]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
user management: add screenshot for TFA setup
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
5462c161
WB
30Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory.
3c8533f2
DM
33
34By using the role based user- and permission management for all
5eba0743
FG
35objects (VMs, storages, nodes, etc.) granular access can be defined.
36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here, users are instead associated with
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
c80b9ee6
WB
45Therefore a user is internally often identified by its name and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional Expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
57* Optional two factor authentication keys
58
59
60System administrator
61~~~~~~~~~~~~~~~~~~~~
62
63The system's root user can always log in via the Linux PAM realm and is an
64unconfined administrator. This user cannot be deleted, but attributes can
65still be changed and system mails will be sent to the email address
66assigned to this user.
67
68
80c0adcb 69[[pveum_groups]]
c80b9ee6
WB
70Groups
71~~~~~~
72
73Each user can be member of several groups. Groups are the preferred
74way to organize access permissions. You should always grant permission
75to groups instead of using individual users. That way you will get a
76much shorter access control list which is easier to handle.
77
78
80c0adcb 79[[pveum_authentication_realms]]
3c8533f2
DM
80Authentication Realms
81---------------------
82
d6614202
WB
83As {pve} users are just counterparts for users existing on some external
84realm, the realms have to be configured in `/etc/pve/domains.cfg`.
85The following realms (authentication methods) are available:
3c8533f2
DM
86
87Linux PAM standard authentication::
470d4313 88In this case a system user has to exist (e.g. created via the `adduser`
d6614202
WB
89command) on all nodes the user is allowed to login, and the user
90authenticates with their usual system password.
91+
3c8533f2
DM
92[source,bash]
93----
94useradd heinz
95passwd heinz
96groupadd watchman
97usermod -a -G watchman heinz
98----
99
100Proxmox VE authentication server::
d6614202
WB
101This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
102Password are encrypted using the SHA-256 hash method.
44f38275 103This is the most convenient method for small (or even medium)
d6614202
WB
104installations where users do not need access to anything outside of
105{pve}. In this case users are fully managed by {pve} and are able to
106change their own passwords via the GUI.
107
108LDAP::
470d4313 109It is possible to authenticate users via an LDAP server (e.g.
d6614202
WB
110openldap). The server and an optional fallback server can be
111configured and the connection can be encrypted via SSL.
112+
113Users are searched under a 'Base Domain Name' (`base_dn`), with the
114user name found in the attribute specified in the 'User Attribute Name'
115(`user_attr`) field.
116+
117For instance, if a user is represented via the
118following ldif dataset:
119+
120----
121# user1 of People at ldap-test.com
122dn: uid=user1,ou=People,dc=ldap-test,dc=com
123objectClass: top
124objectClass: person
125objectClass: organizationalPerson
126objectClass: inetOrgPerson
127uid: user1
128cn: Test User 1
129sn: Testers
130description: This is the first test user.
131----
132+
133The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
134attribute would be `uid`.
135+
136If {pve} needs to authenticate (bind) to the ldap server before being
137able to query and authenticate users, a bind domain name can be
138configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
139password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
470d4313 140(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
d6614202
WB
141single line containing the raw password.
142
143Microsoft Active Directory::
3c8533f2 144
d6614202
WB
145A server and authentication domain need to be specified. Like with
146ldap an optional fallback server, optional port, and SSL
147encryption can be configured.
3c8533f2 148
5eba0743 149
9e8f2770
WB
150Two factor authentication
151-------------------------
152
2837cf1d
WB
153There are two ways to use two factor authentication:
154
155It can be required by the authentication realm, either via 'TOTP' or
156'YubiKey OTP'. In this case a newly created user needs their keys added
157immediately as there is no way to log in without the second factor. In the case
158of 'TOTP' a user can also change the 'TOTP' later on provided they can log in
159first.
160
161Alternatively a user can choose to opt into two factor authentication via 'TOTP'
162later on even if the realm does not enforce it. As another option, if the server
163has an 'AppId' configured, a user can opt into 'U2F' authentication, provided
164the realm does not enforce any other second factor.
