X-Git-Url: https://git.proxmox.com/?a=blobdiff_plain;f=pveum.adoc;h=b5eea290efa3778e19513a0413d63bab483b937d;hb=921926036a9bb3824833ca705e68a45a66f38f09;hp=8a8a6ae8c2852b72afcd0cc37db24124e79808cc;hpb=d66142027ae5b57219bc0295d68667afe5416b2d;p=pve-docs.git diff --git a/pveum.adoc b/pveum.adoc index 8a8a6ae..b5eea29 100644 --- a/pveum.adoc +++ b/pveum.adoc @@ -1,7 +1,8 @@ +[[chapter_user_management]] ifdef::manvolnum[] -PVE({manvolnum}) -================ -include::attributes.txt[] +pveum(1) +======== +:pve-toplevel: NAME ---- @@ -9,7 +10,7 @@ NAME pveum - Proxmox VE User Manager -SYNOPSYS +SYNOPSIS -------- include::pveum.1-synopsis.adoc[] @@ -18,24 +19,88 @@ include::pveum.1-synopsis.adoc[] DESCRIPTION ----------- endif::manvolnum[] - ifndef::manvolnum[] User Management =============== -include::attributes.txt[] +:pve-toplevel: endif::manvolnum[] // Copied from pve wiki: Revision as of 16:10, 27 October 2015 -Proxmox VE supports multiple authentication sources, e.g. Microsoft -Active Directory, LDAP, Linux PAM or the integrated Proxmox VE -authentication server. +Proxmox VE supports multiple authentication sources, e.g. Linux PAM, +an integrated Proxmox VE authentication server, LDAP, Microsoft Active +Directory. By using the role based user- and permission management for all objects (VMs, storages, nodes, etc.) granular access can be defined. -[[authentication-realms]] +[[pveum_users]] +Users +----- + +{pve} stores user attributes in `/etc/pve/user.cfg`. +Passwords are not stored here, users are instead associated with +<> described below. +Therefore a user is internally often identified by its name and +realm in the form `@`. + +Each user entry in this file contains the following information: + +* First name +* Last name +* E-mail address +* Group memberships +* An optional Expiration date +* A comment or note about this user +* Whether this user is enabled or disabled +* Optional two-factor authentication keys + + +System administrator +~~~~~~~~~~~~~~~~~~~~ + +The system's root user can always log in via the Linux PAM realm and is an +unconfined administrator. This user cannot be deleted, but attributes can +still be changed and system mails will be sent to the email address +assigned to this user. + + +[[pveum_groups]] +Groups +------ + +Each user can be member of several groups. Groups are the preferred +way to organize access permissions. You should always grant permission +to groups instead of using individual users. That way you will get a +much shorter access control list which is easier to handle. + +[[pveum_tokens]] +API Tokens +---------- + +API tokens allow stateless access to most parts of the REST API by another +system, software or API client. Tokens can be generated for individual users +and can be given separate permissions and expiration dates to limit the scope +and duration of the access. Should the API token get compromised it can be +revoked without disabling the user itself. + +API tokens come in two basic types: + +* separated privileges: the token needs to be given explicit access with ACLs, + its effective permissions are calculated by intersecting user and token + permissions. +* full privileges: the token permissions are identical to that of the + associated user. + +CAUTION: The token value is only displayed/returned once when the token is +generated. It cannot be retrieved again over the API at a later time! + +To use an API token, set the HTTP header 'Authorization' to the displayed value +of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or +refer to your API client documentation. + +[[pveum_authentication_realms]] Authentication Realms --------------------- @@ -44,7 +109,7 @@ realm, the realms have to be configured in `/etc/pve/domains.cfg`. The following realms (authentication methods) are available: Linux PAM standard authentication:: -In this case a system user has to exist (eg. created via the `adduser` +In this case a system user has to exist (e.g. created via the `adduser` command) on all nodes the user is allowed to login, and the user authenticates with their usual system password. + @@ -59,13 +124,13 @@ usermod -a -G watchman heinz Proxmox VE authentication server:: This is a unix like password store (`/etc/pve/priv/shadow.cfg`). Password are encrypted using the SHA-256 hash method. -This is the most convenient method for for small (or even medium) +This is the most convenient method for small (or even medium) installations where users do not need access to anything outside of {pve}. In this case users are fully managed by {pve} and are able to change their own passwords via the GUI. LDAP:: -It is possible to authenticate users via an LDAP server (eq. +It is possible to authenticate users via an LDAP server (e.g. openldap). The server and an optional fallback server can be configured and the connection can be encrypted via SSL. + @@ -96,8 +161,14 @@ If {pve} needs to authenticate (bind) to the ldap server before being able to query and authenticate users, a bind domain name can be configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its password then has to be stored in `/etc/pve/priv/ldap/.pw` -(eg. