]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
vzdump: minimally rework backup notes, mostly formatting
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
96942248 30{pve} supports multiple authentication sources, for example Linux PAM,
5462c161 31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
96942248 32Directory and OpenID Connect.
3c8533f2 33
96942248
DW
34By using role-based user and permission management for all objects (VMs,
35Storage, nodes, etc.), granular access can be defined.
5eba0743 36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
96942248 43Passwords are not stored here; users are instead associated with the
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
96942248 45Therefore, a user is often internally identified by their username and
c80b9ee6
WB
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
96942248 54* An optional expiration date
c80b9ee6
WB
55* A comment or note about this user
56* Whether this user is enabled or disabled
74662f51 57* Optional two-factor authentication keys
c80b9ee6 58
96942248 59CAUTION: When you disable or delete a user, or if the expiry date set is
f06ba6a6 60in the past, this user will not be able to log in to new sessions or start new
96942248 61tasks. All tasks which have already been started by this user (for example,
f06ba6a6 62terminal sessions) will **not** be terminated automatically by any such event.
8d02d0a2 63
c80b9ee6
WB
64
65System administrator
66~~~~~~~~~~~~~~~~~~~~
67
68The system's root user can always log in via the Linux PAM realm and is an
69unconfined administrator. This user cannot be deleted, but attributes can
96942248 70still be changed. System mails will be sent to the email address
c80b9ee6
WB
71assigned to this user.
72
73
80c0adcb 74[[pveum_groups]]
c80b9ee6 75Groups
a10a91c2 76------
c80b9ee6 77
96942248
DW
78Each user can be a member of several groups. Groups are the preferred
79way to organize access permissions. You should always grant permissions
80to groups instead of individual users. That way you will get a
81much more maintainable access control list.
c80b9ee6 82
181db098
FG
83[[pveum_tokens]]
84API Tokens
a10a91c2 85----------
181db098 86
96942248 87API tokens allow stateless access to most parts of the REST API from another
710713ea
TL
88system, software or API client. Tokens can be generated for individual users
89and can be given separate permissions and expiration dates to limit the scope
96942248 90and duration of the access. Should the API token get compromised, it can be
710713ea 91revoked without disabling the user itself.
181db098
FG
92
93API tokens come in two basic types:
94
96942248
DW
95* Separated privileges: The token needs to be given explicit access with ACLs.
96 Its effective permissions are calculated by intersecting user and token
181db098 97 permissions.
96942248 98* Full privileges: The token's permissions are identical to that of the
181db098
FG
99 associated user.
100
c6e098a2
TL
101CAUTION: The token value is only displayed/returned once when the token is
102generated. It cannot be retrieved again over the API at a later time!
181db098
FG
103
104To use an API token, set the HTTP header 'Authorization' to the displayed value
105of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
96942248 106refer to your API client's documentation.
c80b9ee6 107
23b447be
DW
108[[pveum_resource_pools]]
109Resource Pools
110--------------
111
112[thumbnail="screenshot/gui-datacenter-pool-window.png"]
113
114A resource pool is a set of virtual machines, containers, and storage
115devices. It is useful for permission handling in cases where certain users
116should have controlled access to a specific set of resources, as it allows for a
117single permission to be applied to a set of elements, rather than having to
96942248
DW
118manage this on a per-resource basis. Resource pools are often used in tandem
119with groups, so that the members of a group have permissions on a set of
120machines and storage.
23b447be 121
80c0adcb 122[[pveum_authentication_realms]]
3c8533f2
DM
123Authentication Realms
124---------------------
125
d6614202
WB
126As {pve} users are just counterparts for users existing on some external
127realm, the realms have to be configured in `/etc/pve/domains.cfg`.
128The following realms (authentication methods) are available:
3c8533f2 129
78000a64
DW
130Linux PAM Standard Authentication::
131
132Linux PAM is a framework for system-wide user authentication. These users are
133created on the host system with commands such as `adduser`. If PAM users exist
134on the {pve} host system, corresponding entries can be added to {pve}, to allow
135these users to log in via their system username and password.
3c8533f2 136
78000a64
DW
137{pve} Authentication Server::
138
139This is a Unix-like password store, which stores hashed passwords in
140`/etc/pve/priv/shadow.cfg`. Passwords are hashed using the SHA-256 hashing
141algorithm. This is the most convenient realm for small-scale (or even
142mid-scale) installations, where users do not need access to anything outside of
143{pve}. In this case, users are fully managed by {pve} and are able to change
144their own passwords via the GUI.
d6614202
WB
145
146LDAP::
78000a64
DW
147
148LDAP (Lightweight Directory Access Protocol) is an open, cross-platform protocol
149for authentication using directory services. OpenLDAP is a popular open-source
150implementations of the LDAP protocol.
151
152Microsoft Active Directory (AD)::
153
154Microsoft Active Directory (AD) is a directory service for Windows domain
155networks and is supported as an authentication realm for {pve}. It supports LDAP
156as an authentication protocol.
157
158OpenID Connect::
159
160OpenID Connect is implemented as an identity layer on top of the OATH 2.0
161protocol. It allows clients to verify the identity of the user, based on
162authentication performed by an external authorization server.
163
164Linux PAM Standard Authentication
165~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
166
167As Linux PAM corresponds to host system users, a system user must exist on each
168node which the user is allowed to log in on. The user authenticates with their
169usual system password. This realm is added by default and can't be removed. In
170terms of configurability, an administrator can choose to require two-factor
171authentication with logins from the realm and to set the realm as the default
172authentication realm.
