Skip to content
Tags give the ability to mark specific points in history as being important
  • 0.8.2
    2fd6c6ab · Bump version number ·
    0.8.2
     - Use keytab for realm and NetBIOS name when delete-computer
     - Patch adcli.xml to fix documentation [93913]
     - Remove \n or \r\n from password on stdin [78448]
     - Update the documentation about the default kerberos cache [96544]
     - Fix check for EAGAIN or EINTR [71257]
    
  • 0.8.1
    89ff7a71 · Bump version number ·
    0.8.1
     - Update keytab when computer password lifetime is zero
     - Fix typo in man page
    
  • 0.7.6
    0.7.6
     - More helpful messages about Computer OU failures
     - Use "host/fqdn@REALM" as default SPN instead of "HOST/fqdn@REALM"
     - Fix typos found by Tomas Babej
     - Other build fixes
    
  • 0.7.5
    cfb40bfe · Release version 0.7.5 ·
    0.7.5
     - Don't use CLDAP when discovering an IPv6 address
     - Place IPv6 addresses properly into our temp krb5.conf
     - Limit number of discovered servers correctly
     - Stop discovery when an LDAP search fails
    
  • 0.7.4
    30b43f98 · Release version 0.7.4 ·
    0.7.4
     - Correctly handle truncating long host names [#69016]
     - Try to contact all available addresses for discovery [#68110]
     - Correct pointer type to ldap_set_option when setting SSF_MIN [#69038]
    
  • 0.7.3
    57d51021 · Release version 0.7.3 ·
    0.7.3
     - Don't try to set encryption types on Windows 2003 and earlier [#67058]
     - Other build fix
    
  • 0.7.2
    3e937ed8 · Release version 0.7.2 ·
    0.7.2
     - Always show info for --domain-controller if provided
     - Delete current host if no host specified to delete-computer
     - Build and typo fixes
    
  • 0.7.1
    7f83bf30 · Release version 0.7.1 ·
    0.7.1
     - Fix null pointer access
     - Tweak way we process CLDAP ping responses
     - Fall back to guessing if discovering salt fails
    
  • 0.7
    5bb9357d · Release version 0.7 ·
    0.7
     - Work around krb5 bugs in krb5_get_init_creds_password()\
     - Fix warnings and related issues
     - Fix use of freed memory
    
  • 0.6
    384c262f · Release version 0.6 ·
    0.6
     - Support joining via IP address [#63907]
     - Add a --one-time-password to join command
     - Add option to print out the machine password after a join
     - Fine tune the --os-name and --os-version arguments [#54489]
     - Add --user-principal argument for joining domains [#62755]
     - Other tweaks and docs
    
  • 0.4
    84676ef6 · Release 0.4 ·
    0.4
     - Use a private krb5.conf file, so that we can use specific domain server.
     - Rework how computer account is located and created
     - Don't follow referalls when searching LDAP server
     - Build fixes
    
  • 0.3
    24c6bedf · Release version 0.3 ·
    0.3
     - Don't use DNS to lookup the host name for enrollment
     - Don't try to update userAccountControl for precreated accounts
     - Allow use of host names without any dot
     - Build fixes
    
  • 0.2
    7e0f8230 · Release version 0.2 ·
    0.2
     - Return the correct exit codes
     - Implement the --show-details join option
     - Add --one-time-password to the 'preset' command
     - Add specific ways to read passwords
     - Specify domain in --domain parameter
     - Clean up option parsing
     - Fix bugs