165
166Realm enforced two factor authentication
167~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
168
169This can be done by selecting one of the available methods
9e8f2770
WB
170via the 'TFA' dropdown box when adding or editing an Authentication Realm.
171When a realm has TFA enabled it becomes a requirement and only users with
172configured TFA will be able to login.
173
174Currently there are two methods available:
175
176Time based OATH (TOTP)::
177This uses the standard HMAC-SHA1 algorithm where the current time is hashed
178with the user's configured key. The time step and password length
179parameters are configured.
180+
181A user can have multiple keys configured (separated by spaces), and the
182keys can be specified in Base32 (RFC3548) or hexadecimal notation.
183+
184{pve} provides a key generation tool (`oathkeygen`) which prints out a
185random key in Base32 notation which can be used directly with various OTP
186tools, such as the `oathtool` command line tool, the Google authenticator
187or FreeOTP Android apps.
188
189YubiKey OTP::
190For authenticating via a YubiKey a Yubico API ID, API KEY and validation
191server URL must be configured, and users must have a YubiKey available. In
192order to get the key ID from a YubiKey, you can trigger the YubiKey once
193after connecting it to USB and copy the first 12 characters of the typed
194password into the user's 'Key IDs' field.
195+
196Please refer to the
197https://developers.yubico.com/OTP/[YubiKey OTP] documentation for how to use the
198https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
199https://developers.yubico.com/Software_Projects/YubiKey_OTP/YubiCloud_Validation_Servers/[
200host your own verification server].
201
2837cf1d
WB
202User configured TOTP authentication
203~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
204
205A user can choose to use 'TOTP' as a second factor on login via the 'TFA' button
206in the user list, unless the realm enforces 'YubiKey OTP'.
207
2b59fcfb
TL
208[thumbnail="screenshot/gui-datacenter-users-tfa.png"]
209
2837cf1d
WB
210After opening the 'TFA' window, the user is presented with a dialog to setup
211'TOTP' authentication. The 'Secret' field contains the key, which can simply be
212generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
213added to provide information to the 'TOTP' app what the key belongs to.
214Most 'TOTP' apps will show the issuer name together with the corresponding
215'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
216
217After generating a key, a QR code will be displayed which can be used with most
218OTP apps such as FreeOTP. Now the user needs to verify both the current user
219password (unless logged in as 'root'), as well as the ability to correctly use
220the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
221field before pressing the 'Apply' button.
222
223Server side U2F configuration
224~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
225
226To allow users to use 'U2F' authentication, the server needs to have a valid
227domain with a valid https certificate. Initially an 'AppId'
228footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
229needs to be configured.
230
231NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
232unusable!
233
234This is done via `/etc/pve/datacenter.cfg`, for instance:
235
236----
237u2f: appid=https://mypve.example.com:8006
238----
239
240For a single node, the 'AppId' can simply be the web UI address exactly as it
241is used in the browser, including the 'https://' and the port as shown above.
242Please note that some browsers may be more strict than others when matching
243'AppIds'.
244
245When using multiple nodes, it is best to have a separate `https` server
246providing an `appid.json`
247footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
248file, as it seems to be compatible with most
249browsers. If all nodes use subdomains of the same top level domain, it may be
250enough to use the TLD as 'AppId', but note that some browsers may not accept
251this.
252
253NOTE: A bad 'AppId' will usually produce an error, but we have encountered
254situation where this does not happen, particularly when using a top level domain
255'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
256recommended to test the configuration with multiple browsers, as changing the
257'AppId' later will render existing 'U2F' registrations unusable.
258
259Activating U2F as a user
260~~~~~~~~~~~~~~~~~~~~~~~~
261
262To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
263current password (unless logged in as root), and press the 'Register' button.
264If the server is setup correctly and the browser accepted the server's provided
265'AppId', a message will appear prompting the user to press the button on the
266'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
267on steadily around twice per second).
268
269Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
270before they can use a 'U2F' token.
