From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by lists.proxmox.com (Postfix) with ESMTPS id 57577C0DF4 for ; Fri, 12 Jan 2024 17:16:58 +0100 (CET) Received: from firstgate.proxmox.com (localhost [127.0.0.1]) by firstgate.proxmox.com (Proxmox) with ESMTP id 7E08134B0A for ; Fri, 12 Jan 2024 17:16:57 +0100 (CET) Received: from proxmox-new.maurer-it.com (proxmox-new.maurer-it.com [94.136.29.106]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by firstgate.proxmox.com (Proxmox) with ESMTPS for ; Fri, 12 Jan 2024 17:16:55 +0100 (CET) Received: from proxmox-new.maurer-it.com (localhost.localdomain [127.0.0.1]) by proxmox-new.maurer-it.com (Proxmox) with ESMTP id 8E49649128 for ; Fri, 12 Jan 2024 17:16:55 +0100 (CET) From: Christoph Heiss To: pbs-devel@lists.proxmox.com Date: Fri, 12 Jan 2024 17:16:06 +0100 Message-ID: <20240112161614.1012311-12-c.heiss@proxmox.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20240112161614.1012311-1-c.heiss@proxmox.com> References: <20240112161614.1012311-1-c.heiss@proxmox.com> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-SPAM-LEVEL: Spam detection results: 0 AWL 0.003 Adjusted score from AWL reputation of From: address BAYES_00 -1.9 Bayes spam probability is 0 to 1% DMARC_MISSING 0.1 Missing DMARC policy KAM_DMARC_STATUS 0.01 Test Rule for DKIM or SPF Failure with Strict Alignment SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record SPF_PASS -0.001 SPF: sender matches SPF record T_SCC_BODY_TEXT_LINE -0.01 - Subject: [pbs-devel] [PATCH proxmox-backup v3 11/13] docs: user-management: add section about AD realm support X-BeenThere: pbs-devel@lists.proxmox.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Proxmox Backup Server development discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Jan 2024 16:16:58 -0000 Signed-off-by: Christoph Heiss --- docs/config/domains/format.rst | 4 +-- docs/user-management.rst | 59 +++++++++++++++++++++++++++------- 2 files changed, 49 insertions(+), 14 deletions(-) diff --git a/docs/config/domains/format.rst b/docs/config/domains/format.rst index d92cd473..09e1f294 100644 --- a/docs/config/domains/format.rst +++ b/docs/config/domains/format.rst @@ -23,5 +23,5 @@ For LDAP realms, the LDAP bind password is stored in ``ldap_passwords.json``. user-classes inetorgperson,posixaccount,person,user -You can use the ``proxmox-backup-manager openid`` and ``proxmox-backup-manager ldap`` commands to manipulate -this file. +You can use the ``proxmox-backup-manager openid``, ``proxmox-backup-manager +ldap`` and ``proxmox-backup-manager ad`` commands to manipulate this file. diff --git a/docs/user-management.rst b/docs/user-management.rst index 9c425eb4..9c03fc79 100644 --- a/docs/user-management.rst +++ b/docs/user-management.rst @@ -27,6 +27,9 @@ choose the realm when you add a new user. Possible realms are: :ldap: LDAP server. Users can authenticate against external LDAP servers. +:ad: Active Directory server. Users can authenticate against external Active + Directory servers. + After installation, there is a single user, ``root@pam``, which corresponds to the Unix superuser. User configuration information is stored in the file ``/etc/proxmox-backup/user.cfg``. You can use the ``proxmox-backup-manager`` @@ -646,15 +649,47 @@ A full list of all configuration parameters can be found at :ref:`domains.cfg`. server, you must also add them as a user of that realm in Proxmox Backup Server. This can be carried out automatically with syncing. -User Synchronization in LDAP realms -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - -It is possible to automatically sync users for LDAP-based realms, rather than -having to add them to Proxmox VE manually. Synchronization options can be set -in the LDAP realm configuration dialog window in the GUI and via the -``proxmox-backup-manager ldap create/update`` command. -User synchronization can started in the GUI at -Configuration > Access Control > Realms by selecting a realm and pressing the -`Sync` button. In the sync dialog, some of the default options set in the realm -configuration can be overridden. Alternatively, user synchronization can also -be started via the ``proxmox-backup-manager ldap sync`` command. +.. _user_realms_ad: + +Active Directory +~~~~~~~~~~~~~~~~ + +Proxmox Backup Server can also utilize external Microsoft Active Directory +servers for user authentication. +To achieve this, a realm of the type ``ad`` has to be configured. + +For an Active Directory realm, the authentication domain name and the server +address must be specified. Most options from :ref:`user_realms_ldap` apply to +Active Directory as well, most importantly the bind credentials ``bind-dn`` +and ``password``. This is typically required by default for Microsoft Active +Directory. The ``bind-dn`` can be specified either in AD-specific +``user@company.net`` syntax or the commen LDAP-DN syntax. + +The authentication domain name must only be specified if anonymous bind is +requested. If bind credentials are given, the domain name is automatically +inferred from the bind users' base domain, as reported by the Active Directory +server. + +A full list of all configuration parameters can be found at :ref:`domains.cfg`. + +.. note:: In order to allow a particular user to authenticate using the Active + Directory server, you must also add them as a user of that realm in Proxmox + Backup Server. This can be carried out automatically with syncing. + +.. note:: Currently, case-insensitive usernames are not supported. + +User Synchronization in LDAP/AD realms +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +It is possible to automatically sync users for LDAP and AD-based realms, rather +than having to add them to Proxmox Backup Server manually. Synchronization +options can be set in the LDAP realm configuration dialog window in the GUI and +via the ``proxmox-backup-manager ldap`` and ``proxmox-backup-manager ad`` +commands, respectively. + +User synchronization can be started in the GUI under **Configuration > Access +Control > Realms** by selecting a realm and pressing the `Sync` button. In the +sync dialog, some of the default options set in the realm configuration can be +overridden. Alternatively, user synchronization can also be started via the +``proxmox-backup-manager ldap sync`` and ``proxmox-backup-manager ad sync`` +command, respectively. -- 2.42.0