]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
pveum: add some references for onlineHelp
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
5462c161
WB
30Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory.
3c8533f2
DM
33
34By using the role based user- and permission management for all
5eba0743
FG
35objects (VMs, storages, nodes, etc.) granular access can be defined.
36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here, users are instead associated with
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
c80b9ee6
WB
45Therefore a user is internally often identified by its name and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional Expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
57* Optional two factor authentication keys
58
59
60System administrator
61~~~~~~~~~~~~~~~~~~~~
62
63The system's root user can always log in via the Linux PAM realm and is an
64unconfined administrator. This user cannot be deleted, but attributes can
65still be changed and system mails will be sent to the email address
66assigned to this user.
67
68
80c0adcb 69[[pveum_groups]]
c80b9ee6
WB
70Groups
71~~~~~~
72
73Each user can be member of several groups. Groups are the preferred
74way to organize access permissions. You should always grant permission
75to groups instead of using individual users. That way you will get a
76much shorter access control list which is easier to handle.
77
78
80c0adcb 79[[pveum_authentication_realms]]
3c8533f2
DM
80Authentication Realms
81---------------------
82
d6614202
WB
83As {pve} users are just counterparts for users existing on some external
84realm, the realms have to be configured in `/etc/pve/domains.cfg`.
85The following realms (authentication methods) are available:
3c8533f2
DM
86
87Linux PAM standard authentication::
470d4313 88In this case a system user has to exist (e.g. created via the `adduser`
d6614202
WB
89command) on all nodes the user is allowed to login, and the user
90authenticates with their usual system password.
91+
3c8533f2
DM
92[source,bash]
93----
94useradd heinz
95passwd heinz
96groupadd watchman
97usermod -a -G watchman heinz
98----
99
100Proxmox VE authentication server::
d6614202
WB
101This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
102Password are encrypted using the SHA-256 hash method.
44f38275 103This is the most convenient method for small (or even medium)
d6614202
WB
104installations where users do not need access to anything outside of
105{pve}. In this case users are fully managed by {pve} and are able to
106change their own passwords via the GUI.
107
108LDAP::
470d4313 109It is possible to authenticate users via an LDAP server (e.g.
d6614202
WB
110openldap). The server and an optional fallback server can be
111configured and the connection can be encrypted via SSL.
112+
113Users are searched under a 'Base Domain Name' (`base_dn`), with the
114user name found in the attribute specified in the 'User Attribute Name'
115(`user_attr`) field.
116+
117For instance, if a user is represented via the
118following ldif dataset:
119+
120----
121# user1 of People at ldap-test.com
122dn: uid=user1,ou=People,dc=ldap-test,dc=com
123objectClass: top
124objectClass: person
125objectClass: organizationalPerson
126objectClass: inetOrgPerson
127uid: user1
128cn: Test User 1
129sn: Testers
130description: This is the first test user.
131----
132+
133The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
134attribute would be `uid`.
135+
136If {pve} needs to authenticate (bind) to the ldap server before being
137able to query and authenticate users, a bind domain name can be
138configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
139password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
470d4313 140(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
d6614202
WB
141single line containing the raw password.
142
143Microsoft Active Directory::
3c8533f2 144
d6614202
WB
145A server and authentication domain need to be specified. Like with
146ldap an optional fallback server, optional port, and SSL
147encryption can be configured.
3c8533f2 148
5eba0743 149
0523992b 150[[pveum_tfa_auth]]
9e8f2770
WB
151Two factor authentication
152-------------------------
153
2837cf1d
WB
154There are two ways to use two factor authentication:
155
156It can be required by the authentication realm, either via 'TOTP' or
157'YubiKey OTP'. In this case a newly created user needs their keys added
158immediately as there is no way to log in without the second factor. In the case
159of 'TOTP' a user can also change the 'TOTP' later on provided they can log in
160first.
161
162Alternatively a user can choose to opt into two factor authentication via 'TOTP'
163later on even if the realm does not enforce it. As another option, if the server
164has an 'AppId' configured, a user can opt into 'U2F' authentication, provided
165the realm does not enforce any other second factor.
