]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
Fix typo in output-format.adoc
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
5462c161
WB
30Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory.
3c8533f2
DM
33
34By using the role based user- and permission management for all
5eba0743
FG
35objects (VMs, storages, nodes, etc.) granular access can be defined.
36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here, users are instead associated with
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
c80b9ee6
WB
45Therefore a user is internally often identified by its name and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional Expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
57* Optional two factor authentication keys
58
59
60System administrator
61~~~~~~~~~~~~~~~~~~~~
62
63The system's root user can always log in via the Linux PAM realm and is an
64unconfined administrator. This user cannot be deleted, but attributes can
65still be changed and system mails will be sent to the email address
66assigned to this user.
67
68
80c0adcb 69[[pveum_groups]]
c80b9ee6
WB
70Groups
71~~~~~~
72
73Each user can be member of several groups. Groups are the preferred
74way to organize access permissions. You should always grant permission
75to groups instead of using individual users. That way you will get a
76much shorter access control list which is easier to handle.
77
78
80c0adcb 79[[pveum_authentication_realms]]
3c8533f2
DM
80Authentication Realms
81---------------------
82
d6614202
WB
83As {pve} users are just counterparts for users existing on some external
84realm, the realms have to be configured in `/etc/pve/domains.cfg`.
85The following realms (authentication methods) are available:
3c8533f2
DM
86
87Linux PAM standard authentication::
470d4313 88In this case a system user has to exist (e.g. created via the `adduser`
d6614202
WB
89command) on all nodes the user is allowed to login, and the user
90authenticates with their usual system password.
91+
3c8533f2
DM
92[source,bash]
93----
94useradd heinz
95passwd heinz
96groupadd watchman
97usermod -a -G watchman heinz
98----
99
100Proxmox VE authentication server::
d6614202
WB
101This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
102Password are encrypted using the SHA-256 hash method.
44f38275 103This is the most convenient method for small (or even medium)
d6614202
WB
104installations where users do not need access to anything outside of
105{pve}. In this case users are fully managed by {pve} and are able to
106change their own passwords via the GUI.
107
108LDAP::
470d4313 109It is possible to authenticate users via an LDAP server (e.g.
d6614202
WB
110openldap). The server and an optional fallback server can be
111configured and the connection can be encrypted via SSL.
112+
113Users are searched under a 'Base Domain Name' (`base_dn`), with the
114user name found in the attribute specified in the 'User Attribute Name'
115(`user_attr`) field.
116+
117For instance, if a user is represented via the
118following ldif dataset:
119+
120----
121# user1 of People at ldap-test.com
122dn: uid=user1,ou=People,dc=ldap-test,dc=com
123objectClass: top
124objectClass: person
125objectClass: organizationalPerson
126objectClass: inetOrgPerson
127uid: user1
128cn: Test User 1
129sn: Testers
130description: This is the first test user.
131----
132+
133The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
134attribute would be `uid`.
135+
136If {pve} needs to authenticate (bind) to the ldap server before being
137able to query and authenticate users, a bind domain name can be
138configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
139password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
470d4313 140(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
d6614202
WB
141single line containing the raw password.
142
143Microsoft Active Directory::
3c8533f2 144
d6614202
WB
145A server and authentication domain need to be specified. Like with
146ldap an optional fallback server, optional port, and SSL
147encryption can be configured.
3c8533f2 148
5eba0743 149
0523992b 150[[pveum_tfa_auth]]
9e8f2770
WB
151Two factor authentication
152-------------------------
153
2837cf1d
WB
154There are two ways to use two factor authentication:
155
156It can be required by the authentication realm, either via 'TOTP' or
157'YubiKey OTP'. In this case a newly created user needs their keys added
158immediately as there is no way to log in without the second factor. In the case
159of 'TOTP' a user can also change the 'TOTP' later on provided they can log in
160first.
161
162Alternatively a user can choose to opt into two factor authentication via 'TOTP'
163later on even if the realm does not enforce it. As another option, if the server
164has an 'AppId' configured, a user can opt into 'U2F' authentication, provided
165the realm does not enforce any other second factor.
