Source: krb5-sync Section: net Priority: optional Maintainer: Debian QA Group Build-Depends: debhelper-compat (= 11), libipc-run-perl, libkrb5-dev, libldap2-dev, libnet-remctl-perl (>= 3.4), libperl6-slurp-perl, libtest-minimumversion-perl, libtest-pod-perl, libtest-strict-perl, Rules-Requires-Root: no Standards-Version: 4.2.1 Homepage: https://www.eyrie.org/~eagle/software/krb5-sync/ Vcs-Git: https://salsa.debian.org/debian/krb5-sync.git -b debian/master Vcs-Browser: https://salsa.debian.org/debian/krb5-sync Package: krb5-sync-plugin Architecture: any Multi-Arch: same Pre-Depends: ${misc:Pre-Depends}, Depends: ${misc:Depends}, ${shlibs:Depends}, Recommends: krb5-admin-server, krb5-sync-tools, Description: MIT Kerberos Active Directory synchronization plugin This plugin synchronizes passwords changed via kadmin or kpasswd to a foreign realm via the Kerberos password change protocol (normally, but not necessarily, an Active Directory realm). It can also propagate changes to the DISALLOW_ALL_TIX flag to Windows Active Directory using LDAP. . This package provides a plugin for the MIT Kerberos KDC and will not work with Heimdal. Package: krb5-sync-tools Architecture: any Multi-Arch: foreign Depends: libipc-run-perl, libnet-remctl-perl, ${misc:Depends}, ${perl:Depends}, ${shlibs:Depends}, Recommends: krb5-sync-plugin, Description: Kerberos Active Directory synchronization tools Provides tools to enable, disable, and set the password of an account in a Windows Active Directory using the same configuration used by the krb5-sync-plugin package. These supporting tools are normally used to handle queued changes created by the plugin that failed due to a temporary error, but can be used on their own.