From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by lists.proxmox.com (Postfix) with ESMTPS id EE6E6BFD0 for ; Mon, 2 May 2022 15:57:24 +0200 (CEST) Received: from firstgate.proxmox.com (localhost [127.0.0.1]) by firstgate.proxmox.com (Proxmox) with ESMTP id DC3732801E for ; Mon, 2 May 2022 15:56:54 +0200 (CEST) Received: from proxmox-new.maurer-it.com (proxmox-new.maurer-it.com [94.136.29.106]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by firstgate.proxmox.com (Proxmox) with ESMTPS id 0A56028015 for ; Mon, 2 May 2022 15:56:54 +0200 (CEST) Received: from proxmox-new.maurer-it.com (localhost.localdomain [127.0.0.1]) by proxmox-new.maurer-it.com (Proxmox) with ESMTP id D08EA4030D for ; Mon, 2 May 2022 15:56:53 +0200 (CEST) From: Dominik Csapak To: pve-devel@lists.proxmox.com Date: Mon, 2 May 2022 15:56:52 +0200 Message-Id: <20220502135652.3479692-1-d.csapak@proxmox.com> X-Mailer: git-send-email 2.30.2 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-SPAM-LEVEL: Spam detection results: 0 AWL 0.121 Adjusted score from AWL reputation of From: address BAYES_00 -1.9 Bayes spam probability is 0 to 1% KAM_DMARC_STATUS 0.01 Test Rule for DKIM or SPF Failure with Strict Alignment KAM_SHORT 0.001 Use of a URL Shortener for very short URL SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record SPF_PASS -0.001 SPF: sender matches SPF record T_SCC_BODY_TEXT_LINE -0.01 - Subject: [pve-devel] [PATCH docs] pveum: add paragraph about syncing user attributes X-BeenThere: pve-devel@lists.proxmox.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Proxmox VE development discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 02 May 2022 13:57:25 -0000 and improve wording for the remove vanished 'Properties' option. Currently, we use both the word 'attributes' as well as 'properties' for user fields (such as firstname, etc). I rewrote that a bit by calling them 'attributes' for the LDAP side and 'properties' for the PVE side. Signed-off-by: Dominik Csapak --- pveum.adoc | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) diff --git a/pveum.adoc b/pveum.adoc index 99e1a45..38fd941 100644 --- a/pveum.adoc +++ b/pveum.adoc @@ -295,6 +295,11 @@ pveum realm sync Users and groups are synced to the cluster-wide configuration file, `/etc/pve/user.cfg`. +If the sync response includes user attributes, they will be synced into the +matching user property in the `user.cfg` (for example: 'firstname', 'lastname', +etc.). If the names of the attributes are not matching the PVE properties, you +can set a custom field-to-field map in the config with the 'sync_attributes' +option. Sync Configuration ^^^^^^^^^^^^^^^^^^ @@ -334,7 +339,6 @@ NOTE: Filters allow you to create a set of additional match criteria, to narrow down the scope of a sync. Information on available LDAP filter types and their usage can be found at https://ldap.com/ldap-filters/[ldap.com]. - [[pveum_ldap_sync_options]] Sync Options ^^^^^^^^^^^^ @@ -366,10 +370,10 @@ The main options for syncing are: - `Entry` (`entry`): Removes entries (i.e. users and groups) when they are not returned in the sync response. - - `Properties` (`properties`): Removes properties of entries which were - not returned in the sync response. This includes custom properties - which were never set by the sync. Exceptions are tokens and the enable - flag. Those will be retained even with this option. + - `Properties` (`properties`): Removes properties of entries where the user + in the sync response did not contain those attributes. This includes + all properties, even those never set by a sync. Exceptions are tokens + and the enable flag, these will be retained even with this option enabled. * `Preview` (`dry-run`): No data is written to the config. This is useful if you want to see which users and groups would get synced to the `user.cfg`. -- 2.30.2