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a +(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a single line containing the raw password. ++ +To verify certificates, you need to to set `capath`. You can set it either +directly to the CA certificate of your LDAP server, or to the system path +containing all trusted CA certificates (`/etc/ssl/certs`). +Additionally, you need to set the `verify` option, which can also be doen over +the web interface. Microsoft Active Directory:: @@ -105,52 +176,243 @@ A server and authentication domain need to be specified. Like with ldap an optional fallback server, optional port, and SSL encryption can be configured. +[[pveum_ldap_sync]] +Syncing LDAP-based realms +~~~~~~~~~~~~~~~~~~~~~~~~~ -Terms and Definitions ---------------------- +[thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"] +It is possible to sync users and groups for LDAP based realms. You can use the +CLI command -Users -~~~~~ +---- + pveum realm sync +---- +or in the `Authentication` panel of the GUI. Users and groups are synced to the +cluster-wide user configuration file `/etc/pve/user.cfg`. -A Proxmox VE user name consists of two parts: `@`. The -login screen on the GUI shows them a separate items, but it is -internally used as single string. +Requirements and limitations +^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -We store the following attribute for users (`/etc/pve/user.cfg`): +The `bind_dn` is used to query the users and groups. This account needs access +to all desired entries. -* first name -* last name -* email address -* expiration date -* flag to enable/disable account -* comment +The fields which represent the names of the users and groups can be configured +via the `user_attr` and `group_name_attr` respectively. Only entries which +adhere to the usual character limitations of the user.cfg are synced. +Groups are synced with `-$realm` attached to the name, to avoid naming +conflicts. Please make sure that a sync does not overwrite manually created +groups. -Superuser -^^^^^^^^^ +[[pveum_ldap_sync_options]] +Options +^^^^^^^ -The traditional unix superuser account is called `root@pam`. All -system mails are forwarded to the email assigned to that account. +[thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"] +The main options for syncing are: -Groups -~~~~~~ +* `dry-run`: No data is written to the config. This is useful if you want to + see which users and groups would get synced to the user.cfg. This is set + when you click `Preview` in the GUI. -Each user can be member of several groups. Groups are the preferred -way to organize access permissions. You should always grant permission -to groups instead of using individual users. That way you will get a -much shorter access control list which is easier to handle. +* `enable-new`: If set, the newly synced users are enabled and can login. + The default is `true`. +* `full`: If set, the sync uses the LDAP Directory as a source of truth, + overwriting information set manually in the user.cfg and deletes users + and groups which are not present in the LDAP directory. If not set, + only new data is written to the config, and no stale users are deleted. -Objects and Paths -~~~~~~~~~~~~~~~~~ +* `purge`: If set, sync removes all corresponding ACLs when removing users + and groups. This is only useful with the option `full`. + +* `scope`: The scope of what to sync. It can be either `users`, `groups` or + `both`. + +These options are either set as parameters or as defaults, via the +realm option `sync-defaults-options`. + +[[pveum_tfa_auth]] +Two-factor authentication +------------------------- + +There are two ways to use two-factor authentication: + +It can be required by the authentication realm, either via 'TOTP' +(Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly +created user needs their keys added immediately as there is no way to +log in without the second factor. In the case of 'TOTP', users can +also change the 'TOTP' later on, provided they can log in first. + +Alternatively, users can choose to opt in to two-factor authentication +via 'TOTP' later on, even if the realm does not enforce it. As another +option, if the server has an 'AppId' configured, a user can opt into +'U2F' authentication, provided the realm does not enforce any other +second factor. + +Realm enforced two-factor authentication +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +This can be done by selecting one of the available methods via the +'TFA' dropdown box when adding or editing an Authentication Realm. +When a realm has TFA enabled it becomes a requirement and only users +with configured TFA will be able to login. + +Currently there are two methods available: + +Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm +where the current time is hashed with the user's configured key. The +time step and password length parameters are configured. ++ +A user can have multiple keys configured (separated by spaces), and the keys +can be specified in Base32 (RFC3548) or hexadecimal notation. ++ +{pve} provides a key generation tool (`oathkeygen`) which prints out a random +key in Base32 notation which can be used directly with various OTP tools, such +as the `oathtool` command line tool, or on Android Google Authenticator, +FreeOTP, andOTP or similar applications. + +YubiKey OTP:: +For authenticating via a YubiKey a Yubico API ID, API KEY and validation +server URL must be configured, and users must have a YubiKey available. In +order to get the key ID from a YubiKey, you can trigger the YubiKey once +after connecting it to USB and copy the first 12 characters of the typed +password into the user's 'Key IDs' field. + ++ +Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP] +documentation for how to use the +https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or +https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host +your own verification server]. + +[[pveum_user_configured_totp]] +User configured TOTP authentication +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +Users can choose to enable 'TOTP' as a second factor on login via the 'TFA' +button in the user list (unless the realm enforces 'YubiKey OTP'). + +[thumbnail="screenshot/gui-datacenter-users-tfa.png"] + +After opening the 'TFA' window, the user is presented with a dialog to setup +'TOTP' authentication. The 'Secret' field contains the key, which can simply be +generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be +added to provide information to the 'TOTP' app what the key belongs to. +Most 'TOTP' apps will show the issuer name together with the corresponding +'OTP' values. The user name is also included in the QR code for the 'TOTP' app. + +After generating a key, a QR code will be displayed which can be used with most +OTP apps such as FreeOTP. Now the user needs to verify both the current user +password (unless logged in as 'root'), as well as the ability to correctly use +the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code' +field before pressing the 'Apply' button. + +[[pveum_configure_u2f]] +Server side U2F configuration +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +To allow users to use 'U2F' authentication, the server needs to have a valid +domain with a valid https certificate. Initially an 'AppId' +footnote:[AppId https://developers.yubico.com/U2F/App_ID.html] +needs to be configured. + +NOTE: Changing the 'AppId' will render all existing 'U2F' registrations +unusable! + +This is done via `/etc/pve/datacenter.cfg`, for instance: + +---- +u2f: appid=https://mypve.example.com:8006 +---- + +For a single node, the 'AppId' can simply be the web UI address exactly as it +is used in the browser, including the 'https://' and the port as shown above. +Please note that some browsers may be more strict than others when matching +'AppIds'. + +When using multiple nodes, it is best to have a separate `https` server +providing an `appid.json` +footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html] +file, as it seems to be compatible with most +browsers. If all nodes use subdomains of the same top level domain, it may be +enough to use the TLD as 'AppId', but note that some browsers may not accept +this. + +NOTE: A bad 'AppId' will usually produce an error, but we have encountered +situation where this does not happen, particularly when using a top level domain +'AppId' for a node accessed via a subdomain in Chromium. For this reason it is +recommended to test the configuration with multiple browsers, as changing the +'AppId' later will render existing 'U2F' registrations unusable. + +[[pveum_user_configured_u2f]] +Activating U2F as a user +~~~~~~~~~~~~~~~~~~~~~~~~ + +To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the +current password (unless logged in as root), and press the 'Register' button. +If the server is setup correctly and the browser accepted the server's provided +'AppId', a message will appear prompting the user to press the button on the +'U2F' device (if it is a 'YubiKey' the button light should be toggling off and +on steadily around twice per second). + +Firefox users may need to enable 'security.webauth.u2f' via 'about:config' +before they can use a 'U2F' token. + +[[pveum_permission_management]] +Permission Management +--------------------- + +In order for a user to perform an action (such as listing, modifying or +deleting a parts of a VM configuration), the user needs to have the +appropriate permissions. + +{pve} uses a role and path based permission management system. An entry in +the permissions table allows a user, group or token to take on a specific role +when accessing an 'object' or 'path'. This means an such an access rule can +be represented as a triple of '(path, user, role)', '(path, group, +role)' or '(path, token, role)', with the role containing a set of allowed +actions, and the path representing the target of these actions. + + +[[pveum_roles]] +Roles +~~~~~ + +A role is simply a list of privileges. Proxmox VE comes with a number +of predefined roles which satisfies most needs. + +* `Administrator`: has all privileges +* `NoAccess`: has no privileges (used