9e8f2770 271
80c0adcb 272[[pveum_permission_management]]
04f44730 273Permission Management
3c8533f2
DM
274---------------------
275
04f44730
WB
276In order for a user to perform an action (such as listing, modifying or
277deleting a parts of a VM configuration), the user needs to have the
278appropriate permissions.
279
280{pve} uses a role and path based permission management system. An entry in
281the permissions table allows a user or group to take on a specific role
282when accessing an 'object' or 'path'. This means an such an access rule can
283be represented as a triple of '(path, user, role)' or '(path, group,
284role)', with the role containing a set of allowed actions, and the path
285representing the target of these actions.
286
5eba0743 287
80c0adcb 288[[pveum_roles]]
853d288b
WB
289Roles
290~~~~~
291
292A role is simply a list of privileges. Proxmox VE comes with a number
293of predefined roles which satisfies most needs.
294
295* `Administrator`: has all privileges
296* `NoAccess`: has no privileges (used to forbid access)
297* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
298* `PVEAuditor`: read only access
299* `PVEDatastoreAdmin`: create and allocate backup space and templates
300* `PVEDatastoreUser`: allocate backup space and view storage
301* `PVEPoolAdmin`: allocate pools
302* `PVESysAdmin`: User ACLs, audit, system console and system logs
303* `PVETemplateUser`: view and clone templates
304* `PVEUserAdmin`: user administration
305* `PVEVMAdmin`: fully administer VMs
306* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
307
308You can see the whole set of predefined roles on the GUI.
309
a35aad4a 310Adding new roles can be done via both GUI and the command line, like
853d288b
WB
311this:
312
313[source,bash]
314----
315pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
316pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
317----
318
319
3c8533f2
DM
320Privileges
321~~~~~~~~~~
322
323A privilege is the right to perform a specific action. To simplify
324management, lists of privileges are grouped into roles, which can then
0e1fda70
WB
325be used in the permission table. Note that privileges cannot directly be
326assigned to users and paths without being part of a role.
3c8533f2
DM
327
328We currently use the following privileges:
329
330Node / System related privileges::
331
332* `Permissions.Modify`: modify access permissions
333* `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
334* `Sys.Console`: console access to Node
335* `Sys.Syslog`: view Syslog
ced79689 336* `Sys.Audit`: view node status/config, Corosync cluster config and HA config
3c8533f2
DM
337* `Sys.Modify`: create/remove/modify node network parameters
338* `Group.Allocate`: create/remove/modify groups
339* `Pool.Allocate`: create/remove/modify a pool
340* `Realm.Allocate`: create/remove/modify authentication realms
341* `Realm.AllocateUser`: assign user to a realm
342* `User.Modify`: create/remove/modify user access and details.
343
344Virtual machine related privileges::
345
346* `VM.Allocate`: create/remove new VM to server inventory
347* `VM.Migrate`: migrate VM to alternate server on cluster
348* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
349* `VM.Console`: console access to VM
350* `VM.Monitor`: access to VM monitor (kvm)
351* `VM.Backup`: backup/restore VMs
352* `VM.Audit`: view VM config
353* `VM.Clone`: clone/copy a VM
354* `VM.Config.Disk`: add/modify/delete Disks
355* `VM.Config.CDROM`: eject/change CDROM
356* `VM.Config.CPU`: modify CPU settings
357* `VM.Config.Memory`: modify Memory settings
358* `VM.Config.Network`: add/modify/delete Network devices
359* `VM.Config.HWType`: modify emulated HW type
360* `VM.Config.Options`: modify any other VM configuration
361* `VM.Snapshot`: create/remove VM snapshots
362
363Storage related privileges::
364
365* `Datastore.Allocate`: create/remove/modify a data store, delete volumes
366* `Datastore.AllocateSpace`: allocate space on a datastore
367* `Datastore.AllocateTemplate`: allocate/upload templates and iso images
368* `Datastore.Audit`: view/browse a datastore
369
5eba0743 370
b8eeec52
WB
371Objects and Paths
372~~~~~~~~~~~~~~~~~
373
374Access permissions are assigned to objects, such as a virtual machines,
375storages or pools of resources.
