]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
bump version to 6.1-1
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
5462c161
WB
30Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory.
3c8533f2
DM
33
34By using the role based user- and permission management for all
5eba0743
FG
35objects (VMs, storages, nodes, etc.) granular access can be defined.
36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here, users are instead associated with
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
c80b9ee6
WB
45Therefore a user is internally often identified by its name and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional Expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
57* Optional two factor authentication keys
58
59
60System administrator
61~~~~~~~~~~~~~~~~~~~~
62
63The system's root user can always log in via the Linux PAM realm and is an
64unconfined administrator. This user cannot be deleted, but attributes can
65still be changed and system mails will be sent to the email address
66assigned to this user.
67
68
80c0adcb 69[[pveum_groups]]
c80b9ee6
WB
70Groups
71~~~~~~
72
73Each user can be member of several groups. Groups are the preferred
74way to organize access permissions. You should always grant permission
75to groups instead of using individual users. That way you will get a
76much shorter access control list which is easier to handle.
77
78
80c0adcb 79[[pveum_authentication_realms]]
3c8533f2
DM
80Authentication Realms
81---------------------
82
d6614202
WB
83As {pve} users are just counterparts for users existing on some external
84realm, the realms have to be configured in `/etc/pve/domains.cfg`.
85The following realms (authentication methods) are available:
3c8533f2
DM
86
87Linux PAM standard authentication::
470d4313 88In this case a system user has to exist (e.g. created via the `adduser`
d6614202
WB
89command) on all nodes the user is allowed to login, and the user
90authenticates with their usual system password.
91+
3c8533f2
DM
92[source,bash]
93----
94useradd heinz
95passwd heinz
96groupadd watchman
97usermod -a -G watchman heinz
98----
99
100Proxmox VE authentication server::
d6614202
WB
101This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
102Password are encrypted using the SHA-256 hash method.
44f38275 103This is the most convenient method for small (or even medium)
d6614202
WB
104installations where users do not need access to anything outside of
105{pve}. In this case users are fully managed by {pve} and are able to
106change their own passwords via the GUI.
107
108LDAP::
470d4313 109It is possible to authenticate users via an LDAP server (e.g.
d6614202
WB
110openldap). The server and an optional fallback server can be
111configured and the connection can be encrypted via SSL.
112+
113Users are searched under a 'Base Domain Name' (`base_dn`), with the
114user name found in the attribute specified in the 'User Attribute Name'
115(`user_attr`) field.
116+
117For instance, if a user is represented via the
118following ldif dataset:
119+
120----
121# user1 of People at ldap-test.com
122dn: uid=user1,ou=People,dc=ldap-test,dc=com
123objectClass: top
124objectClass: person
125objectClass: organizationalPerson
126objectClass: inetOrgPerson
127uid: user1
128cn: Test User 1
129sn: Testers
130description: This is the first test user.
131----
132+
133The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
134attribute would be `uid`.
135+
136If {pve} needs to authenticate (bind) to the ldap server before being
137able to query and authenticate users, a bind domain name can be
138configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
139password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
470d4313 140(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
d6614202
WB
141single line containing the raw password.
142
143Microsoft Active Directory::
3c8533f2 144
d6614202
WB
145A server and authentication domain need to be specified. Like with
146ldap an optional fallback server, optional port, and SSL
147encryption can be configured.
3c8533f2 148
5eba0743 149
0523992b 150[[pveum_tfa_auth]]
9e8f2770
WB
151Two factor authentication
152-------------------------
153
2837cf1d
WB
154There are two ways to use two factor authentication:
155
156It can be required by the authentication realm, either via 'TOTP' or
157'YubiKey OTP'. In this case a newly created user needs their keys added
158immediately as there is no way to log in without the second factor. In the case
159of 'TOTP' a user can also change the 'TOTP' later on provided they can log in
160first.
161
162Alternatively a user can choose to opt into two factor authentication via 'TOTP'
163later on even if the realm does not enforce it. As another option, if the server
164has an 'AppId' configured, a user can opt into 'U2F' authentication, provided
165the realm does not enforce any other second factor.