to forbid access) +* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`). +* `PVEAuditor`: read only access +* `PVEDatastoreAdmin`: create and allocate backup space and templates +* `PVEDatastoreUser`: allocate backup space and view storage +* `PVEPoolAdmin`: allocate pools +* `PVESysAdmin`: User ACLs, audit, system console and system logs +* `PVETemplateUser`: view and clone templates +* `PVEUserAdmin`: user administration +* `PVEVMAdmin`: fully administer VMs +* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management + +You can see the whole set of predefined roles on the GUI. + +Adding new roles can be done via both GUI and the command line. -Access permissions are assigned to objects, such as a virtual machines -(`/vms/{vmid}`) or a storage (`/storage/{storeid}`) or a pool of -resources (`/pool/{poolname}`). We use file system like paths to -address those objects. Those paths form a natural tree, and -permissions can be inherited down that hierarchy. +[thumbnail="screenshot/gui-datacenter-role-add.png"] +For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and +click on the 'Create' button, there you can set a name and select all desired +roles from the 'Privileges' dropdown box. + +To add a role through the command line you can use the 'pveum' CLI tool, like +this: +[source,bash] +---- +pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console" +pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console" +---- Privileges @@ -158,7 +420,8 @@ Privileges A privilege is the right to perform a specific action. To simplify management, lists of privileges are grouped into roles, which can then -be uses to set permissions. +be used in the permission table. Note that privileges cannot directly be +assigned to users and paths without being part of a role. We currently use the following privileges: @@ -168,7 +431,7 @@ Node / System related privileges:: * `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...) * `Sys.Console`: console access to Node * `Sys.Syslog`: view Syslog -* `Sys.Audit`: view node status/config +* `Sys.Audit`: view node status/config, Corosync cluster config and HA config * `Sys.Modify`: create/remove/modify node network parameters * `Group.Allocate`: create/remove/modify groups * `Pool.Allocate`: create/remove/modify a pool @@ -203,48 +466,33 @@ Storage related privileges:: * `Datastore.Audit`: view/browse a datastore -Roles -~~~~~ - -A role is simply a list of privileges. Proxmox VE comes with a number -of predefined roles which satisfies most needs. - -* `Administrator`: has all privileges -* `NoAccess`: has no privileges (used to forbid access) -* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`). -* `PVEAuditor`: read only access -* `PVEDatastoreAdmin`: create and allocate backup space and templates -* `PVEDatastoreUser`: allocate backup space and view storage -* `PVEPoolAdmin`: allocate pools -* `PVESysAdmin`: User ACLs, audit, system console and system logs -* `PVETemplateUser`: view and clone templates -* `PVEUserAdmin`: user administration -* `PVEVMAdmin`: fully administer VMs -* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management - -You can see the whole set of predefined roles on the GUI. - -Adding new roles using the CLI: - -[source,bash] ----- -pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console" -pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console" ----- +Objects and Paths +~~~~~~~~~~~~~~~~~ +Access permissions are assigned to objects, such as a virtual machines, +storages or pools of resources. +We use file system like paths to address these objects. These paths form a +natural tree, and permissions of higher levels (shorter path) can +optionally be propagated down within this hierarchy. -Permissions -~~~~~~~~~~~ +[[pveum_templated_paths]] +Paths can be templated. When an API call requires permissions on a +templated path, the path may contain references to parameters of the API +call. These references are specified in curly braces. Some parameters are +implicitly taken from the API call's URI. For instance the permission path +`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on +`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl` +refers to the method's `path` parameter. -Permissions are the way we control access to objects. In technical -terms they are simply a triple containing ``. This -concept is also known as access control lists. Each permission -specifies a subject (user or group) and a role (set of privileges) on -a specific path. +Some examples are: -When a subject requests an action on an object, the framework looks up -the roles assigned to that subject (using the object path). The set of -roles defines the granted privileges. +* `/nodes/{node}`: Access to {pve} server machines +* `/vms`: Covers all VMs +* `/vms/{vmid}`: Access to specific VMs +* `/storage/{storeid}`: Access to a storages +* `/pool/{poolname}`: Access to VMs part of a <> +* `/access/groups`: Group administration +* `/access/realms/{realmid}`: Administrative access to realms Inheritance @@ -254,18 +502,14 @@ As mentioned earlier, object paths