From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by lists.proxmox.com (Postfix) with ESMTPS id C9E7792799 for ; Mon, 13 Feb 2023 15:24:25 +0100 (CET) Received: from firstgate.proxmox.com (localhost [127.0.0.1]) by firstgate.proxmox.com (Proxmox) with ESMTP id AABAE24BD9 for ; Mon, 13 Feb 2023 15:24:25 +0100 (CET) Received: from proxmox-new.maurer-it.com (proxmox-new.maurer-it.com [94.136.29.106]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by firstgate.proxmox.com (Proxmox) with ESMTPS for ; Mon, 13 Feb 2023 15:24:24 +0100 (CET) Received: from proxmox-new.maurer-it.com (localhost.localdomain [127.0.0.1]) by proxmox-new.maurer-it.com (Proxmox) with ESMTP id 882F846F57 for ; Mon, 13 Feb 2023 15:24:24 +0100 (CET) From: Lukas Wagner To: pbs-devel@lists.proxmox.com Date: Mon, 13 Feb 2023 15:24:21 +0100 Message-Id: <20230213142421.899457-1-l.wagner@proxmox.com> X-Mailer: git-send-email 2.30.2 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-SPAM-LEVEL: Spam detection results: 0 AWL -0.187 Adjusted score from AWL reputation of From: address BAYES_00 -1.9 Bayes spam probability is 0 to 1% KAM_DMARC_STATUS 0.01 Test Rule for DKIM or SPF Failure with Strict Alignment SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record SPF_PASS -0.001 SPF: sender matches SPF record Subject: [pbs-devel] [PATCH proxmox-backup] docs: ldap: break long lines/remove trailing whitespace X-BeenThere: pbs-devel@lists.proxmox.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Proxmox Backup Server development discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 13 Feb 2023 14:24:25 -0000 Signed-off-by: Lukas Wagner --- docs/user-management.rst | 53 ++++++++++++++++++++++++---------------- 1 file changed, 32 insertions(+), 21 deletions(-) diff --git a/docs/user-management.rst b/docs/user-management.rst index faaf183d..5885f1c1 100644 --- a/docs/user-management.rst +++ b/docs/user-management.rst @@ -572,12 +572,12 @@ Authentication Realms LDAP ~~~~ -Proxmox Backup Server can utilize external LDAP servers for user authentication. To achieve this, -a realm of the type ``ldap`` has to be configured. +Proxmox Backup Server can utilize external LDAP servers for user authentication. +To achieve this, a realm of the type ``ldap`` has to be configured. -In LDAP, users are uniquely identified -by their domain (``dn``). For instance, in the following LDIF dataset, the user ``user1`` has the -unique domain ``uid=user1,ou=People,dc=ldap-test,dc=com``: +In LDAP, users are uniquely identified by their domain (``dn``). For instance, +in the following LDIF dataset, the user ``user1`` has the unique domain +``uid=user1,ou=People,dc=ldap-test,dc=com``: .. code-block:: console @@ -593,28 +593,39 @@ unique domain ``uid=user1,ou=People,dc=ldap-test,dc=com``: sn: Testers description: This is the first test user. -In in similar manner, Proxmox Backup Server uses user identifiers (``userid``) to uniquely identify users. -Thus, it is necessary to establish a mapping between PBS's ``userid`` and LDAP's ``dn``. -This mapping is established by the ``user-attr`` configuration parameter - it contains the name of the -LDAP attribute containing a valid PBS user identifier. +In in similar manner, Proxmox Backup Server uses user identifiers (``userid``) +to uniquely identify users. Thus, it is necessary to establish a mapping +between PBS's ``userid`` and LDAP's ``dn``. This mapping is established by +the ``user-attr`` configuration parameter - it contains the name of the LDAP +attribute containing a valid PBS user identifier. -For the example above, setting ``user-attr`` to ``uid`` will have the effect that the user ``user1@`` will be mapped to the LDAP entity -``uid=user1,ou=People,dc=ldap-test,dc=com``. On user login, PBS will perform a `subtree search` under the configured Base Domain (``base-dn``) to query -the user's ``dn``. Once the ``dn`` is known, an LDAP bind operation is performed to authenticate the user against the LDAP server. +For the example above, setting ``user-attr`` to ``uid`` will have the effect +that the user ``user1@`` will be mapped to the LDAP entity +``uid=user1,ou=People,dc=ldap-test,dc=com``. On user login, PBS will perform +a `subtree search` under the configured Base Domain (``base-dn``) to query +the user's ``dn``. Once the ``dn`` is known, an LDAP bind operation is performed +to authenticate the user against the LDAP server. -As not all LDAP servers allow `anonymous` search operations, it is possible to configure a bind domain (``bind-dn``) and a bind password (``password``). -If set, PBS will bind to the LDAP server using these credentials before performing any search operations. +As not all LDAP servers allow `anonymous` search operations, it is possible to +configure a bind domain (``bind-dn``) and a bind password (``password``). +If set, PBS will bind to the LDAP server using these credentials before +performing any search operations. A full list of all configuration parameters can be found at :ref:`domains.cfg`. -.. note:: In order to allow a particular user to authenticate using the LDAP server, you must also add them as a user of that realm in Proxmox Backup Server. - This can be carried out automatically with syncing. +.. note:: In order to allow a particular user to authenticate using the LDAP + server, you must also add them as a user of that realm in Proxmox Backup + Server. This can be carried out automatically with syncing. User Synchronization in LDAP realms ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -It is possible to automatically sync users for LDAP-based realms, rather than having to add them to Proxmox VE manually. -Synchronization options can be set in the LDAP realm configuration dialog window in the GUI and via the ``proxmox-backup-manager ldap create/update`` command. -User synchronization can started in the GUI at Configuration > Access Control > Realms by selecting a realm and pressing the `Sync` button. In the sync dialog, -some of the default options set in the realm configuration can be overridden. Alternatively, -user synchronization can also be started via the ``proxmox-backup-manager ldap sync`` command. \ No newline at end of file +It is possible to automatically sync users for LDAP-based realms, rather than +having to add them to Proxmox VE manually. Synchronization options can be set +in the LDAP realm configuration dialog window in the GUI and via the +``proxmox-backup-manager ldap create/update`` command. +User synchronization can started in the GUI at +Configuration > Access Control > Realms by selecting a realm and pressing the +`Sync` button. In the sync dialog, some of the default options set in the realm +configuration can be overridden. Alternatively, user synchronization can also +be started via the ``proxmox-backup-manager ldap sync`` command. -- 2.30.2