> Wed, 25 Nov 2015 16:44:19 +0100

adcli (0.7.5-1) unstable; urgency=medium

  * New upstream release.
  * debian/control: Bump Standards-Version to 3.9.5 (no further changes)

 -- Laurent Bigonville <email address hidden> Tue, 31 Dec 2013 18:32:38 +0100

adcli (0.7.3-1) unstable; urgency=low

  * New upstream release.
    - Drop d/p/01-Fix-FTBFS-on-freebsd-kernel.patch, applied upstream

 -- Laurent Bigonville <email address hidden> Sun, 18 Aug 2013 19:10:29 +0200

adcli (0.7.1-2) unstable; urgency=low

  * debian/copyright: library/test.h is also under BSD-3-clause licence
  * debian/control: Fix typo, s/domaine/domain/ (Closes: #714897)
  * debian/patches/01-Fix-FTBFS-on-freebsd-kernel.patch: Fix FTBFS on
    kfreebsd-*

 -- Laurent Bigonville <email address hidden> Fri, 19 Jul 2013 23:48:27 +0200

adcli (0.7.1-1) unstable; urgency=low

  * Initial release (Closes: #712233)

 -- Laurent Bigonville <email address hidden> Sun, 30 Jun 2013 19:00:48 +0200

### Old Ubuntu Delta ###

adcli (0.9.1-1ubuntu1) impish; urgency=medium

  * Merge with Debian unstable. Remaining changes:
    - d/p/0013-configure-check-for-ns_get16-and-ns_get32-as-well.patch:
      Fix FTBFS with glibc 2.34 where 'res_query' has been moved into
      glibc but 'ns_get*' still require linking against libresolv.
  * Added changes:
    - d/p/fix-ldap-conf-path.patch: fix ldap.conf path in the documentation
      [ This fix was embedded in a dropped patch ]
  * Dropped changes:
    - New features (LP: #1893784):
      - d/p/tools-add-show-computer-command.patch: add a show-computer
        command to print the LDAP attrs of the computer object
      - d/p/add-description-option-to-join-and-update.patch: allow setting
        an optional description on the computer account
      [ Included in upstream version 0.9.1 ]
    - Handle new Active Directory requirements from
      https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190023
      (LP: #1868703):
      - d/p/Use-GSS-SPNEGO-if-available.patch: prefer GSS-SPNEGO over
        GSSAPI if available, as that can handle some of the more advanced
        features which can be required by an AD server
      - d/p/add-option-use-ldaps.patch: add option to use LDAPS, useful
        if for some reason the LDAP port is blocked.
      [ Included in upstream version 0.9.1 ]
    - Documentation fixes:
      - d/p/man-move-note-to-the-right-section.patch: move note about
        password lifetime to the update section
      - d/p/man-explain-optional-parameter-of-login-ccache-bette.patch,
        d/p/man-make-handling-of-optional-credential-cache-more-.patch:
        better explain the login-ccache and -C parameters
      - d/p/tools-fix-typo-in-show-password-help-output.patch: typo fix
      [ Included in upstream version 0.9.1 ]
    - d/p/discovery-fix.patch: do not continue processing on a closed
      connection
      [ Included in upstream version 0.9.1 ]
    - d/p/delete-do-not-exit-if-keytab-cannot-be-read.patch: fix computer
      deletion when keytab cannot be read
      [ Included in upstream version 0.9.1 ]
    - d/p/tools-disable-SSSD-s-locator-plugin.patch: ignore MIT's locator
      plugin to avoid conflicts if it returns a different DC than the one
      used for the LDAP connection
      [ Included in upstream version 0.9.1 ]
    - Fixup 'use-ldaps' option to add missing subcommands, as a part of
      enabling support for new active directory requirement ADV190023
      (LP #1868703):
      + d/p/lp1868703-tools-add-missing-use-ldaps-option-to-update-and-testjoin.patch
      [ Included in upstream version 0.9.1 ]

 -- Athos Ribeiro <email address hidden> Tue, 17 Aug 2021 10:14:27 -0300