166
167Realm enforced two factor authentication
168~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
169
170This can be done by selecting one of the available methods
9e8f2770
WB
171via the 'TFA' dropdown box when adding or editing an Authentication Realm.
172When a realm has TFA enabled it becomes a requirement and only users with
173configured TFA will be able to login.
174
175Currently there are two methods available:
176
177Time based OATH (TOTP)::
178This uses the standard HMAC-SHA1 algorithm where the current time is hashed
179with the user's configured key. The time step and password length
180parameters are configured.
181+
182A user can have multiple keys configured (separated by spaces), and the
183keys can be specified in Base32 (RFC3548) or hexadecimal notation.
184+
185{pve} provides a key generation tool (`oathkeygen`) which prints out a
186random key in Base32 notation which can be used directly with various OTP
187tools, such as the `oathtool` command line tool, the Google authenticator
188or FreeOTP Android apps.
189
190YubiKey OTP::
191For authenticating via a YubiKey a Yubico API ID, API KEY and validation
192server URL must be configured, and users must have a YubiKey available. In
193order to get the key ID from a YubiKey, you can trigger the YubiKey once
194after connecting it to USB and copy the first 12 characters of the typed
195password into the user's 'Key IDs' field.
196+
197Please refer to the
198https://developers.yubico.com/OTP/[YubiKey OTP] documentation for how to use the
199https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
200https://developers.yubico.com/Software_Projects/YubiKey_OTP/YubiCloud_Validation_Servers/[
201host your own verification server].
202
0523992b 203[[pveum_user_configured_totp]]
2837cf1d
WB
204User configured TOTP authentication
205~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
206
207A user can choose to use 'TOTP' as a second factor on login via the 'TFA' button
208in the user list, unless the realm enforces 'YubiKey OTP'.
209
2b59fcfb
TL
210[thumbnail="screenshot/gui-datacenter-users-tfa.png"]
211
2837cf1d
WB
212After opening the 'TFA' window, the user is presented with a dialog to setup
213'TOTP' authentication. The 'Secret' field contains the key, which can simply be
214generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
215added to provide information to the 'TOTP' app what the key belongs to.
216Most 'TOTP' apps will show the issuer name together with the corresponding
217'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
218
219After generating a key, a QR code will be displayed which can be used with most
220OTP apps such as FreeOTP. Now the user needs to verify both the current user
221password (unless logged in as 'root'), as well as the ability to correctly use
222the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
223field before pressing the 'Apply' button.
224
225Server side U2F configuration
226~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
227
228To allow users to use 'U2F' authentication, the server needs to have a valid
229domain with a valid https certificate. Initially an 'AppId'
230footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
231needs to be configured.
232
233NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
234unusable!
235
236This is done via `/etc/pve/datacenter.cfg`, for instance:
237
238----
239u2f: appid=https://mypve.example.com:8006
240----
241
242For a single node, the 'AppId' can simply be the web UI address exactly as it
243is used in the browser, including the 'https://' and the port as shown above.
244Please note that some browsers may be more strict than others when matching
245'AppIds'.
246
247When using multiple nodes, it is best to have a separate `https` server
248providing an `appid.json`
249footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
250file, as it seems to be compatible with most
251browsers. If all nodes use subdomains of the same top level domain, it may be
252enough to use the TLD as 'AppId', but note that some browsers may not accept
253this.
254
255NOTE: A bad 'AppId' will usually produce an error, but we have encountered
256situation where this does not happen, particularly when using a top level domain
257'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
258recommended to test the configuration with multiple browsers, as changing the
259'AppId' later will render existing 'U2F' registrations unusable.
260
0523992b 261[[pveum_user_configured_u2f]]
2837cf1d
WB
262Activating U2F as a user
263~~~~~~~~~~~~~~~~~~~~~~~~
264
265To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
266current password (unless logged in as root), and press the 'Register' button.
267If the server is setup correctly and the browser accepted the server's provided
268'AppId', a message will appear prompting the user to press the button on the
269'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
270on steadily around twice per second).
271
272Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
273before they can use a 'U2F' token.