166
167Realm enforced two factor authentication
168~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
169
170This can be done by selecting one of the available methods
9e8f2770
WB
171via the 'TFA' dropdown box when adding or editing an Authentication Realm.
172When a realm has TFA enabled it becomes a requirement and only users with
173configured TFA will be able to login.
174
175Currently there are two methods available:
176
177Time based OATH (TOTP)::
178This uses the standard HMAC-SHA1 algorithm where the current time is hashed
179with the user's configured key. The time step and password length
180parameters are configured.
181+
182A user can have multiple keys configured (separated by spaces), and the
183keys can be specified in Base32 (RFC3548) or hexadecimal notation.
184+
185{pve} provides a key generation tool (`oathkeygen`) which prints out a
186random key in Base32 notation which can be used directly with various OTP
187tools, such as the `oathtool` command line tool, the Google authenticator
188or FreeOTP Android apps.
189
190YubiKey OTP::
191For authenticating via a YubiKey a Yubico API ID, API KEY and validation
192server URL must be configured, and users must have a YubiKey available. In
193order to get the key ID from a YubiKey, you can trigger the YubiKey once
194after connecting it to USB and copy the first 12 characters of the typed
195password into the user's 'Key IDs' field.
196+
197Please refer to the
198https://developers.yubico.com/OTP/[YubiKey OTP] documentation for how to use the
199https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
200https://developers.yubico.com/Software_Projects/YubiKey_OTP/YubiCloud_Validation_Servers/[
201host your own verification server].
202
0523992b 203[[pveum_user_configured_totp]]
2837cf1d
WB
204User configured TOTP authentication
205~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
206
207A user can choose to use 'TOTP' as a second factor on login via the 'TFA' button
208in the user list, unless the realm enforces 'YubiKey OTP'.
209
2b59fcfb
TL
210[thumbnail="screenshot/gui-datacenter-users-tfa.png"]
211
2837cf1d
WB
212After opening the 'TFA' window, the user is presented with a dialog to setup
213'TOTP' authentication. The 'Secret' field contains the key, which can simply be
214generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
215added to provide information to the 'TOTP' app what the key belongs to.
216Most 'TOTP' apps will show the issuer name together with the corresponding
217'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
218
219After generating a key, a QR code will be displayed which can be used with most
220OTP apps such as FreeOTP. Now the user needs to verify both the current user
221password (unless logged in as 'root'), as well as the ability to correctly use
222the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
223field before pressing the 'Apply' button.
224
97d63abc 225[[pveum_configure_u2f]]
2837cf1d
WB
226Server side U2F configuration
227~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
228
229To allow users to use 'U2F' authentication, the server needs to have a valid
230domain with a valid https certificate. Initially an 'AppId'
231footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
232needs to be configured.
233
234NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
235unusable!
236
237This is done via `/etc/pve/datacenter.cfg`, for instance:
238
239----
240u2f: appid=https://mypve.example.com:8006
241----
242
243For a single node, the 'AppId' can simply be the web UI address exactly as it
244is used in the browser, including the 'https://' and the port as shown above.
245Please note that some browsers may be more strict than others when matching
246'AppIds'.
247
248When using multiple nodes, it is best to have a separate `https` server
249providing an `appid.json`
250footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
251file, as it seems to be compatible with most
252browsers. If all nodes use subdomains of the same top level domain, it may be
253enough to use the TLD as 'AppId', but note that some browsers may not accept
254this.
255
256NOTE: A bad 'AppId' will usually produce an error, but we have encountered
257situation where this does not happen, particularly when using a top level domain
258'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
259recommended to test the configuration with multiple browsers, as changing the
260'AppId' later will render existing 'U2F' registrations unusable.
261
0523992b 262[[pveum_user_configured_u2f]]
2837cf1d
WB
263Activating U2F as a user
264~~~~~~~~~~~~~~~~~~~~~~~~
265
266To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
267current password (unless logged in as root), and press the 'Register' button.
268If the server is setup correctly and the browser accepted the server's provided
269'AppId', a message will appear prompting the user to press the button on the
270'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
271on steadily around twice per second).
272
273Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
274before they can use a 'U2F' token.