173
174
175{pve} Authentication Server
176~~~~~~~~~~~~~~~~~~~~~~~~~~~
177
178The {pve} authentication server realm is a simple Unix-like password store.
179The realm is created by default, and as with Linux PAM, the only configuration
180items available are the ability to require two-factor authentication for users
181of the realm, and to set it as the default realm for login.
182
183Unlike the other {pve} realm types, users are created and authenticated entirely
184through {pve}, rather than authenticating against another system. Hence, you are
185required to set a password for this type of user upon creation.
186
187
188LDAP
189~~~~
190
191You can also use an external LDAP server for user authentication (for examle,
192OpenLDAP). In this realm type, users are searched under a 'Base Domain Name'
193(`base_dn`), using the username attribute specified in the 'User Attribute Name'
d6614202 194(`user_attr`) field.
78000a64
DW
195
196A server and optional fallback server can be configured, and the connection can
197be encrypted via SSL. Furthermore, filters can be configured for directories and
198groups. Filters allow you to further limit the scope of the realm.
199
200For instance, if a user is represented via the following LDIF dataset:
201
d6614202
WB
202----
203# user1 of People at ldap-test.com
204dn: uid=user1,ou=People,dc=ldap-test,dc=com
205objectClass: top
206objectClass: person
207objectClass: organizationalPerson
208objectClass: inetOrgPerson
209uid: user1
210cn: Test User 1
211sn: Testers
212description: This is the first test user.
213----
78000a64 214
d6614202
WB
215The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
216attribute would be `uid`.
78000a64 217
3a433e9b 218If {pve} needs to authenticate (bind) to the LDAP server before being
d6614202
WB
219able to query and authenticate users, a bind domain name can be
220configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
221password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
96942248
DW
222(for example, `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
223single line with the raw password.
78000a64 224
96942248 225To verify certificates, you need to set `capath`. You can set it either
4ab527b1
TL
226directly to the CA certificate of your LDAP server, or to the system path
227containing all trusted CA certificates (`/etc/ssl/certs`).
3a433e9b 228Additionally, you need to set the `verify` option, which can also be done over
4ab527b1 229the web interface.
d6614202 230
78000a64
DW
231The main configuration options for an LDAP server realm are as follows:
232
233* `Realm` (`realm`): The realm identifier for {pve} users
234
235* `Base Domain Name` (`base_dn`): The directory which users are searched under
236
237* `User Attribute Name` (`user_attr`): The LDAP attribute containing the
238 username that users will log in with
239
240* `Server` (`server1`): The server hosting the LDAP directory
241
242* `Fallback Server` (`server2`): An optional fallback server address, in case
243 the primary server is unreachable
244
245* `Port` (`port`): The port that the LDAP server listens on
246
96942248 247NOTE: In order to allow a particular user to authenticate using the LDAP server,
78000a64
DW
248you must also add them as a user of that realm from the {pve} server. This can
249be carried out automatically with <<pveum_ldap_sync, syncing>>.
3c8533f2 250
3c8533f2 251
78000a64
DW
252Microsoft Active Directory (AD)
253~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
f3ee27eb 254
78000a64
DW
255To set up Microsoft AD as a realm, a server address and authentication domain
256need to be specified. Active Directory supports most of the same properties as
257LDAP, such as an optional fallback server, port, and SSL encryption.
258Furthermore, users can be added to {pve} automatically via
259<<pveum_ldap_sync, sync>> operations, after configuration.
260
261As with LDAP, if {pve} needs to authenticate before it binds to the AD server,
262you must configure the 'Bind User' (`bind_dn`) property. This property is
263typically required by default for Microsoft AD.
264
265The main configuration settings for Microsoft Active Directory are:
266
267* `Realm` (`realm`): The realm identifier for {pve} users
268
269* `Domain` (`domain`): The AD domain of the server
270
271* `Server` (`server1`): The FQDN or IP address of the server
272
273* `Fallback Server` (`server2`): An optional fallback server address, in case
274 the primary server is unreachable
275
276* `Port` (`port`): The port that the Microsoft AD server listens on
277
278[[pveum_ldap_sync]]
279Syncing LDAP-Based Realms
280~~~~~~~~~~~~~~~~~~~~~~~~~
281
282[thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
283
284It's possible to automatically sync users and groups for LDAP-based realms (LDAP
285& Microsoft Active Directory), rather than having to add them to {pve} manually.
286You can access the sync options from the Add/Edit window of the web interface's
287`Authentication` panel or via the `pveum realm add/modify` commands. You can
288then carry out the sync operation from the `Authentication` panel of the GUI or
289using the following command:
290
291----
292pveum realm sync <realm>
293----
294
295Users and groups are synced to the cluster-wide configuration file,
296`/etc/pve/user.cfg`.
297
298
299Sync Configuration
300^^^^^^^^^^^^^^^^^^
301
302The configuration options for syncing LDAP-based realms can be found in the
303`Sync Options` tab of the Add/Edit window.
304
305The configuration options are as follows:
306
307* `Bind User` (`bind_dn`): Refers to the LDAP account used to query users
308 and groups. This account needs access to all desired entries. If it's set, the
309 search will be carried out via binding; otherwise, the search will be carried
310 out anonymously. The user must be a complete LDAP formatted distinguished name
311 (DN), for example, `cn=admin,dc=example,dc=com`.