166
167Realm enforced two factor authentication
168~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
169
170This can be done by selecting one of the available methods
9e8f2770
WB
171via the 'TFA' dropdown box when adding or editing an Authentication Realm.
172When a realm has TFA enabled it becomes a requirement and only users with
173configured TFA will be able to login.
174
175Currently there are two methods available:
176
177Time based OATH (TOTP)::
178This uses the standard HMAC-SHA1 algorithm where the current time is hashed
179with the user's configured key. The time step and password length
180parameters are configured.
181+
182A user can have multiple keys configured (separated by spaces), and the
183keys can be specified in Base32 (RFC3548) or hexadecimal notation.
184+
185{pve} provides a key generation tool (`oathkeygen`) which prints out a
186random key in Base32 notation which can be used directly with various OTP
187tools, such as the `oathtool` command line tool, the Google authenticator
188or FreeOTP Android apps.
189
190YubiKey OTP::
191For authenticating via a YubiKey a Yubico API ID, API KEY and validation
192server URL must be configured, and users must have a YubiKey available. In
193order to get the key ID from a YubiKey, you can trigger the YubiKey once
194after connecting it to USB and copy the first 12 characters of the typed
195password into the user's 'Key IDs' field.
196+
197Please refer to the
198https://developers.yubico.com/OTP/[YubiKey OTP] documentation for how to use the
199https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
200https://developers.yubico.com/Software_Projects/YubiKey_OTP/YubiCloud_Validation_Servers/[
201host your own verification server].
202
0523992b 203[[pveum_user_configured_totp]]
2837cf1d
WB
204User configured TOTP authentication
205~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
206
207A user can choose to use 'TOTP' as a second factor on login via the 'TFA' button
208in the user list, unless the realm enforces 'YubiKey OTP'.
209
2b59fcfb
TL
210[thumbnail="screenshot/gui-datacenter-users-tfa.png"]
211
2837cf1d
WB
212After opening the 'TFA' window, the user is presented with a dialog to setup
213'TOTP' authentication. The 'Secret' field contains the key, which can simply be
214generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
215added to provide information to the 'TOTP' app what the key belongs to.
216Most 'TOTP' apps will show the issuer name together with the corresponding
217'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
218
219After generating a key, a QR code will be displayed which can be used with most
220OTP apps such as FreeOTP. Now the user needs to verify both the current user
221password (unless logged in as 'root'), as well as the ability to correctly use
222the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
223field before pressing the 'Apply' button.
224
225Server side U2F configuration
226~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
227
228To allow users to use 'U2F' authentication, the server needs to have a valid
229domain with a valid https certificate. Initially an 'AppId'
230footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
231needs to be configured.
232
233NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
234unusable!
235
236This is done via `/etc/pve/datacenter.cfg`, for instance:
237
238----
239u2f: appid=https://mypve.example.com:8006
240----
241
242For a single node, the 'AppId' can simply be the web UI address exactly as it
243is used in the browser, including the 'https://' and the port as shown above.
244Please note that some browsers may be more strict than others when matching
245'AppIds'.
246
247When using multiple nodes, it is best to have a separate `https` server
248providing an `appid.json`
249footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
250file, as it seems to be compatible with most
251browsers. If all nodes use subdomains of the same top level domain, it may be
252enough to use the TLD as 'AppId', but note that some browsers may not accept
253this.
254
255NOTE: A bad 'AppId' will usually produce an error, but we have encountered
256situation where this does not happen, particularly when using a top level domain
257'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
258recommended to test the configuration with multiple browsers, as changing the
259'AppId' later will render existing 'U2F' registrations unusable.
260
0523992b 261[[pveum_user_configured_u2f]]
2837cf1d
WB
262Activating U2F as a user
263~~~~~~~~~~~~~~~~~~~~~~~~
264
265To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
266current password (unless logged in as root), and press the 'Register' button.
267If the server is setup correctly and the browser accepted the server's provided
268'AppId', a message will appear prompting the user to press the button on the
269'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
270on steadily around twice per second).