376We use file system like paths to address these objects. These paths form a
377natural tree, and permissions of higher levels (shorter path) can
378optionally be propagated down within this hierarchy.
379
7d48940b 380[[pveum_templated_paths]]
b8eeec52
WB
381Paths can be templated. When an API call requires permissions on a
382templated path, the path may contain references to parameters of the API
383call. These references are specified in curly braces. Some parameters are
384implicitly taken from the API call's URI. For instance the permission path
385`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
386`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
387refers to the method's `path` parameter.
388
389Some examples are:
390
391* `/nodes/{node}`: Access to {pve} server machines
392* `/vms`: Covers all VMs
393* `/vms/{vmid}`: Access to specific VMs
394* `/storage/{storeid}`: Access to a storages
7d48940b 395* `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
b8eeec52
WB
396* `/access/groups`: Group administration
397* `/access/realms/{realmid}`: Administrative access to realms
398
399
3c8533f2
DM
400Inheritance
401^^^^^^^^^^^
402
5eba0743 403As mentioned earlier, object paths form a file system like tree, and
3c8533f2
DM
404permissions can be inherited down that tree (the propagate flag is set
405by default). We use the following inheritance rules:
406
74936daf
WB
407* Permissions for individual users always replace group permissions.
408* Permissions for groups apply when the user is member of that group.
409* Permissions replace the ones inherited from an upper level.
3c8533f2 410
5eba0743 411
80c0adcb 412[[pveum_pools]]
3c8533f2
DM
413Pools
414~~~~~
415
416Pools can be used to group a set of virtual machines and data
8c1189b6 417stores. You can then simply set permissions on pools (`/pool/{poolid}`),
3c8533f2
DM
418which are inherited to all pool members. This is a great way simplify
419access control.
420
74936daf
WB
421
422What permission do I need?
423~~~~~~~~~~~~~~~~~~~~~~~~~~
424
425The required API permissions are documented for each individual
426method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
427
428The permissions are specified as a list which can be interpreted as a
429tree of logic and access-check functions:
430
431`["and", <subtests>...]` and `["or", <subtests>...]`::
432Each(`and`) or any(`or`) further element in the current list has to be true.
433
434`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b
DM
435The `path` is a templated parameter (see
436<<pveum_templated_paths,Objects and Paths>>). All (or , if the `any`
437option is used, any) of the listed
74936daf
WB
438privileges must be allowed on the specified path. If a `require-param`
439option is specified, then its specified parameter is required even if the
440API call's schema otherwise lists it as being optional.
441
442`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 443The caller must have any of the listed privileges on `/access/groups`. In
74936daf
WB
444addition there are two possible checks depending on whether the
445`groups_param` option is set:
446+
447* `groups_param` is set: The API call has a non-optional `groups` parameter
448and the caller must have any of the listed privileges on all of the listed
449groups.
450* `groups_param` is not set: The user passed via the `userid` parameter
451must exist and be part of a group on which the caller has any of the listed
452privileges (via the `/access/groups/<group>` path).
453
454`["userid-param", "self"]`::
455The value provided for the API call's `userid` parameter must refer to the
456user performing the action. (Usually in conjunction with `or`, to allow
457users to perform an action on themselves even if they don't have elevated
458privileges.)
459
460`["userid-param", "Realm.AllocateUser"]`::
461The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 462`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
463parameter. Note that the user does not need to exist in order to be
464associated with a realm, since user IDs are passed in the form of
465`<username>@<realm>`.
466
467`["perm-modify", <path>]`::
7d48940b
DM
468The `path` is a templated parameter (see
469<<pveum_templated_paths,Objects and Paths>>). The user needs either the
470`Permissions.Modify` privilege, or,
74936daf
WB
471depending on the path, the following privileges as a possible substitute:
472+
473* `/storage/...`: additionally requires 'Datastore.Allocate`
474* `/vms/...`: additionally requires 'VM.Allocate`
475* `/pool/...`: additionally requires 'Pool.Allocate`
476+
477If the path is empty, `Permission.Modify` on `/access` is required.