312
313* Groupname attr. (group_name_attr): Represents the
314 users' groups. Only entries which adhere to the usual character limitations of
315 the `user.cfg` are synced. Groups are synced with `-$realm` attached to the
316 name, in order to avoid naming conflicts. Please ensure that a sync does not
317 overwrite manually created groups.
318
319* `User classes` (`user_classes`): Objects classes associated with users.
320
321* `Group classes` (`group_classes`): Objects classes associated with groups.
322
323* `E-Mail attribute`: If the LDAP-based server specifies user email addresses,
324 these can also be included in the sync by setting the associated attribute
325 here. From the command line, this is achievable through the
326 `--sync_attributes` parameter.
327
328* `User Filter` (`filter`): For further filter options to target specific users.
329
330* `Group Filter` (`group_filter`): For further filter options to target specific
331 groups.
332
333NOTE: Filters allow you to create a set of additional match criteria, to narrow
334down the scope of a sync. Information on available LDAP filter types and their
335usage can be found at https://ldap.com/ldap-filters/[ldap.com].
336
337
338[[pveum_ldap_sync_options]]
339Sync Options
340^^^^^^^^^^^^
341
342[thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
343
344In addition to the options specified in the previous section, you can also
345configure further options that describe the behavior of the sync operation.
346
347These options are either set as parameters before the sync, or as defaults via
348the realm option `sync-defaults-options`.
349
350The main options for syncing are:
351
352* `Scope` (`scope`): The scope of what to sync. It can be either `users`,
353 `groups` or `both`.
354
355* `Enable new` (`enable-new`): If set, the newly synced users are enabled and
356 can log in. The default is `true`.
357
217b2cae
DC
358* `Remove Vanished` (`remove-vanished`): This is a list of options which, when
359 activated, determine if they are removed when they are not returned from
360 the sync response. The options are:
78000a64 361
217b2cae
DC
362 - `ACL` (`acl)`: Remove ACLs of users and groups which were not returned
363 returned in the sync response. This most often makes sense together with
364 `Entry`.
365
366 - `Entry` (`entry`): Removes entries (i.e. users and groups) when they are
367 not returned in the sync response.
368
369 - `Properties` (`properties`): Removes properties of entries which were
370 not returned in the sync response. This includes custom properties
371 which were never set by the sync. Exceptions are tokens and the enable
372 flag. Those will be retained even with this option.
78000a64
DW
373
374* `Preview` (`dry-run`): No data is written to the config. This is useful if you
375 want to see which users and groups would get synced to the `user.cfg`.
f3ee27eb
DM
376
377
378[[pveum_openid]]
96942248 379OpenID Connect
f3ee27eb
DM
380~~~~~~~~~~~~~~
381
382The main OpenID Connect configuration options are:
383
78000a64
DW
384* `Issuer URL` (`issuer-url`): This is the URL of the authorization server.
385Proxmox uses the OpenID Connect Discovery protocol to automatically configure
f3ee27eb
DM
386further details.
387+
96942248 388While it is possible to use unencrypted `http://` URLs, we strongly recommend to
f3ee27eb
DM
389use encrypted `https://` connections.
390
78000a64 391* `Realm` (`realm`): The realm identifier for {pve} users
f3ee27eb 392
78000a64 393* `Client ID` (`client-id`): OpenID Client ID.
f3ee27eb 394
78000a64 395* `Client Key` (`client-key`): Optional OpenID Client Key.
f3ee27eb 396
78000a64
DW
397* `Autocreate Users` (`autocreate`): Automatically create users if they do not
398exist. While authentication is done at the OpenID server, all users still need
399an entry in the {pve} user configuration. You can either add them manually, or
400use the `autocreate` option to automatically add new users.
401
402* `Username Claim` (`username-claim`): OpenID claim used to generate the unique
403username (`subject`, `username` or `email`).
f3ee27eb
DM
404
405Username mapping
406^^^^^^^^^^^^^^^^
407
96942248
DW
408The OpenID Connect specification defines a single unique attribute
409('claim' in OpenID terms) named `subject`. By default, we use the
f3ee27eb
DM
410value of this attribute to generate {pve} usernames, by simple adding
411`@` and the realm name: `${subject}@${realm}`.
412
96942248 413Unfortunately, most OpenID servers use random strings for `subject`, like
f3ee27eb 414`DGH76OKH34BNG3245SB`, so a typical username would look like
96942248 415`DGH76OKH34BNG3245SB@yourrealm`. While unique, it is difficult for
f3ee27eb 416humans to remember such random strings, making it quite impossible to
96942248 417associate real users with this.
f3ee27eb
DM
418
419The `username-claim` setting allows you to use other attributes for
96942248
DW
420the username mapping. Setting it to `username` is preferred if the
421OpenID Connect server provides that attribute and guarantees its
f3ee27eb
DM
422uniqueness.
423
96942248 424Another option is to use `email`, which also yields human readable
62547dfa 425usernames. Again, only use this setting if the server guarantees the
f3ee27eb
DM
426uniqueness of this attribute.