9e8f2770 274
80c0adcb 275[[pveum_permission_management]]
04f44730 276Permission Management
3c8533f2
DM
277---------------------
278
04f44730
WB
279In order for a user to perform an action (such as listing, modifying or
280deleting a parts of a VM configuration), the user needs to have the
281appropriate permissions.
282
283{pve} uses a role and path based permission management system. An entry in
284the permissions table allows a user or group to take on a specific role
285when accessing an 'object' or 'path'. This means an such an access rule can
286be represented as a triple of '(path, user, role)' or '(path, group,
287role)', with the role containing a set of allowed actions, and the path
288representing the target of these actions.
289
5eba0743 290
80c0adcb 291[[pveum_roles]]
853d288b
WB
292Roles
293~~~~~
294
295A role is simply a list of privileges. Proxmox VE comes with a number
296of predefined roles which satisfies most needs.
297
298* `Administrator`: has all privileges
299* `NoAccess`: has no privileges (used to forbid access)
300* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
301* `PVEAuditor`: read only access
302* `PVEDatastoreAdmin`: create and allocate backup space and templates
303* `PVEDatastoreUser`: allocate backup space and view storage
304* `PVEPoolAdmin`: allocate pools
305* `PVESysAdmin`: User ACLs, audit, system console and system logs
306* `PVETemplateUser`: view and clone templates
307* `PVEUserAdmin`: user administration
308* `PVEVMAdmin`: fully administer VMs
309* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
310
311You can see the whole set of predefined roles on the GUI.
312
5e6b02ff
TL
313Adding new roles can be done via both GUI and the command line.
314
315[thumbnail="screenshot/gui-datacenter-role-add.png"]
316For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
317click on the 'Create' button, there you can set a name and select all desired
318roles from the 'Privileges' dropdown box.
853d288b 319
5e6b02ff
TL
320To add a role through the command line you can use the 'pveum' CLI tool, like
321this:
853d288b
WB
322[source,bash]
323----
324pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
325pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
326----
327
328
3c8533f2
DM
329Privileges
330~~~~~~~~~~
331
332A privilege is the right to perform a specific action. To simplify
333management, lists of privileges are grouped into roles, which can then
0e1fda70
WB
334be used in the permission table. Note that privileges cannot directly be
335assigned to users and paths without being part of a role.
3c8533f2
DM
336
337We currently use the following privileges:
338
339Node / System related privileges::
340
341* `Permissions.Modify`: modify access permissions
342* `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
343* `Sys.Console`: console access to Node
344* `Sys.Syslog`: view Syslog
ced79689 345* `Sys.Audit`: view node status/config, Corosync cluster config and HA config
3c8533f2
DM
346* `Sys.Modify`: create/remove/modify node network parameters
347* `Group.Allocate`: create/remove/modify groups
348* `Pool.Allocate`: create/remove/modify a pool
349* `Realm.Allocate`: create/remove/modify authentication realms
350* `Realm.AllocateUser`: assign user to a realm
351* `User.Modify`: create/remove/modify user access and details.
352
353Virtual machine related privileges::
354
355* `VM.Allocate`: create/remove new VM to server inventory
356* `VM.Migrate`: migrate VM to alternate server on cluster
357* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
358* `VM.Console`: console access to VM
359* `VM.Monitor`: access to VM monitor (kvm)
360* `VM.Backup`: backup/restore VMs
361* `VM.Audit`: view VM config
362* `VM.Clone`: clone/copy a VM
363* `VM.Config.Disk`: add/modify/delete Disks
364* `VM.Config.CDROM`: eject/change CDROM
365* `VM.Config.CPU`: modify CPU settings
366* `VM.Config.Memory`: modify Memory settings
367* `VM.Config.Network`: add/modify/delete Network devices
368* `VM.Config.HWType`: modify emulated HW type
369* `VM.Config.Options`: modify any other VM configuration
370* `VM.Snapshot`: create/remove VM snapshots
371
372Storage related privileges::
373
374* `Datastore.Allocate`: create/remove/modify a data store, delete volumes
375* `Datastore.AllocateSpace`: allocate space on a datastore
376* `Datastore.AllocateTemplate`: allocate/upload templates and iso images
377* `Datastore.Audit`: view/browse a datastore
378
5eba0743 379
b8eeec52
WB
380Objects and Paths
381~~~~~~~~~~~~~~~~~
382
383Access permissions are assigned to objects, such as a virtual machines,
384storages or pools of resources.