9e8f2770 275
80c0adcb 276[[pveum_permission_management]]
04f44730 277Permission Management
3c8533f2
DM
278---------------------
279
04f44730
WB
280In order for a user to perform an action (such as listing, modifying or
281deleting a parts of a VM configuration), the user needs to have the
282appropriate permissions.
283
284{pve} uses a role and path based permission management system. An entry in
285the permissions table allows a user or group to take on a specific role
286when accessing an 'object' or 'path'. This means an such an access rule can
287be represented as a triple of '(path, user, role)' or '(path, group,
288role)', with the role containing a set of allowed actions, and the path
289representing the target of these actions.
290
5eba0743 291
80c0adcb 292[[pveum_roles]]
853d288b
WB
293Roles
294~~~~~
295
296A role is simply a list of privileges. Proxmox VE comes with a number
297of predefined roles which satisfies most needs.
298
299* `Administrator`: has all privileges
300* `NoAccess`: has no privileges (used to forbid access)
301* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
302* `PVEAuditor`: read only access
303* `PVEDatastoreAdmin`: create and allocate backup space and templates
304* `PVEDatastoreUser`: allocate backup space and view storage
305* `PVEPoolAdmin`: allocate pools
306* `PVESysAdmin`: User ACLs, audit, system console and system logs
307* `PVETemplateUser`: view and clone templates
308* `PVEUserAdmin`: user administration
309* `PVEVMAdmin`: fully administer VMs
310* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
311
312You can see the whole set of predefined roles on the GUI.
313
5e6b02ff
TL
314Adding new roles can be done via both GUI and the command line.
315
316[thumbnail="screenshot/gui-datacenter-role-add.png"]
317For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
318click on the 'Create' button, there you can set a name and select all desired
319roles from the 'Privileges' dropdown box.
853d288b 320
5e6b02ff
TL
321To add a role through the command line you can use the 'pveum' CLI tool, like
322this:
853d288b
WB
323[source,bash]
324----
325pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
326pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
327----
328
329
3c8533f2
DM
330Privileges
331~~~~~~~~~~
332
333A privilege is the right to perform a specific action. To simplify
334management, lists of privileges are grouped into roles, which can then
0e1fda70
WB
335be used in the permission table. Note that privileges cannot directly be
336assigned to users and paths without being part of a role.
3c8533f2
DM
337
338We currently use the following privileges:
339
340Node / System related privileges::
341
342* `Permissions.Modify`: modify access permissions
343* `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
344* `Sys.Console`: console access to Node
345* `Sys.Syslog`: view Syslog
ced79689 346* `Sys.Audit`: view node status/config, Corosync cluster config and HA config
3c8533f2
DM
347* `Sys.Modify`: create/remove/modify node network parameters
348* `Group.Allocate`: create/remove/modify groups
349* `Pool.Allocate`: create/remove/modify a pool
350* `Realm.Allocate`: create/remove/modify authentication realms
351* `Realm.AllocateUser`: assign user to a realm
352* `User.Modify`: create/remove/modify user access and details.
353
354Virtual machine related privileges::
355
356* `VM.Allocate`: create/remove new VM to server inventory
357* `VM.Migrate`: migrate VM to alternate server on cluster
358* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
359* `VM.Console`: console access to VM
360* `VM.Monitor`: access to VM monitor (kvm)
361* `VM.Backup`: backup/restore VMs
362* `VM.Audit`: view VM config
363* `VM.Clone`: clone/copy a VM
364* `VM.Config.Disk`: add/modify/delete Disks
365* `VM.Config.CDROM`: eject/change CDROM
366* `VM.Config.CPU`: modify CPU settings
367* `VM.Config.Memory`: modify Memory settings
368* `VM.Config.Network`: add/modify/delete Network devices
369* `VM.Config.HWType`: modify emulated HW type
370* `VM.Config.Options`: modify any other VM configuration
371* `VM.Snapshot`: create/remove VM snapshots
372
373Storage related privileges::
374
375* `Datastore.Allocate`: create/remove/modify a data store, delete volumes
376* `Datastore.AllocateSpace`: allocate space on a datastore
377* `Datastore.AllocateTemplate`: allocate/upload templates and iso images
378* `Datastore.Audit`: view/browse a datastore
379
5eba0743 380
b8eeec52
WB
381Objects and Paths
382~~~~~~~~~~~~~~~~~
383
384Access permissions are assigned to objects, such as a virtual machines,
385storages or pools of resources.