427
428Examples
429^^^^^^^^
430
96942248 431Here is an example of creating an OpenID realm using Google. You need to
f3ee27eb 432replace `--client-id` and `--client-key` with the values
96942248 433from your Google OpenID settings.
f3ee27eb
DM
434
435----
436pveum realm add myrealm1 --type openid --issuer-url https://accounts.google.com --client-id XXXX --client-key YYYY --username-claim email
437----
438
96942248
DW
439The above command uses `--username-claim email`, so that the usernames on the
440{pve} side look like `example.user@google.com@myrealm1`.
f3ee27eb 441
96942248
DW
442Keycloak (https://www.keycloak.org/) is a popular open source Identity
443and Access Management tool, which supports OpenID Connect. In the following
f3ee27eb 444example, you need to replace the `--issuer-url` and `--client-id` with
96942248 445your information:
f3ee27eb
DM
446
447----
448pveum realm add myrealm2 --type openid --issuer-url https://your.server:8080/auth/realms/your-realm --client-id XXX --username-claim username
449----
450
96942248 451Using `--username-claim username` enables simple usernames on the
f3ee27eb
DM
452{pve} side, like `example.user@myrealm2`.
453
96942248
DW
454WARNING: You need to ensure that the user is not allowed to edit
455the username setting themselves (on the Keycloak server).
f3ee27eb
DM
456
457
0523992b 458[[pveum_tfa_auth]]
96942248 459Two-Factor Authentication
9e8f2770
WB
460-------------------------
461
74662f51 462There are two ways to use two-factor authentication:
2837cf1d 463
74662f51 464It can be required by the authentication realm, either via 'TOTP'
96942248
DW
465(Time-based One-Time Password) or 'YubiKey OTP'. In this case, a newly
466created user needs to have their keys added immediately, as there is no way to
74662f51
OB
467log in without the second factor. In the case of 'TOTP', users can
468also change the 'TOTP' later on, provided they can log in first.
2837cf1d 469
96942248 470Alternatively, users can choose to opt-in to two-factor authentication
1245cebe
WB
471later on, even if the realm does not enforce it.
472
473Available Second Factors
474~~~~~~~~~~~~~~~~~~~~~~~~
475
476You can set up multiple second factors, in order to avoid a situation in
477which losing your smartphone or security key locks you out of your
478account permanently.
479
480The following two-factor authentication methods are available in
481addition to realm-enforced TOTP and YubiKey OTP:
482
483* User configured TOTP
484 (https://en.wikipedia.org/wiki/Time-based_One-Time_Password[Time-based One-Time Password]).
485 A short code derived from a shared secret and the current time, it changes
486 every 30 seconds.
487* WebAuthn (https://en.wikipedia.org/wiki/WebAuthn[Web Authentication]).
488 A general standard for authentication. It is implemented by various
489 security devices, like hardware keys or trusted platform modules (TPM)
490 from a computer or smart phone.
491* Single use Recovery Keys. A list of keys which should either be
492 printed out and locked in a secure place or saved digitally in an
493 electronic vault. Each key can be used only once. These are perfect for
494 ensuring that you are not locked out, even if all of your other second
495 factors are lost or corrupt.
496
497Before WebAuthn was supported, U2F could be setup by the user. Existing
498U2F factors can still be used, but it is recommended to switch to
499WebAuthn, once it is configured on the server.
2837cf1d 500
96942248 501Realm Enforced Two-Factor Authentication
2837cf1d
WB
502~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
503
74662f51
OB
504This can be done by selecting one of the available methods via the
505'TFA' dropdown box when adding or editing an Authentication Realm.
96942248
DW
506When a realm has TFA enabled, it becomes a requirement, and only users
507with configured TFA will be able to log in.
9e8f2770
WB
508
509Currently there are two methods available:
510
96942248 511Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm,
74662f51 512where the current time is hashed with the user's configured key. The
96942248 513time step and password length parameters are configurable.
9e8f2770 514+
74662f51
OB
515A user can have multiple keys configured (separated by spaces), and the keys
516can be specified in Base32 (RFC3548) or hexadecimal notation.
9e8f2770 517+
74662f51 518{pve} provides a key generation tool (`oathkeygen`) which prints out a random
96942248 519key in Base32 notation, that can be used directly with various OTP tools, such
74662f51
OB
520as the `oathtool` command line tool, or on Android Google Authenticator,
521FreeOTP, andOTP or similar applications.
9e8f2770
WB
522
523YubiKey OTP::
524For authenticating via a YubiKey a Yubico API ID, API KEY and validation
525server URL must be configured, and users must have a YubiKey available. In
526order to get the key ID from a YubiKey, you can trigger the YubiKey once
96942248 527after connecting it via USB, and copy the first 12 characters of the typed
9e8f2770 528password into the user's 'Key IDs' field.
74662f51 529
74662f51
OB
530Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
531documentation for how to use the
9e8f2770 532https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
96942248 533https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host your own verification server].
9e8f2770 534
0523992b 535[[pveum_user_configured_totp]]
96942248 536User Configured TOTP Authentication
2837cf1d
WB
537~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
538
1245cebe
WB
539Users can choose to enable 'TOTP' or 'WebAuthn' as a second factor on login, via
540the 'TFA' button in the user list (unless the realm enforces 'YubiKey OTP').
2837cf1d 541
1245cebe
WB
542Users can always add and use one time 'Recovery Keys'.
543
544[thumbnail="screenshot/gui-datacenter-two-factor.png"]
2b59fcfb 545
96942248
DW
546After opening the 'TFA' window, the user is presented with a dialog to set up
547'TOTP' authentication. The 'Secret' field contains the key, which can be
548randomly generated via the 'Randomize' button. An optional 'Issuer Name' can be
549added to provide information to the 'TOTP' app about what the key belongs to.