385We use file system like paths to address these objects. These paths form a
386natural tree, and permissions of higher levels (shorter path) can
387optionally be propagated down within this hierarchy.
388
7d48940b 389[[pveum_templated_paths]]
b8eeec52
WB
390Paths can be templated. When an API call requires permissions on a
391templated path, the path may contain references to parameters of the API
392call. These references are specified in curly braces. Some parameters are
393implicitly taken from the API call's URI. For instance the permission path
394`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
395`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
396refers to the method's `path` parameter.
397
398Some examples are:
399
400* `/nodes/{node}`: Access to {pve} server machines
401* `/vms`: Covers all VMs
402* `/vms/{vmid}`: Access to specific VMs
403* `/storage/{storeid}`: Access to a storages
7d48940b 404* `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
b8eeec52
WB
405* `/access/groups`: Group administration
406* `/access/realms/{realmid}`: Administrative access to realms
407
408
3c8533f2
DM
409Inheritance
410^^^^^^^^^^^
411
5eba0743 412As mentioned earlier, object paths form a file system like tree, and
3c8533f2
DM
413permissions can be inherited down that tree (the propagate flag is set
414by default). We use the following inheritance rules:
415
74936daf
WB
416* Permissions for individual users always replace group permissions.
417* Permissions for groups apply when the user is member of that group.
418* Permissions replace the ones inherited from an upper level.
3c8533f2 419
5eba0743 420
80c0adcb 421[[pveum_pools]]
3c8533f2
DM
422Pools
423~~~~~
424
425Pools can be used to group a set of virtual machines and data
8c1189b6 426stores. You can then simply set permissions on pools (`/pool/{poolid}`),
3c8533f2
DM
427which are inherited to all pool members. This is a great way simplify
428access control.
429
74936daf
WB
430
431What permission do I need?
432~~~~~~~~~~~~~~~~~~~~~~~~~~
433
434The required API permissions are documented for each individual
435method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
436
437The permissions are specified as a list which can be interpreted as a
438tree of logic and access-check functions:
439
440`["and", <subtests>...]` and `["or", <subtests>...]`::
441Each(`and`) or any(`or`) further element in the current list has to be true.
442
443`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b
DM
444The `path` is a templated parameter (see
445<<pveum_templated_paths,Objects and Paths>>). All (or , if the `any`
446option is used, any) of the listed
74936daf
WB
447privileges must be allowed on the specified path. If a `require-param`
448option is specified, then its specified parameter is required even if the
449API call's schema otherwise lists it as being optional.
450
451`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 452The caller must have any of the listed privileges on `/access/groups`. In
74936daf
WB
453addition there are two possible checks depending on whether the
454`groups_param` option is set:
455+
456* `groups_param` is set: The API call has a non-optional `groups` parameter
457and the caller must have any of the listed privileges on all of the listed
458groups.
459* `groups_param` is not set: The user passed via the `userid` parameter
460must exist and be part of a group on which the caller has any of the listed
461privileges (via the `/access/groups/<group>` path).
462
463`["userid-param", "self"]`::
464The value provided for the API call's `userid` parameter must refer to the
465user performing the action. (Usually in conjunction with `or`, to allow
466users to perform an action on themselves even if they don't have elevated
467privileges.)
468
469`["userid-param", "Realm.AllocateUser"]`::
470The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 471`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
472parameter. Note that the user does not need to exist in order to be
473associated with a realm, since user IDs are passed in the form of
474`<username>@<realm>`.
475
476`["perm-modify", <path>]`::
7d48940b
DM
477The `path` is a templated parameter (see
478<<pveum_templated_paths,Objects and Paths>>). The user needs either the
479`Permissions.Modify` privilege, or,
74936daf
WB
480depending on the path, the following privileges as a possible substitute:
481+
482* `/storage/...`: additionally requires 'Datastore.Allocate`
483* `/vms/...`: additionally requires 'VM.Allocate`
484* `/pool/...`: additionally requires 'Pool.Allocate`
485+
486If the path is empty, `Permission.Modify` on `/access` is required.