386We use file system like paths to address these objects. These paths form a
387natural tree, and permissions of higher levels (shorter path) can
388optionally be propagated down within this hierarchy.
389
7d48940b 390[[pveum_templated_paths]]
b8eeec52
WB
391Paths can be templated. When an API call requires permissions on a
392templated path, the path may contain references to parameters of the API
393call. These references are specified in curly braces. Some parameters are
394implicitly taken from the API call's URI. For instance the permission path
395`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
396`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
397refers to the method's `path` parameter.
398
399Some examples are:
400
401* `/nodes/{node}`: Access to {pve} server machines
402* `/vms`: Covers all VMs
403* `/vms/{vmid}`: Access to specific VMs
404* `/storage/{storeid}`: Access to a storages
7d48940b 405* `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
b8eeec52
WB
406* `/access/groups`: Group administration
407* `/access/realms/{realmid}`: Administrative access to realms
408
409
3c8533f2
DM
410Inheritance
411^^^^^^^^^^^
412
5eba0743 413As mentioned earlier, object paths form a file system like tree, and
3c8533f2
DM
414permissions can be inherited down that tree (the propagate flag is set
415by default). We use the following inheritance rules:
416
74936daf
WB
417* Permissions for individual users always replace group permissions.
418* Permissions for groups apply when the user is member of that group.
419* Permissions replace the ones inherited from an upper level.
3c8533f2 420
5eba0743 421
80c0adcb 422[[pveum_pools]]
3c8533f2
DM
423Pools
424~~~~~
425
426Pools can be used to group a set of virtual machines and data
8c1189b6 427stores. You can then simply set permissions on pools (`/pool/{poolid}`),
3c8533f2
DM
428which are inherited to all pool members. This is a great way simplify
429access control.
430
74936daf
WB
431
432What permission do I need?
433~~~~~~~~~~~~~~~~~~~~~~~~~~
434
435The required API permissions are documented for each individual
436method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
437
438The permissions are specified as a list which can be interpreted as a
439tree of logic and access-check functions:
440
441`["and", <subtests>...]` and `["or", <subtests>...]`::
442Each(`and`) or any(`or`) further element in the current list has to be true.
443
444`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b 445The `path` is a templated parameter (see
87ba80b0 446<<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
7d48940b 447option is used, any) of the listed
74936daf
WB
448privileges must be allowed on the specified path. If a `require-param`
449option is specified, then its specified parameter is required even if the
450API call's schema otherwise lists it as being optional.
451
452`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 453The caller must have any of the listed privileges on `/access/groups`. In
74936daf
WB
454addition there are two possible checks depending on whether the
455`groups_param` option is set:
456+
457* `groups_param` is set: The API call has a non-optional `groups` parameter
458and the caller must have any of the listed privileges on all of the listed
459groups.
460* `groups_param` is not set: The user passed via the `userid` parameter
461must exist and be part of a group on which the caller has any of the listed
462privileges (via the `/access/groups/<group>` path).
463
464`["userid-param", "self"]`::
465The value provided for the API call's `userid` parameter must refer to the
466user performing the action. (Usually in conjunction with `or`, to allow
467users to perform an action on themselves even if they don't have elevated
468privileges.)
469
470`["userid-param", "Realm.AllocateUser"]`::
471The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 472`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
473parameter. Note that the user does not need to exist in order to be
474associated with a realm, since user IDs are passed in the form of
475`<username>@<realm>`.
476
477`["perm-modify", <path>]`::
7d48940b
DM
478The `path` is a templated parameter (see
479<<pveum_templated_paths,Objects and Paths>>). The user needs either the
480`Permissions.Modify` privilege, or,
74936daf
WB
481depending on the path, the following privileges as a possible substitute:
482+
483* `/storage/...`: additionally requires 'Datastore.Allocate`
484* `/vms/...`: additionally requires 'VM.Allocate`
485* `/pool/...`: additionally requires 'Pool.Allocate`
486+
487If the path is empty, `Permission.Modify` on `/access` is required.
