From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by lists.proxmox.com (Postfix) with ESMTPS id E18699E75A for ; Tue, 28 Nov 2023 09:33:09 +0100 (CET) Received: from firstgate.proxmox.com (localhost [127.0.0.1]) by firstgate.proxmox.com (Proxmox) with ESMTP id C31B8128BC for ; Tue, 28 Nov 2023 09:33:09 +0100 (CET) Received: from proxmox-new.maurer-it.com (proxmox-new.maurer-it.com [94.136.29.106]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by firstgate.proxmox.com (Proxmox) with ESMTPS for ; Tue, 28 Nov 2023 09:33:09 +0100 (CET) Received: from proxmox-new.maurer-it.com (localhost.localdomain [127.0.0.1]) by proxmox-new.maurer-it.com (Proxmox) with ESMTP id C7E5344F5D for ; Tue, 28 Nov 2023 09:33:08 +0100 (CET) Date: Tue, 28 Nov 2023 09:33:02 +0100 From: Fabian =?iso-8859-1?q?Gr=FCnbichler?= To: Proxmox Backup Server development discussion References: <20230816144746.1265108-1-c.heiss@proxmox.com> <20230816144746.1265108-12-c.heiss@proxmox.com> In-Reply-To: <20230816144746.1265108-12-c.heiss@proxmox.com> MIME-Version: 1.0 User-Agent: astroid/0.16.0 (https://github.com/astroidmail/astroid) Message-Id: <1701159380.0raa2uo33x.astroid@yuna.none> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-SPAM-LEVEL: Spam detection results: 0 AWL 0.064 Adjusted score from AWL reputation of From: address BAYES_00 -1.9 Bayes spam probability is 0 to 1% DMARC_MISSING 0.1 Missing DMARC policy KAM_DMARC_STATUS 0.01 Test Rule for DKIM or SPF Failure with Strict Alignment SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record SPF_PASS -0.001 SPF: sender matches SPF record T_SCC_BODY_TEXT_LINE -0.01 - URIBL_BLOCKED 0.001 ADMINISTRATOR NOTICE: The query to URIBL was blocked. See http://wiki.apache.org/spamassassin/DnsBlocklists#dnsbl-block for more information. [proxmox.com] Subject: Re: [pbs-devel] [PATCH proxmox-backup v2 11/15] docs: user-management: add section about AD realm support X-BeenThere: pbs-devel@lists.proxmox.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Proxmox Backup Server development discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 28 Nov 2023 08:33:09 -0000 nit: the domains.cfg docs currently have: > You can use the proxmox-backup-manager openid and proxmox-backup-manager = ldap commands to manipulate this file. in them, that might warrant adding the 'ad' command as well. On August 16, 2023 4:47 pm, Christoph Heiss wrote: > Signed-off-by: Christoph Heiss > --- > Changes v1 -> v2: > * Add sentence to explain that both LDAP- and AD-syntax can be used > for `bind-dn` >=20 > docs/user-management.rst | 41 +++++++++++++++++++++++++++++++++------- > 1 file changed, 34 insertions(+), 7 deletions(-) >=20 > diff --git a/docs/user-management.rst b/docs/user-management.rst > index 822443f9..40bb5ac7 100644 > --- a/docs/user-management.rst > +++ b/docs/user-management.rst > @@ -643,15 +643,42 @@ A full list of all configuration parameters can be = found at :ref:`domains.cfg`. > server, you must also add them as a user of that realm in Proxmox Back= up > Server. This can be carried out automatically with syncing. >=20 > -User Synchronization in LDAP realms > -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > +.. _user_realms_ad: >=20 > -It is possible to automatically sync users for LDAP-based realms, rather= than > -having to add them to Proxmox VE manually. Synchronization options can b= e set stray Proxmox VE > -in the LDAP realm configuration dialog window in the GUI and via the > -``proxmox-backup-manager ldap create/update`` command. > +Active Directory > +~~~~~~~~~~~~~~~~ > + > +Proxmox Backup Server can also utilize external Microsoft Active Directo= ry > +servers for user authentication. > +To achieve this, a realm of the type ``ad`` has to be configured. > + > +For an Active Directory realm, the authentication domain name and the se= rver > +address must be specified. Most options from :ref:`_user_realms_ldap` ap= ply to this ref doesn't work for me because it should be :ref:`user_realms_ldap` (= without the leading '_') `make html` prints /home/fgruenbichler/Sources/proxmox-backup/docs/user-management.rst:658: WA= RNING: undefined label: '_user_realms_ldap' - maybe we could add a check for that to make such things a build error? > +Active Directory as well, most importantly the bind credentials ``bind-d= n`` > +and ``password``. This is typically required by default for Microsoft Ac= tive > +Directory. The ``bind-dn`` can be specified either in AD-specific > +``user@company.net`` syntax or the commen LDAP-DN syntax. > + > +The authentication domain name must only be specified if anonymous bind = is > +requested. If bind credentials are given, the domain name is automatical= ly > +inferred from the bind users' base domain, as reported by the Active Dir= ectory > +server. > + > +A full list of all configuration parameters can be found at :ref:`domain= s.cfg`. > + > +.. note:: In order to allow a particular user to authenticate using the = Active > + Directory server, you must also add them as a user of that realm in Pr= oxmox > + Backup Server. This can be carried out automatically with syncing. > + > +User Synchronization in LDAP/AD realms > +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > + > +It is possible to automatically sync users for LDAP and AD-based realms,= rather > +than having to add them to Proxmox VE manually. Synchronization options = can be that ends up being propagated here ;) > +set in the LDAP realm configuration dialog window in the GUI and via the > +``proxmox-backup-manager ldap/ad create/update`` command. not sure I like that style, IMHO a command should be in a format that allows copying if possible. in this case, we could just refer to with the ``proxmox-backup-manager ldap`` and ``proxmox-backup-manager ad`` commands if I copy and paste that, I get the usage list with the relevant sub commands and parameters. > User synchronization can started in the GUI at missing 'be' > Configuration > Access Control > Realms by selecting a realm and pressin= g the > `Sync` button. In the sync dialog, some of the default options set in th= e realm > configuration can be overridden. Alternatively, user synchronization can= also > -be started via the ``proxmox-backup-manager ldap sync`` command. > +be started via the ``proxmox-backup-manager ldap/ad sync`` command. same here, IMHO splitting the two commands makes it more user friendly. > -- > 2.41.0 >=20 >=20 >=20 > _______________________________________________ > pbs-devel mailing list > pbs-devel@lists.proxmox.com > https://lists.proxmox.com/cgi-bin/mailman/listinfo/pbs-devel >=20 >=20 >=20