2837cf1d 550Most 'TOTP' apps will show the issuer name together with the corresponding
96942248 551'OTP' values. The username is also included in the QR code for the 'TOTP' app.
2837cf1d 552
96942248
DW
553After generating a key, a QR code will be displayed, which can be used with most
554OTP apps such as FreeOTP. The user then needs to verify the current user
2837cf1d 555password (unless logged in as 'root'), as well as the ability to correctly use
96942248
DW
556the 'TOTP' key, by typing the current 'OTP' value into the 'Verification Code'
557field and pressing the 'Apply' button.
2837cf1d 558
1245cebe
WB
559[[user_tfa_setup_totp]]
560=== TOTP
561
562[thumbnail="screenshot/pve-gui-tfa-add-totp.png"]
563
564There is no server setup required. Simply install a TOTP app on your
565smartphone (for example, https://freeotp.github.io/[FreeOTP]) and use
566the Proxmox Backup Server web-interface to add a TOTP factor.
567
568[[user_tfa_setup_webauthn]]
569=== WebAuthn
570
571For WebAuthn to work, you need to have two things:
572
573* A trusted HTTPS certificate (for example, by using
574 https://pve.proxmox.com/wiki/Certificate_Management[Let's Encrypt]).
575 While it probably works with an untrusted certificate, some browsers may
576 warn or refuse WebAuthn operations if it is not trusted.
577* Setup the WebAuthn configuration (see *Datacenter -> Options ->
578 WebAuthn Settings* in the Proxmox VE web interface). This can be
579 auto-filled in most setups.
580
581Once you have fulfilled both of these requirements, you can add a WebAuthn
582configuration in the *Two Factor* panel under *Datacenter -> Permissions -> Two
583Factor*.
584
585[[user_tfa_setup_recovery_keys]]
586=== Recovery Keys
587
588[thumbnail="screenshot/pve-gui-tfa-add-recovery-keys.png"]
589
590Recovery key codes do not need any preparation; you can simply create a
591set of recovery keys in the *Two Factor* panel under *Datacenter -> Permissions
592-> Two Factor*.
593
594NOTE: There can only be one set of single-use recovery keys per user at any
595time.
596
597
e455949b 598[[pveum_configure_webauthn]]
1245cebe
WB
599Server Side Webauthn Configuration
600~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
601
602[thumbnail="screenshot/gui-datacenter-webauthn-edit.png"]
603
604To allow users to use 'WebAuthn' authentication, it is necessaary to use a valid
605domain with a valid SSL certificate, otherwise some browsers may warn or refuse
606to authenticate altogether.
607
608NOTE: Changing the 'WebAuthn' configuration may render all existing 'WebAuthn'
609registrations unusable!
610
611This is done via `/etc/pve/datacenter.cfg`. For instance:
612
613----
614webauthn:
615rp=mypve.example.com,origin=https://mypve.example.com:8006,id=mypve.example.com
616----
617
97d63abc 618[[pveum_configure_u2f]]
96942248 619Server Side U2F Configuration
2837cf1d
WB
620~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
621
1245cebe
WB
622NOTE: It is recommended to use WebAuthn instead.
623
58df830b 624To allow users to use 'U2F' authentication, it may be necessary to use a valid
96942248
DW
625domain with a valid SSL certificate, otherwise, some browsers may print
626a warning or reject U2F usage altogether. Initially, an 'AppId'
2837cf1d
WB
627footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
628needs to be configured.
629
630NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
631unusable!
632
96942248 633This is done via `/etc/pve/datacenter.cfg`. For instance:
2837cf1d
WB
634
635----
636u2f: appid=https://mypve.example.com:8006
637----
638
96942248
DW
639For a single node, the 'AppId' can simply be the address of the web-interface,
640exactly as it is used in the browser, including the 'https://' and the port, as
641shown above. Please note that some browsers may be more strict than others when
642matching 'AppIds'.
2837cf1d
WB
643
644When using multiple nodes, it is best to have a separate `https` server
645providing an `appid.json`
646footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
647file, as it seems to be compatible with most
648browsers. If all nodes use subdomains of the same top level domain, it may be
96942248
DW
649enough to use the TLD as 'AppId'. It should however be noted that some browsers
650may not accept this.
2837cf1d
WB
651
652NOTE: A bad 'AppId' will usually produce an error, but we have encountered
96942248
DW
653situations when this does not happen, particularly when using a top level domain
654'AppId' for a node that is accessed via a subdomain in Chromium. For this reason
655it is recommended to test the configuration with multiple browsers, as changing
656the 'AppId' later will render existing 'U2F' registrations unusable.
2837cf1d 657
0523992b 658[[pveum_user_configured_u2f]]
96942248 659Activating U2F as a User
2837cf1d
WB
660~~~~~~~~~~~~~~~~~~~~~~~~
661
662To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
663current password (unless logged in as root), and press the 'Register' button.
96942248 664If the server is set up correctly and the browser accepts the server's provided
2837cf1d 665'AppId', a message will appear prompting the user to press the button on the
96942248
DW
666'U2F' device (if it is a 'YubiKey', the button light should be toggling on and
667off steadily, roughly twice per second).