488
3c8533f2
DM
489Command Line Tool
490-----------------
491
492Most users will simply use the GUI to manage users. But there is also
87ba80b0 493a fully featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
494**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
495line tools are wrappers around the API, so you can also access those
87ba80b0 496functions through the REST API.
3c8533f2
DM
497
498Here are some simple usage examples. To show help type:
499
500[source,bash]
501 pveum
502
503or (to show detailed help about a specific command)
504
505[source,bash]
506 pveum help useradd
507
508Create a new user:
509
510[source,bash]
511 pveum useradd testuser@pve -comment "Just a test"
512
513Set or Change the password (not all realms support that):
514
515[source,bash]
516 pveum passwd testuser@pve
517
518Disable a user:
519
520[source,bash]
521 pveum usermod testuser@pve -enable 0
522
523Create a new group:
524
525[source,bash]
526 pveum groupadd testgroup
527
528Create a new role:
529
530[source,bash]
531 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
532
533
534Real World Examples
535-------------------
536
5eba0743 537
3c8533f2
DM
538Administrator Group
539~~~~~~~~~~~~~~~~~~~
540
541One of the most wanted features was the ability to define a group of
5eba0743 542users with full administrator rights (without using the root account).
3c8533f2
DM
543
544Define the group:
545
546[source,bash]
547 pveum groupadd admin -comment "System Administrators"
548
549Then add the permission:
550
551[source,bash]
552 pveum aclmod / -group admin -role Administrator
553
554You can finally add users to the new 'admin' group:
555
556[source,bash]
557 pveum usermod testuser@pve -group admin
558
559
560Auditors
561~~~~~~~~
562
563You can give read only access to users by assigning the `PVEAuditor`
564role to users or groups.
565
8c1189b6 566Example1: Allow user `joe@pve` to see everything
3c8533f2
DM
567
568[source,bash]
569 pveum aclmod / -user joe@pve -role PVEAuditor
570
8c1189b6 571Example1: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
572
573[source,bash]
574 pveum aclmod /vms -user joe@pve -role PVEAuditor
575
5eba0743 576
3c8533f2
DM
577Delegate User Management
578~~~~~~~~~~~~~~~~~~~~~~~~
579
470d4313 580If you want to delegate user management to user `joe@pve` you can do
3c8533f2
DM
581that with:
582
583[source,bash]
584 pveum aclmod /access -user joe@pve -role PVEUserAdmin
585
8c1189b6 586User `joe@pve` can now add and remove users, change passwords and
3c8533f2
DM
587other user attributes. This is a very powerful role, and you most
588likely want to limit that to selected realms and groups. The following
8c1189b6
FG
589example allows `joe@pve` to modify users within realm `pve` if they
590are members of group `customers`:
3c8533f2
DM
591
592[source,bash]
593 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
594 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
595
0abc65b0 596NOTE: The user is able to add other users, but only if they are
8c1189b6
FG
597members of group `customers` and within realm `pve`.
598
3c8533f2
DM
599
600Pools
601~~~~~
602
603An enterprise is usually structured into several smaller departments,
604and it is common that you want to assign resources to them and
605delegate management tasks. A pool is simply a set of virtual machines
606and data stores. You can create pools on the GUI. After that you can
607add resources to the pool (VMs, Storage).
608
609You can also assign permissions to the pool. Those permissions are
610inherited to all pool members.
611
612Lets assume you have a software development department, so we first
613create a group
614
615[source,bash]
616 pveum groupadd developers -comment "Our software developers"
617
618Now we create a new user which is a member of that group
619
620[source,bash]
621 pveum useradd developer1@pve -group developers -password
622
0abc65b0 623NOTE: The -password parameter will prompt you for a password
3c8533f2 624
8c1189b6 625I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
3c8533f2
DM
626
627[source,bash]
628 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
629
630Our software developers can now administrate the resources assigned to
631that pool.
632
633
634ifdef::manvolnum[]
635include::pve-copyright.adoc[]
636endif::manvolnum[]
637