271
272Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
273before they can use a 'U2F' token.
9e8f2770 274
80c0adcb 275[[pveum_permission_management]]
04f44730 276Permission Management
3c8533f2
DM
277---------------------
278
04f44730
WB
279In order for a user to perform an action (such as listing, modifying or
280deleting a parts of a VM configuration), the user needs to have the
281appropriate permissions.
282
283{pve} uses a role and path based permission management system. An entry in
284the permissions table allows a user or group to take on a specific role
285when accessing an 'object' or 'path'. This means an such an access rule can
286be represented as a triple of '(path, user, role)' or '(path, group,
287role)', with the role containing a set of allowed actions, and the path
288representing the target of these actions.
289
5eba0743 290
80c0adcb 291[[pveum_roles]]
853d288b
WB
292Roles
293~~~~~
294
295A role is simply a list of privileges. Proxmox VE comes with a number
296of predefined roles which satisfies most needs.
297
298* `Administrator`: has all privileges
299* `NoAccess`: has no privileges (used to forbid access)
300* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
301* `PVEAuditor`: read only access
302* `PVEDatastoreAdmin`: create and allocate backup space and templates
303* `PVEDatastoreUser`: allocate backup space and view storage
304* `PVEPoolAdmin`: allocate pools
305* `PVESysAdmin`: User ACLs, audit, system console and system logs
306* `PVETemplateUser`: view and clone templates
307* `PVEUserAdmin`: user administration
308* `PVEVMAdmin`: fully administer VMs
309* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
310
311You can see the whole set of predefined roles on the GUI.
312
a35aad4a 313Adding new roles can be done via both GUI and the command line, like
853d288b
WB
314this:
315
316[source,bash]
317----
318pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
319pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
320----
321
322
3c8533f2
DM
323Privileges
324~~~~~~~~~~
325
326A privilege is the right to perform a specific action. To simplify
327management, lists of privileges are grouped into roles, which can then
0e1fda70
WB
328be used in the permission table. Note that privileges cannot directly be
329assigned to users and paths without being part of a role.
3c8533f2
DM
330
331We currently use the following privileges:
332
333Node / System related privileges::
334
335* `Permissions.Modify`: modify access permissions
336* `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
337* `Sys.Console`: console access to Node
338* `Sys.Syslog`: view Syslog
ced79689 339* `Sys.Audit`: view node status/config, Corosync cluster config and HA config
3c8533f2
DM
340* `Sys.Modify`: create/remove/modify node network parameters
341* `Group.Allocate`: create/remove/modify groups
342* `Pool.Allocate`: create/remove/modify a pool
343* `Realm.Allocate`: create/remove/modify authentication realms
344* `Realm.AllocateUser`: assign user to a realm
345* `User.Modify`: create/remove/modify user access and details.
346
347Virtual machine related privileges::
348
349* `VM.Allocate`: create/remove new VM to server inventory
350* `VM.Migrate`: migrate VM to alternate server on cluster
351* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
352* `VM.Console`: console access to VM
353* `VM.Monitor`: access to VM monitor (kvm)
354* `VM.Backup`: backup/restore VMs
355* `VM.Audit`: view VM config
356* `VM.Clone`: clone/copy a VM
357* `VM.Config.Disk`: add/modify/delete Disks
358* `VM.Config.CDROM`: eject/change CDROM
359* `VM.Config.CPU`: modify CPU settings
360* `VM.Config.Memory`: modify Memory settings
361* `VM.Config.Network`: add/modify/delete Network devices
362* `VM.Config.HWType`: modify emulated HW type
363* `VM.Config.Options`: modify any other VM configuration
364* `VM.Snapshot`: create/remove VM snapshots
365
366Storage related privileges::
367
368* `Datastore.Allocate`: create/remove/modify a data store, delete volumes
369* `Datastore.AllocateSpace`: allocate space on a datastore
370* `Datastore.AllocateTemplate`: allocate/upload templates and iso images
371* `Datastore.Audit`: view/browse a datastore
372
5eba0743 373
b8eeec52
WB
374Objects and Paths
375~~~~~~~~~~~~~~~~~
376
377Access permissions are assigned to objects, such as a virtual machines,
378storages or pools of resources.
