adcli 0.8.2-1ubuntu1 source package in Ubuntu

Changelog

adcli (0.8.2-1ubuntu1) bionic; urgency=medium

  * Enable support for "use-ldaps" for new Active Directory
    requirement ADV190023 (LP: #1868703):
    - d/p/lp-1868703-01-Use-GSS-SPNEGO-if-available.patch
    - d/p/lp-1868703-02-add-option-use-ldaps.patch
    - d/p/lp-1868703-03-tools-add-missing-use-ldaps-option-to-update-and-testjoin.patch

 -- Matthew Ruffell <email address hidden>  Tue, 10 Nov 2020 15:55:44 +1300

Upload details

Uploaded by:
Matthew Ruffell
Sponsored by:
Ɓukasz Zemczak
Uploaded to:
Bionic
Original maintainer:
Laurent Bigonville
Architectures:
any
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
adcli_0.8.2.orig.tar.gz 456.2 KiB 72f6db406e35d96de2bdc413a5ed69f28a4a735c08670c6556713c3f83921aa4
adcli_0.8.2-1ubuntu1.debian.tar.xz 22.6 KiB d9d8e696bc48454c6cd9564780f59e85b3accd583172555e35f0fbbd0acaa5b1
adcli_0.8.2-1ubuntu1.dsc 1.5 KiB 2aa1d5a90de63336a899b1c0bfb09f82218873926b524d51f1c341cf2b3d0d35

View changes file

Binary packages built by this source

adcli: Tool for performing actions on an Active Directory domain

 This tool allows the administrator to join the local machine to an Active
 Directory (AD) domain. It's taking care of creating the computer account on the
 domain and adjusting the kerberos (keytab) configuration.
 .
 It also allows the domain administrator to manage the users or the groups and
 the computer accounts in Active Directory (AD) domains.

adcli-dbgsym: debug symbols for adcli