2837cf1d
WB
668
669Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
670before they can use a 'U2F' token.
9e8f2770 671
80c0adcb 672[[pveum_permission_management]]
04f44730 673Permission Management
3c8533f2
DM
674---------------------
675
04f44730 676In order for a user to perform an action (such as listing, modifying or
96942248 677deleting parts of a VM's configuration), the user needs to have the
04f44730
WB
678appropriate permissions.
679
680{pve} uses a role and path based permission management system. An entry in
181db098 681the permissions table allows a user, group or token to take on a specific role
96942248 682when accessing an 'object' or 'path'. This means that such an access rule can
181db098
FG
683be represented as a triple of '(path, user, role)', '(path, group,
684role)' or '(path, token, role)', with the role containing a set of allowed
685actions, and the path representing the target of these actions.
04f44730 686
5eba0743 687
80c0adcb 688[[pveum_roles]]
853d288b
WB
689Roles
690~~~~~
691
692A role is simply a list of privileges. Proxmox VE comes with a number
96942248 693of predefined roles, which satisfy most requirements.
853d288b 694
96942248 695* `Administrator`: has full privileges
853d288b 696* `NoAccess`: has no privileges (used to forbid access)
96942248
DW
697* `PVEAdmin`: can do most tasks, but has no rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`)
698* `PVEAuditor`: has read only access
853d288b
WB
699* `PVEDatastoreAdmin`: create and allocate backup space and templates
700* `PVEDatastoreUser`: allocate backup space and view storage
701* `PVEPoolAdmin`: allocate pools
702* `PVESysAdmin`: User ACLs, audit, system console and system logs
703* `PVETemplateUser`: view and clone templates
96942248 704* `PVEUserAdmin`: manage users
853d288b 705* `PVEVMAdmin`: fully administer VMs
96942248 706* `PVEVMUser`: view, backup, configure CD-ROM, VM console, VM power management
853d288b 707
96942248 708You can see the whole set of predefined roles in the GUI.
853d288b 709
96942248 710You can add new roles via the GUI or the command line.
5e6b02ff
TL
711
712[thumbnail="screenshot/gui-datacenter-role-add.png"]
96942248
DW
713From the GUI, navigate to the 'Permissions -> Roles' tab from 'Datacenter' and
714click on the 'Create' button. There you can set a role name and select any
715desired privileges from the 'Privileges' drop-down menu.
853d288b 716
96942248
DW
717To add a role through the command line, you can use the 'pveum' CLI tool, for
718example:
853d288b
WB
719[source,bash]
720----
96942248
DW
721pveum role add PVE_Power-only --privs "VM.PowerMgmt VM.Console"
722pveum role add Sys_Power-only --privs "Sys.PowerMgmt Sys.Console"
853d288b
WB
723----
724
725
3c8533f2
DM
726Privileges
727~~~~~~~~~~
728
729A privilege is the right to perform a specific action. To simplify
730management, lists of privileges are grouped into roles, which can then
96942248 731be used in the permission table. Note that privileges cannot be directly
0e1fda70 732assigned to users and paths without being part of a role.
3c8533f2 733
96942248 734We currently support the following privileges:
3c8533f2
DM
735
736Node / System related privileges::
737
738* `Permissions.Modify`: modify access permissions
96942248
DW
739* `Sys.PowerMgmt`: node power management (start, stop, reset, shutdown, ...)
740* `Sys.Console`: console access to node
741* `Sys.Syslog`: view syslog
742* `Sys.Audit`: view node status/config, Corosync cluster config, and HA config
743* `Sys.Modify`: create/modify/remove node network parameters
744* `Group.Allocate`: create/modify/remove groups
745* `Pool.Allocate`: create/modify/remove a pool
696ebb3c 746* `Pool.Audit`: view a pool
96942248 747* `Realm.Allocate`: create/modify/remove authentication realms
3c8533f2 748* `Realm.AllocateUser`: assign user to a realm
96942248 749* `User.Modify`: create/modify/remove user access and details.
3c8533f2
DM
750
751Virtual machine related privileges::
752
96942248 753* `VM.Allocate`: create/remove VM on a server
3c8533f2
DM
754* `VM.Migrate`: migrate VM to alternate server on cluster
755* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
756* `VM.Console`: console access to VM
757* `VM.Monitor`: access to VM monitor (kvm)
758* `VM.Backup`: backup/restore VMs
759* `VM.Audit`: view VM config
760* `VM.Clone`: clone/copy a VM
96942248 761* `VM.Config.Disk`: add/modify/remove disks
3a433e9b 762* `VM.Config.CDROM`: eject/change CD-ROM
3c8533f2 763* `VM.Config.CPU`: modify CPU settings
96942248
DW
764* `VM.Config.Memory`: modify memory settings
765* `VM.Config.Network`: add/modify/remove network devices
766* `VM.Config.HWType`: modify emulated hardware types
3c8533f2 767* `VM.Config.Options`: modify any other VM configuration
96942248 768* `VM.Snapshot`: create/delete VM snapshots
3c8533f2
DM
769
770Storage related privileges::
771
96942248 772* `Datastore.Allocate`: create/modify/remove a datastore and delete volumes
3c8533f2 773* `Datastore.AllocateSpace`: allocate space on a datastore
96942248 774* `Datastore.AllocateTemplate`: allocate/upload templates and ISO images
3c8533f2
DM
775* `Datastore.Audit`: view/browse a datastore
776
5eba0743 777
b8eeec52
WB
778Objects and Paths
779~~~~~~~~~~~~~~~~~
780
96942248
DW
781Access permissions are assigned to objects, such as virtual machines,
782storages or resource pools.
b8eeec52 783We use file system like paths to address these objects. These paths form a
96942248 784natural tree, and permissions of higher levels (shorter paths) can
b8eeec52
WB
785optionally be propagated down within this hierarchy.