379We use file system like paths to address these objects. These paths form a
380natural tree, and permissions of higher levels (shorter path) can
381optionally be propagated down within this hierarchy.
382
7d48940b 383[[pveum_templated_paths]]
b8eeec52
WB
384Paths can be templated. When an API call requires permissions on a
385templated path, the path may contain references to parameters of the API
386call. These references are specified in curly braces. Some parameters are
387implicitly taken from the API call's URI. For instance the permission path
388`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
389`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
390refers to the method's `path` parameter.
391
392Some examples are:
393
394* `/nodes/{node}`: Access to {pve} server machines
395* `/vms`: Covers all VMs
396* `/vms/{vmid}`: Access to specific VMs
397* `/storage/{storeid}`: Access to a storages
7d48940b 398* `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
b8eeec52
WB
399* `/access/groups`: Group administration
400* `/access/realms/{realmid}`: Administrative access to realms
401
402
3c8533f2
DM
403Inheritance
404^^^^^^^^^^^
405
5eba0743 406As mentioned earlier, object paths form a file system like tree, and
3c8533f2
DM
407permissions can be inherited down that tree (the propagate flag is set
408by default). We use the following inheritance rules:
409
74936daf
WB
410* Permissions for individual users always replace group permissions.
411* Permissions for groups apply when the user is member of that group.
412* Permissions replace the ones inherited from an upper level.
3c8533f2 413
5eba0743 414
80c0adcb 415[[pveum_pools]]
3c8533f2
DM
416Pools
417~~~~~
418
419Pools can be used to group a set of virtual machines and data
8c1189b6 420stores. You can then simply set permissions on pools (`/pool/{poolid}`),
3c8533f2
DM
421which are inherited to all pool members. This is a great way simplify
422access control.
423
74936daf
WB
424
425What permission do I need?
426~~~~~~~~~~~~~~~~~~~~~~~~~~
427
428The required API permissions are documented for each individual
429method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
430
431The permissions are specified as a list which can be interpreted as a
432tree of logic and access-check functions:
433
434`["and", <subtests>...]` and `["or", <subtests>...]`::
435Each(`and`) or any(`or`) further element in the current list has to be true.
436
437`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b
DM
438The `path` is a templated parameter (see
439<<pveum_templated_paths,Objects and Paths>>). All (or , if the `any`
440option is used, any) of the listed
74936daf
WB
441privileges must be allowed on the specified path. If a `require-param`
442option is specified, then its specified parameter is required even if the
443API call's schema otherwise lists it as being optional.
444
445`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 446The caller must have any of the listed privileges on `/access/groups`. In
74936daf
WB
447addition there are two possible checks depending on whether the
448`groups_param` option is set:
449+
450* `groups_param` is set: The API call has a non-optional `groups` parameter
451and the caller must have any of the listed privileges on all of the listed
452groups.
453* `groups_param` is not set: The user passed via the `userid` parameter
454must exist and be part of a group on which the caller has any of the listed
455privileges (via the `/access/groups/<group>` path).
456
457`["userid-param", "self"]`::
458The value provided for the API call's `userid` parameter must refer to the
459user performing the action. (Usually in conjunction with `or`, to allow
460users to perform an action on themselves even if they don't have elevated
461privileges.)
462
463`["userid-param", "Realm.AllocateUser"]`::
464The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 465`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
466parameter. Note that the user does not need to exist in order to be
467associated with a realm, since user IDs are passed in the form of
468`<username>@<realm>`.
469
470`["perm-modify", <path>]`::
7d48940b
DM
471The `path` is a templated parameter (see
472<<pveum_templated_paths,Objects and Paths>>). The user needs either the
473`Permissions.Modify` privilege, or,
74936daf
WB
474depending on the path, the following privileges as a possible substitute:
475+
476* `/storage/...`: additionally requires 'Datastore.Allocate`
477* `/vms/...`: additionally requires 'VM.Allocate`
478* `/pool/...`: additionally requires 'Pool.Allocate`
479+
480If the path is empty, `Permission.Modify` on `/access` is required.