form a file system like tree, and permissions can be inherited down that tree (the propagate flag is set by default). We use the following inheritance rules: -* permission for individual users always overwrite group permission. -* permission for groups apply when the user is member of that group. -* permission set at higher level always overwrites inherited permissions. - - -What permission do I need? -^^^^^^^^^^^^^^^^^^^^^^^^^^ - -The required API permissions are documented for each individual -method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/ +* Permissions for individual users always replace group permissions. +* Permissions for groups apply when the user is member of that group. +* Permissions replace the ones inherited from an upper level. +Additionally, privilege separated tokens can never have a permission on any +given path that their associated user does not have. +[[pveum_pools]] Pools ~~~~~ @@ -274,14 +518,72 @@ stores. You can then simply set permissions on pools (`/pool/{poolid}`), which are inherited to all pool members. This is a great way simplify access control. + +What permission do I need? +~~~~~~~~~~~~~~~~~~~~~~~~~~ + +The required API permissions are documented for each individual +method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/ + +The permissions are specified as a list which can be interpreted as a +tree of logic and access-check functions: + +`["and", ...]` and `["or", ...]`:: +Each(`and`) or any(`or`) further element in the current list has to be true. + +`["perm", , [ ... ], ...]`:: +The `path` is a templated parameter (see +<>). All (or, if the `any` +option is used, any) of the listed +privileges must be allowed on the specified path. If a `require-param` +option is specified, then its specified parameter is required even if the +API call's schema otherwise lists it as being optional. + +`["userid-group", [ ... ], ...]`:: +The caller must have any of the listed privileges on `/access/groups`. In +addition there are two possible checks depending on whether the +`groups_param` option is set: ++ +* `groups_param` is set: The API call has a non-optional `groups` parameter +and the caller must have any of the listed privileges on all of the listed +groups. +* `groups_param` is not set: The user passed via the `userid` parameter +must exist and be part of a group on which the caller has any of the listed +privileges (via the `/access/groups/` path). + +`["userid-param", "self"]`:: +The value provided for the API call's `userid` parameter must refer to the +user performing the action. (Usually in conjunction with `or`, to allow +users to perform an action on themselves even if they don't have elevated +privileges.) + +`["userid-param", "Realm.AllocateUser"]`:: +The user needs `Realm.AllocateUser` access to `/access/realm/`, with +`` referring to the realm of the user passed via the `userid` +parameter. Note that the user does not need to exist in order to be +associated with a realm, since user IDs are passed in the form of +`@`. + +`["perm-modify", ]`:: +The `path` is a templated parameter (see +<>). The user needs either the +`Permissions.Modify` privilege, or, +depending on the path, the following privileges as a possible substitute: ++ +* `/storage/...`: additionally requires 'Datastore.Allocate` +* `/vms/...`: additionally requires 'VM.Allocate` +* `/pool/...`: additionally requires 'Pool.Allocate` ++ +If the path is empty, `Permission.Modify` on `/access` is required. + Command Line Tool ----------------- Most users will simply use the GUI to manage users. But there is also -a full featured command line tool called `pveum` (short for ``**P**roxmox +a fully featured command line tool called `pveum` (short for ``**P**roxmox **VE** **U**ser **M**anager''). Please note that all Proxmox VE command line tools are wrappers around the API, so you can also access those -function through the REST API. +functions through the REST API. Here are some simple usage examples. To show help type: @@ -365,7 +667,7 @@ Example1: Allow user `joe@pve` to see all virtual machines Delegate User Management ~~~~~~~~~~~~~~~~~~~~~~~~ -If you want to delegate user managenent to user `joe@pve` you can do +If you want to delegate user management to user `joe@pve` you can do that with: [source,bash] @@ -384,6 +686,26 @@ are members of group `customers`: NOTE: The user is able to add other users, but only if they are members of group `customers` and within realm `pve`. +Limited API token for monitoring +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +Given a user `joe@pve` with the PVEVMAdmin role on all VMs: + +[source,bash] + pveum aclmod /vms -user joe@pve -role PVEVMAdmin + +Add a new API token with separate privileges, which is only allowed to view VM +information (e.g., for monitoring purposes): + +[source,bash] + pveum user token add joe@pve monitoring -privsep 1 + pveum aclmod /vms -token 'joe@pve!monitoring' -role PVEAuditor + +Verify the permissions of the user and token: + +[source,bash] + pveum user permissions joe@pve + pveum user token permissions joe@pve monitoring Pools ~~~~~