786
7d48940b 787[[pveum_templated_paths]]
b8eeec52
WB
788Paths can be templated. When an API call requires permissions on a
789templated path, the path may contain references to parameters of the API
790call. These references are specified in curly braces. Some parameters are
96942248 791implicitly taken from the API call's URI. For instance, the permission path
b8eeec52
WB
792`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
793`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
794refers to the method's `path` parameter.
795
796Some examples are:
797
798* `/nodes/{node}`: Access to {pve} server machines
799* `/vms`: Covers all VMs
800* `/vms/{vmid}`: Access to specific VMs
96942248
DW
801* `/storage/{storeid}`: Access to a specific storage
802* `/pool/{poolname}`: Access to resources contained in a specific <<pveum_pools,pool>>
b8eeec52
WB
803* `/access/groups`: Group administration
804* `/access/realms/{realmid}`: Administrative access to realms
805
806
3c8533f2
DM
807Inheritance
808^^^^^^^^^^^
809
5eba0743 810As mentioned earlier, object paths form a file system like tree, and
96942248
DW
811permissions can be inherited by objects down that tree (the propagate flag is
812set by default). We use the following inheritance rules:
3c8533f2 813
74936daf
WB
814* Permissions for individual users always replace group permissions.
815* Permissions for groups apply when the user is member of that group.
96942248 816* Permissions on deeper levels replace those inherited from an upper level.
3c8533f2 817
96942248 818Additionally, privilege separated tokens can never have permissions on any
181db098 819given path that their associated user does not have.
5eba0743 820
80c0adcb 821[[pveum_pools]]
3c8533f2
DM
822Pools
823~~~~~
824
96942248
DW
825Pools can be used to group a set of virtual machines and datastores. You can
826then simply set permissions on pools (`/pool/{poolid}`), which are inherited by
827all pool members. This is a great way to simplify access control.
3c8533f2 828
74936daf 829
96942248
DW
830Which Permissions Do I Need?
831~~~~~~~~~~~~~~~~~~~~~~~~~~~~
74936daf
WB
832
833The required API permissions are documented for each individual
96942248 834method, and can be found at https://pve.proxmox.com/pve-docs/api-viewer/.
74936daf 835
96942248 836The permissions are specified as a list, which can be interpreted as a
74936daf
WB
837tree of logic and access-check functions:
838
839`["and", <subtests>...]` and `["or", <subtests>...]`::
840Each(`and`) or any(`or`) further element in the current list has to be true.
841
842`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b 843The `path` is a templated parameter (see
87ba80b0 844<<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
7d48940b 845option is used, any) of the listed
74936daf
WB
846privileges must be allowed on the specified path. If a `require-param`
847option is specified, then its specified parameter is required even if the
848API call's schema otherwise lists it as being optional.
849
850`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 851The caller must have any of the listed privileges on `/access/groups`. In
96942248 852addition, there are two possible checks, depending on whether the
74936daf
WB
853`groups_param` option is set:
854+
855* `groups_param` is set: The API call has a non-optional `groups` parameter
856and the caller must have any of the listed privileges on all of the listed
857groups.
858* `groups_param` is not set: The user passed via the `userid` parameter
859must exist and be part of a group on which the caller has any of the listed
860privileges (via the `/access/groups/<group>` path).
861
862`["userid-param", "self"]`::
863The value provided for the API call's `userid` parameter must refer to the
96942248
DW
864user performing the action (usually in conjunction with `or`, to allow
865users to perform an action on themselves, even if they don't have elevated
866privileges).
74936daf
WB
867
868`["userid-param", "Realm.AllocateUser"]`::
869The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 870`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
871parameter. Note that the user does not need to exist in order to be
872associated with a realm, since user IDs are passed in the form of
873`<username>@<realm>`.
874
875`["perm-modify", <path>]`::
7d48940b
DM
876The `path` is a templated parameter (see
877<<pveum_templated_paths,Objects and Paths>>). The user needs either the
96942248 878`Permissions.Modify` privilege or,
74936daf
WB
879depending on the path, the following privileges as a possible substitute:
880+
881* `/storage/...`: additionally requires 'Datastore.Allocate`
882* `/vms/...`: additionally requires 'VM.Allocate`
883* `/pool/...`: additionally requires 'Pool.Allocate`
884+
885If the path is empty, `Permission.Modify` on `/access` is required.
886
3c8533f2
DM
887Command Line Tool
888-----------------
889
890Most users will simply use the GUI to manage users. But there is also
87ba80b0 891a fully featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
892**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
893line tools are wrappers around the API, so you can also access those
87ba80b0 894functions through the REST API.
