From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by lists.proxmox.com (Postfix) with ESMTPS id 3D2A572F24 for ; Thu, 17 Jun 2021 10:42:09 +0200 (CEST) Received: from firstgate.proxmox.com (localhost [127.0.0.1]) by firstgate.proxmox.com (Proxmox) with ESMTP id 3158E1932F for ; Thu, 17 Jun 2021 10:42:09 +0200 (CEST) Received: from proxmox-new.maurer-it.com (proxmox-new.maurer-it.com [94.136.29.106]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by firstgate.proxmox.com (Proxmox) with ESMTPS id 94AF719321 for ; Thu, 17 Jun 2021 10:42:08 +0200 (CEST) Received: from proxmox-new.maurer-it.com (localhost.localdomain [127.0.0.1]) by proxmox-new.maurer-it.com (Proxmox) with ESMTP id 6811544115 for ; Thu, 17 Jun 2021 10:42:08 +0200 (CEST) To: Lorenz Stechauner , Proxmox VE development discussion References: <20210617083918.42253-1-l.stechauner@proxmox.com> From: Lorenz Stechauner Message-ID: Date: Thu, 17 Jun 2021 10:42:07 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.11.0 MIME-Version: 1.0 In-Reply-To: <20210617083918.42253-1-l.stechauner@proxmox.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit Content-Language: en-US X-SPAM-LEVEL: Spam detection results: 0 AWL 0.883 Adjusted score from AWL reputation of From: address BAYES_00 -1.9 Bayes spam probability is 0 to 1% KAM_DMARC_STATUS 0.01 Test Rule for DKIM or SPF Failure with Strict Alignment NICE_REPLY_A -0.17 Looks like a legit reply (A) SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record SPF_PASS -0.001 SPF: sender matches SPF record Subject: Re: [pve-devel] [PATCH v3 manager] pve6to7: add check for pool permissions X-BeenThere: pve-devel@lists.proxmox.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Proxmox VE development discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 17 Jun 2021 08:42:09 -0000 changes to v2: * using simple parser to parse user roles * moved checks to an own sub On 17.06.21 10:39, Lorenz Stechauner wrote: > the two checks make sure that: > * no user defined role 'PVEPoolUser' exists > * the user gets a hint for roles only containing Pool.Allocate and > not Pool.Audit > > a very simple parser for user.cfg was implemented to be able to > parse the (in pve 6 invalid) Pool.Audit permission > > Signed-off-by: Lorenz Stechauner > --- > PVE/CLI/pve6to7.pm | 48 +++++++++++++++++++++++++++++++++++++++++++++- > 1 file changed, 47 insertions(+), 1 deletion(-) > > diff --git a/PVE/CLI/pve6to7.pm b/PVE/CLI/pve6to7.pm > index 90f92a55..4fe606f3 100644 > --- a/PVE/CLI/pve6to7.pm > +++ b/PVE/CLI/pve6to7.pm > @@ -9,6 +9,7 @@ use PVE::API2::LXC; > use PVE::API2::Qemu; > use PVE::API2::Certificates; > > +use PVE::AccessControl; > use PVE::Ceph::Tools; > use PVE::Cluster; > use PVE::Corosync; > @@ -16,10 +17,11 @@ use PVE::INotify; > use PVE::JSONSchema; > use PVE::RPCEnvironment; > use PVE::Storage; > -use PVE::Tools qw(run_command); > +use PVE::Tools qw(run_command split_list); > use PVE::QemuServer; > use PVE::VZDump::Common; > > +use File::Slurp; > use Term::ANSIColor; > > use PVE::CLIHandler; > @@ -601,6 +603,49 @@ sub check_cifs_credential_location { > log_pass("no CIFS credentials at outdated location found.") if !$found; > } > > +sub check_custom_pool_roles { > + log_info("Checking custom roles for pool permissions.."); > + > + my $raw = read_file('/etc/pve/user.cfg'); > + > + my $roles = {}; > + while ($raw =~ /^\s*role:(.*?):(.*?):(.*?)\s*$/gm) { > + my ($role, $privlist) = ($1, $2); > + > + if (!PVE::AccessControl::verify_rolename($role, 1)) { > + warn "user config - ignore role '$role' - invalid characters in role name\n"; > + next; > + } > + > + $roles->{$role} = {} if !$roles->{$role}; > + foreach my $priv (split_list($privlist)) { > + $roles->{$role}->{$priv} = 1; > + } > + } > + > + foreach my $role (sort keys %{$roles}) { > + if (PVE::AccessControl::role_is_special($role)) { > + next; > + } > + > + if ($role eq "PVEPoolUser") { > + # the user created a custom role named PVEPoolUser > + log_fail("Custom role '$role' has a restricted name - a built-in role 'PVEPoolUser' will be available with the upgrade"); > + } else { > + log_pass("Custom role '$role' has no restricted name"); > + } > + > + my $perms = $roles->{$role}; > + if ($perms->{'Pool.Allocate'} && $perms->{'Pool.Audit'}) { > + log_pass("Custom role '$role' contains updated pool permissions"); > + } elsif ($perms->{'Pool.Allocate'}) { > + log_warn("Custom role '$role' contains permission 'Pool.Allocate' - to ensure same behavior add 'Pool.Audit' to this role"); > + } else { > + log_pass("Custom role '$role' contains no permissions that need to be updated"); > + } > + } > +} > + > sub check_misc { > print_header("MISCELLANEOUS CHECKS"); > my $ssh_config = eval { PVE::Tools::file_get_contents('/root/.ssh/config') }; > @@ -693,6 +738,7 @@ sub check_misc { > > check_backup_retention_settings(); > check_cifs_credential_location(); > + check_custom_pool_roles(); > } > > __PACKAGE__->register_method ({