487
3c8533f2
DM
488Command Line Tool
489-----------------
490
491Most users will simply use the GUI to manage users. But there is also
8c1189b6 492a full featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
493**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
494line tools are wrappers around the API, so you can also access those
495function through the REST API.
3c8533f2
DM
496
497Here are some simple usage examples. To show help type:
498
499[source,bash]
500 pveum
501
502or (to show detailed help about a specific command)
503
504[source,bash]
505 pveum help useradd
506
507Create a new user:
508
509[source,bash]
510 pveum useradd testuser@pve -comment "Just a test"
511
512Set or Change the password (not all realms support that):
513
514[source,bash]
515 pveum passwd testuser@pve
516
517Disable a user:
518
519[source,bash]
520 pveum usermod testuser@pve -enable 0
521
522Create a new group:
523
524[source,bash]
525 pveum groupadd testgroup
526
527Create a new role:
528
529[source,bash]
530 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
531
532
533Real World Examples
534-------------------
535
5eba0743 536
3c8533f2
DM
537Administrator Group
538~~~~~~~~~~~~~~~~~~~
539
540One of the most wanted features was the ability to define a group of
5eba0743 541users with full administrator rights (without using the root account).
3c8533f2
DM
542
543Define the group:
544
545[source,bash]
546 pveum groupadd admin -comment "System Administrators"
547
548Then add the permission:
549
550[source,bash]
551 pveum aclmod / -group admin -role Administrator
552
553You can finally add users to the new 'admin' group:
554
555[source,bash]
556 pveum usermod testuser@pve -group admin
557
558
559Auditors
560~~~~~~~~
561
562You can give read only access to users by assigning the `PVEAuditor`
563role to users or groups.
564
8c1189b6 565Example1: Allow user `joe@pve` to see everything
3c8533f2
DM
566
567[source,bash]
568 pveum aclmod / -user joe@pve -role PVEAuditor
569
8c1189b6 570Example1: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
571
572[source,bash]
573 pveum aclmod /vms -user joe@pve -role PVEAuditor
574
5eba0743 575
3c8533f2
DM
576Delegate User Management
577~~~~~~~~~~~~~~~~~~~~~~~~
578
470d4313 579If you want to delegate user management to user `joe@pve` you can do
3c8533f2
DM
580that with:
581
582[source,bash]
583 pveum aclmod /access -user joe@pve -role PVEUserAdmin
584
8c1189b6 585User `joe@pve` can now add and remove users, change passwords and
3c8533f2
DM
586other user attributes. This is a very powerful role, and you most
587likely want to limit that to selected realms and groups. The following
8c1189b6
FG
588example allows `joe@pve` to modify users within realm `pve` if they
589are members of group `customers`:
3c8533f2
DM
590
591[source,bash]
592 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
593 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
594
0abc65b0 595NOTE: The user is able to add other users, but only if they are
8c1189b6
FG
596members of group `customers` and within realm `pve`.
597
3c8533f2
DM
598
599Pools
600~~~~~
601
602An enterprise is usually structured into several smaller departments,
603and it is common that you want to assign resources to them and
604delegate management tasks. A pool is simply a set of virtual machines
605and data stores. You can create pools on the GUI. After that you can
606add resources to the pool (VMs, Storage).
607
608You can also assign permissions to the pool. Those permissions are
609inherited to all pool members.
610
611Lets assume you have a software development department, so we first
612create a group
613
614[source,bash]
615 pveum groupadd developers -comment "Our software developers"
616
617Now we create a new user which is a member of that group
618
619[source,bash]
620 pveum useradd developer1@pve -group developers -password
621
0abc65b0 622NOTE: The -password parameter will prompt you for a password
3c8533f2 623
8c1189b6 624I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
3c8533f2
DM
625
626[source,bash]
627 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
628
629Our software developers can now administrate the resources assigned to
630that pool.
631
632
633ifdef::manvolnum[]
634include::pve-copyright.adoc[]
635endif::manvolnum[]
636