3c8533f2 895
96942248 896Here are some simple usage examples. To show help, type:
3c8533f2
DM
897
898[source,bash]
899 pveum
900
901or (to show detailed help about a specific command)
902
903[source,bash]
9135e321 904 pveum help user add
3c8533f2
DM
905
906Create a new user:
907
908[source,bash]
9135e321 909 pveum user add testuser@pve -comment "Just a test"
3c8533f2 910
96942248 911Set or change the password (not all realms support this):
3c8533f2
DM
912
913[source,bash]
914 pveum passwd testuser@pve
915
916Disable a user:
917
918[source,bash]
9135e321 919 pveum user modify testuser@pve -enable 0
3c8533f2
DM
920
921Create a new group:
922
923[source,bash]
9135e321 924 pveum group add testgroup
3c8533f2
DM
925
926Create a new role:
927
928[source,bash]
9135e321 929 pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"
3c8533f2
DM
930
931
932Real World Examples
933-------------------
934
5eba0743 935
3c8533f2
DM
936Administrator Group
937~~~~~~~~~~~~~~~~~~~
938
96942248
DW
939It is possible that an administrator would want to create a group of users with
940full administrator rights (without using the root account).
3c8533f2 941
96942248 942To do this, first define the group:
3c8533f2
DM
943
944[source,bash]
9135e321 945 pveum group add admin -comment "System Administrators"
3c8533f2 946
96942248 947Then assign the role:
3c8533f2
DM
948
949[source,bash]
9135e321 950 pveum acl modify / -group admin -role Administrator
3c8533f2 951
96942248 952Finally, you can add users to the new 'admin' group:
3c8533f2
DM
953
954[source,bash]
9135e321 955 pveum user modify testuser@pve -group admin
3c8533f2
DM
956
957
958Auditors
959~~~~~~~~
960
961You can give read only access to users by assigning the `PVEAuditor`
962role to users or groups.
963
96942248 964Example 1: Allow user `joe@pve` to see everything
3c8533f2
DM
965
966[source,bash]
9135e321 967 pveum acl modify / -user joe@pve -role PVEAuditor
3c8533f2 968
96942248 969Example 2: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
970
971[source,bash]
9135e321 972 pveum acl modify /vms -user joe@pve -role PVEAuditor
3c8533f2 973
5eba0743 974
3c8533f2
DM
975Delegate User Management
976~~~~~~~~~~~~~~~~~~~~~~~~
977
96942248 978If you want to delegate user management to user `joe@pve`, you can do
3c8533f2
DM
979that with:
980
981[source,bash]
9135e321 982 pveum acl modify /access -user joe@pve -role PVEUserAdmin
3c8533f2 983
96942248
DW
984User `joe@pve` can now add and remove users, and change other user attributes,
985such as passwords. This is a very powerful role, and you most
986likely want to limit it to selected realms and groups. The following
987example allows `joe@pve` to modify users within the realm `pve`, if they
8c1189b6 988are members of group `customers`:
3c8533f2
DM
989
990[source,bash]
9135e321
TL
991 pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
992 pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
3c8533f2 993
0abc65b0 994NOTE: The user is able to add other users, but only if they are
96942248 995members of the group `customers` and within the realm `pve`.
8c1189b6 996
96942248 997Limited API Token for Monitoring
181db098
FG
998~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
999
a13a971d
DW
1000Permissions on API tokens are always a subset of those of their corresponding
1001user, meaning that an API token can't be used to carry out a task that the
1002backing user has no permission to do. This section will demonstrate how you can
1003use an API token with separate privileges, to limit the token owner's
1004permissions further.
1005
1006Give the user `joe@pve` the role PVEVMAdmin on all VMs:
181db098
FG
1007
1008[source,bash]
9135e321 1009 pveum acl modify /vms -user joe@pve -role PVEVMAdmin
181db098
FG
1010
1011Add a new API token with separate privileges, which is only allowed to view VM
96942248 1012information (for example, for monitoring purposes):
181db098
FG
1013
1014[source,bash]
1015 pveum user token add joe@pve monitoring -privsep 1
9135e321 1016 pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor
181db098
FG
1017
1018Verify the permissions of the user and token:
1019
1020[source,bash]
1021 pveum user permissions joe@pve
1022 pveum user token permissions joe@pve monitoring
3c8533f2 1023
23b447be
DW
1024Resource Pools
1025~~~~~~~~~~~~~~
3c8533f2 1026
23b447be
DW
1027An enterprise is usually structured into several smaller departments, and it is
1028common that you want to assign resources and delegate management tasks to each
1029of these. Let's assume that you want to set up a pool for a software development
96942248 1030department. First, create a group:
3c8533f2
DM
1031
1032[source,bash]
9135e321 1033 pveum group add developers -comment "Our software developers"
3c8533f2 1034
96942248 1035Now we create a new user which is a member of that group:
3c8533f2
DM
1036
1037[source,bash]
9135e321 1038 pveum user add developer1@pve -group developers -password
3c8533f2 1039
96942248 1040NOTE: The "-password" parameter will prompt you for a password
3c8533f2 1041
96942248 1042Then we create a resource pool for our development department to use:
23b447be
DW
1043
1044[source,bash]
9135e321 1045 pveum pool add dev-pool --comment "IT development pool"
23b447be 1046
96942248 1047Finally, we can assign permissions to that pool:
3c8533f2
DM
1048
1049[source,bash]
9135e321 1050 pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin
3c8533f2 1051
96942248 1052Our software developers can now administer the resources assigned to
3c8533f2
DM
1053that pool.
1054
1055
1056ifdef::manvolnum[]
1057include::pve-copyright.adoc[]
1058endif::manvolnum[]
1059