From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by lists.proxmox.com (Postfix) with ESMTPS id 1601ACCFF for ; Wed, 16 Aug 2023 16:49:38 +0200 (CEST) Received: from firstgate.proxmox.com (localhost [127.0.0.1]) by firstgate.proxmox.com (Proxmox) with ESMTP id 526AB1813F for ; Wed, 16 Aug 2023 16:49:06 +0200 (CEST) Received: from proxmox-new.maurer-it.com (proxmox-new.maurer-it.com [94.136.29.106]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by firstgate.proxmox.com (Proxmox) with ESMTPS for ; Wed, 16 Aug 2023 16:49:04 +0200 (CEST) Received: from proxmox-new.maurer-it.com (localhost.localdomain [127.0.0.1]) by proxmox-new.maurer-it.com (Proxmox) with ESMTP id 8169A41028 for ; Wed, 16 Aug 2023 16:49:04 +0200 (CEST) From: Christoph Heiss To: pbs-devel@lists.proxmox.com Date: Wed, 16 Aug 2023 16:47:41 +0200 Message-ID: <20230816144746.1265108-12-c.heiss@proxmox.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20230816144746.1265108-1-c.heiss@proxmox.com> References: <20230816144746.1265108-1-c.heiss@proxmox.com> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-SPAM-LEVEL: Spam detection results: 0 AWL -0.041 Adjusted score from AWL reputation of From: address BAYES_00 -1.9 Bayes spam probability is 0 to 1% DMARC_MISSING 0.1 Missing DMARC policy KAM_DMARC_STATUS 0.01 Test Rule for DKIM or SPF Failure with Strict Alignment SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record SPF_PASS -0.001 SPF: sender matches SPF record Subject: [pbs-devel] [PATCH proxmox-backup v2 11/15] docs: user-management: add section about AD realm support X-BeenThere: pbs-devel@lists.proxmox.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Proxmox Backup Server development discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 16 Aug 2023 14:49:38 -0000 Signed-off-by: Christoph Heiss --- Changes v1 -> v2: * Add sentence to explain that both LDAP- and AD-syntax can be used for `bind-dn` docs/user-management.rst | 41 +++++++++++++++++++++++++++++++++------- 1 file changed, 34 insertions(+), 7 deletions(-) diff --git a/docs/user-management.rst b/docs/user-management.rst index 822443f9..40bb5ac7 100644 --- a/docs/user-management.rst +++ b/docs/user-management.rst @@ -643,15 +643,42 @@ A full list of all configuration parameters can be found at :ref:`domains.cfg`. server, you must also add them as a user of that realm in Proxmox Backup Server. This can be carried out automatically with syncing. -User Synchronization in LDAP realms -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +.. _user_realms_ad: -It is possible to automatically sync users for LDAP-based realms, rather than -having to add them to Proxmox VE manually. Synchronization options can be set -in the LDAP realm configuration dialog window in the GUI and via the -``proxmox-backup-manager ldap create/update`` command. +Active Directory +~~~~~~~~~~~~~~~~ + +Proxmox Backup Server can also utilize external Microsoft Active Directory +servers for user authentication. +To achieve this, a realm of the type ``ad`` has to be configured. + +For an Active Directory realm, the authentication domain name and the server +address must be specified. Most options from :ref:`_user_realms_ldap` apply to +Active Directory as well, most importantly the bind credentials ``bind-dn`` +and ``password``. This is typically required by default for Microsoft Active +Directory. The ``bind-dn`` can be specified either in AD-specific +``user@company.net`` syntax or the commen LDAP-DN syntax. + +The authentication domain name must only be specified if anonymous bind is +requested. If bind credentials are given, the domain name is automatically +inferred from the bind users' base domain, as reported by the Active Directory +server. + +A full list of all configuration parameters can be found at :ref:`domains.cfg`. + +.. note:: In order to allow a particular user to authenticate using the Active + Directory server, you must also add them as a user of that realm in Proxmox + Backup Server. This can be carried out automatically with syncing. + +User Synchronization in LDAP/AD realms +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +It is possible to automatically sync users for LDAP and AD-based realms, rather +than having to add them to Proxmox VE manually. Synchronization options can be +set in the LDAP realm configuration dialog window in the GUI and via the +``proxmox-backup-manager ldap/ad create/update`` command. User synchronization can started in the GUI at Configuration > Access Control > Realms by selecting a realm and pressing the `Sync` button. In the sync dialog, some of the default options set in the realm configuration can be overridden. Alternatively, user synchronization can also -be started via the ``proxmox-backup-manager ldap sync`` command. +be started via the ``proxmox-backup-manager ldap/ad sync`` command. -- 2.41.0