481
3c8533f2
DM
482Command Line Tool
483-----------------
484
485Most users will simply use the GUI to manage users. But there is also
8c1189b6 486a full featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
487**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
488line tools are wrappers around the API, so you can also access those
489function through the REST API.
3c8533f2
DM
490
491Here are some simple usage examples. To show help type:
492
493[source,bash]
494 pveum
495
496or (to show detailed help about a specific command)
497
498[source,bash]
499 pveum help useradd
500
501Create a new user:
502
503[source,bash]
504 pveum useradd testuser@pve -comment "Just a test"
505
506Set or Change the password (not all realms support that):
507
508[source,bash]
509 pveum passwd testuser@pve
510
511Disable a user:
512
513[source,bash]
514 pveum usermod testuser@pve -enable 0
515
516Create a new group:
517
518[source,bash]
519 pveum groupadd testgroup
520
521Create a new role:
522
523[source,bash]
524 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
525
526
527Real World Examples
528-------------------
529
5eba0743 530
3c8533f2
DM
531Administrator Group
532~~~~~~~~~~~~~~~~~~~
533
534One of the most wanted features was the ability to define a group of
5eba0743 535users with full administrator rights (without using the root account).
3c8533f2
DM
536
537Define the group:
538
539[source,bash]
540 pveum groupadd admin -comment "System Administrators"
541
542Then add the permission:
543
544[source,bash]
545 pveum aclmod / -group admin -role Administrator
546
547You can finally add users to the new 'admin' group:
548
549[source,bash]
550 pveum usermod testuser@pve -group admin
551
552
553Auditors
554~~~~~~~~
555
556You can give read only access to users by assigning the `PVEAuditor`
557role to users or groups.
558
8c1189b6 559Example1: Allow user `joe@pve` to see everything
3c8533f2
DM
560
561[source,bash]
562 pveum aclmod / -user joe@pve -role PVEAuditor
563
8c1189b6 564Example1: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
565
566[source,bash]
567 pveum aclmod /vms -user joe@pve -role PVEAuditor
568
5eba0743 569
3c8533f2
DM
570Delegate User Management
571~~~~~~~~~~~~~~~~~~~~~~~~
572
470d4313 573If you want to delegate user management to user `joe@pve` you can do
3c8533f2
DM
574that with:
575
576[source,bash]
577 pveum aclmod /access -user joe@pve -role PVEUserAdmin
578
8c1189b6 579User `joe@pve` can now add and remove users, change passwords and
3c8533f2
DM
580other user attributes. This is a very powerful role, and you most
581likely want to limit that to selected realms and groups. The following
8c1189b6
FG
582example allows `joe@pve` to modify users within realm `pve` if they
583are members of group `customers`:
3c8533f2
DM
584
585[source,bash]
586 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
587 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
588
0abc65b0 589NOTE: The user is able to add other users, but only if they are
8c1189b6
FG
590members of group `customers` and within realm `pve`.
591
3c8533f2
DM
592
593Pools
594~~~~~
595
596An enterprise is usually structured into several smaller departments,
597and it is common that you want to assign resources to them and
598delegate management tasks. A pool is simply a set of virtual machines
599and data stores. You can create pools on the GUI. After that you can
600add resources to the pool (VMs, Storage).
601
602You can also assign permissions to the pool. Those permissions are
603inherited to all pool members.
604
605Lets assume you have a software development department, so we first
606create a group
607
608[source,bash]
609 pveum groupadd developers -comment "Our software developers"
610
611Now we create a new user which is a member of that group
612
613[source,bash]
614 pveum useradd developer1@pve -group developers -password
615
0abc65b0 616NOTE: The -password parameter will prompt you for a password
3c8533f2 617
8c1189b6 618I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
3c8533f2
DM
619
620[source,bash]
621 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
622
623Our software developers can now administrate the resources assigned to
624that pool.
625
626
627ifdef::manvolnum[]
628include::pve-copyright.adoc[]
629endif::manvolnum[]
630