478
3c8533f2
DM
479Command Line Tool
480-----------------
481
482Most users will simply use the GUI to manage users. But there is also
8c1189b6 483a full featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
484**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
485line tools are wrappers around the API, so you can also access those
486function through the REST API.
3c8533f2
DM
487
488Here are some simple usage examples. To show help type:
489
490[source,bash]
491 pveum
492
493or (to show detailed help about a specific command)
494
495[source,bash]
496 pveum help useradd
497
498Create a new user:
499
500[source,bash]
501 pveum useradd testuser@pve -comment "Just a test"
502
503Set or Change the password (not all realms support that):
504
505[source,bash]
506 pveum passwd testuser@pve
507
508Disable a user:
509
510[source,bash]
511 pveum usermod testuser@pve -enable 0
512
513Create a new group:
514
515[source,bash]
516 pveum groupadd testgroup
517
518Create a new role:
519
520[source,bash]
521 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
522
523
524Real World Examples
525-------------------
526
5eba0743 527
3c8533f2
DM
528Administrator Group
529~~~~~~~~~~~~~~~~~~~
530
531One of the most wanted features was the ability to define a group of
5eba0743 532users with full administrator rights (without using the root account).
3c8533f2
DM
533
534Define the group:
535
536[source,bash]
537 pveum groupadd admin -comment "System Administrators"
538
539Then add the permission:
540
541[source,bash]
542 pveum aclmod / -group admin -role Administrator
543
544You can finally add users to the new 'admin' group:
545
546[source,bash]
547 pveum usermod testuser@pve -group admin
548
549
550Auditors
551~~~~~~~~
552
553You can give read only access to users by assigning the `PVEAuditor`
554role to users or groups.
555
8c1189b6 556Example1: Allow user `joe@pve` to see everything
3c8533f2
DM
557
558[source,bash]
559 pveum aclmod / -user joe@pve -role PVEAuditor
560
8c1189b6 561Example1: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
562
563[source,bash]
564 pveum aclmod /vms -user joe@pve -role PVEAuditor
565
5eba0743 566
3c8533f2
DM
567Delegate User Management
568~~~~~~~~~~~~~~~~~~~~~~~~
569
470d4313 570If you want to delegate user management to user `joe@pve` you can do
3c8533f2
DM
571that with:
572
573[source,bash]
574 pveum aclmod /access -user joe@pve -role PVEUserAdmin
575
8c1189b6 576User `joe@pve` can now add and remove users, change passwords and
3c8533f2
DM
577other user attributes. This is a very powerful role, and you most
578likely want to limit that to selected realms and groups. The following
8c1189b6
FG
579example allows `joe@pve` to modify users within realm `pve` if they
580are members of group `customers`:
3c8533f2
DM
581
582[source,bash]
583 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
584 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
585
0abc65b0 586NOTE: The user is able to add other users, but only if they are
8c1189b6
FG
587members of group `customers` and within realm `pve`.
588
3c8533f2
DM
589
590Pools
591~~~~~
592
593An enterprise is usually structured into several smaller departments,
594and it is common that you want to assign resources to them and
595delegate management tasks. A pool is simply a set of virtual machines
596and data stores. You can create pools on the GUI. After that you can
597add resources to the pool (VMs, Storage).
598
599You can also assign permissions to the pool. Those permissions are
600inherited to all pool members.
601
602Lets assume you have a software development department, so we first
603create a group
604
605[source,bash]
606 pveum groupadd developers -comment "Our software developers"
607
608Now we create a new user which is a member of that group
609
610[source,bash]
611 pveum useradd developer1@pve -group developers -password
612
0abc65b0 613NOTE: The -password parameter will prompt you for a password
3c8533f2 614
8c1189b6 615I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
3c8533f2
DM
616
617[source,bash]
618 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
619
620Our software developers can now administrate the resources assigned to
621that pool.
622
623
624ifdef::manvolnum[]
625include::pve-copyright.adoc[]
626endif::manvolnum[]
627