]> git.proxmox.com Git - pve-docs.git/blame_incremental - pveum.adoc
pveum: tfa: drop webauthn fixme
[pve-docs.git] / pveum.adoc
... / ...
CommitLineData
1[[chapter_user_management]]
2ifdef::manvolnum[]
3pveum(1)
4========
5:pve-toplevel:
6
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
13SYNOPSIS
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
22ifndef::manvolnum[]
23User Management
24===============
25:pve-toplevel:
26endif::manvolnum[]
27
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
30{pve} supports multiple authentication sources, for example Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory and OpenID Connect.
33
34By using role-based user and permission management for all objects (VMs,
35Storage, nodes, etc.), granular access can be defined.
36
37
38[[pveum_users]]
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here; users are instead associated with the
44<<pveum_authentication_realms,authentication realms>> described below.
45Therefore, a user is often internally identified by their username and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
57* Optional two-factor authentication keys
58
59CAUTION: When you disable or delete a user, or if the expiry date set is
60in the past, this user will not be able to log in to new sessions or start new
61tasks. All tasks which have already been started by this user (for example,
62terminal sessions) will **not** be terminated automatically by any such event.
63
64
65System administrator
66~~~~~~~~~~~~~~~~~~~~
67
68The system's root user can always log in via the Linux PAM realm and is an
69unconfined administrator. This user cannot be deleted, but attributes can
70still be changed. System mails will be sent to the email address
71assigned to this user.
72
73
74[[pveum_groups]]
75Groups
76------
77
78Each user can be a member of several groups. Groups are the preferred
79way to organize access permissions. You should always grant permissions
80to groups instead of individual users. That way you will get a
81much more maintainable access control list.
82
83[[pveum_tokens]]
84API Tokens
85----------
86
87API tokens allow stateless access to most parts of the REST API from another
88system, software or API client. Tokens can be generated for individual users
89and can be given separate permissions and expiration dates to limit the scope
90and duration of the access. Should the API token get compromised, it can be
91revoked without disabling the user itself.
92
93API tokens come in two basic types:
94
95* Separated privileges: The token needs to be given explicit access with ACLs.
96 Its effective permissions are calculated by intersecting user and token
97 permissions.
98* Full privileges: The token's permissions are identical to that of the
99 associated user.
100
101CAUTION: The token value is only displayed/returned once when the token is
102generated. It cannot be retrieved again over the API at a later time!
103
104To use an API token, set the HTTP header 'Authorization' to the displayed value
105of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
106refer to your API client's documentation.
107
108[[pveum_resource_pools]]
109Resource Pools
110--------------
111
112[thumbnail="screenshot/gui-datacenter-pool-window.png"]
113
114A resource pool is a set of virtual machines, containers, and storage
115devices. It is useful for permission handling in cases where certain users
116should have controlled access to a specific set of resources, as it allows for a
117single permission to be applied to a set of elements, rather than having to
118manage this on a per-resource basis. Resource pools are often used in tandem
119with groups, so that the members of a group have permissions on a set of
120machines and storage.
121
122[[pveum_authentication_realms]]
123Authentication Realms
124---------------------
125
126As {pve} users are just counterparts for users existing on some external
127realm, the realms have to be configured in `/etc/pve/domains.cfg`.
128The following realms (authentication methods) are available:
129
130Linux PAM Standard Authentication::
131
132Linux PAM is a framework for system-wide user authentication. These users are
133created on the host system with commands such as `adduser`. If PAM users exist
134on the {pve} host system, corresponding entries can be added to {pve}, to allow
135these users to log in via their system username and password.
136
137{pve} Authentication Server::
138
139This is a Unix-like password store, which stores hashed passwords in
140`/etc/pve/priv/shadow.cfg`. Passwords are hashed using the SHA-256 hashing
141algorithm. This is the most convenient realm for small-scale (or even
142mid-scale) installations, where users do not need access to anything outside of
143{pve}. In this case, users are fully managed by {pve} and are able to change
144their own passwords via the GUI.
145
146LDAP::
147
148LDAP (Lightweight Directory Access Protocol) is an open, cross-platform protocol
149for authentication using directory services. OpenLDAP is a popular open-source
150implementations of the LDAP protocol.
151
152Microsoft Active Directory (AD)::
153
154Microsoft Active Directory (AD) is a directory service for Windows domain
155networks and is supported as an authentication realm for {pve}. It supports LDAP
156as an authentication protocol.
157
158OpenID Connect::
159
160OpenID Connect is implemented as an identity layer on top of the OATH 2.0
161protocol. It allows clients to verify the identity of the user, based on
162authentication performed by an external authorization server.
163
164Linux PAM Standard Authentication
165~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
166
167As Linux PAM corresponds to host system users, a system user must exist on each
168node which the user is allowed to log in on. The user authenticates with their
169usual system password. This realm is added by default and can't be removed. In
170terms of configurability, an administrator can choose to require two-factor
171authentication with logins from the realm and to set the realm as the default
172authentication realm.
173
174
175{pve} Authentication Server
176~~~~~~~~~~~~~~~~~~~~~~~~~~~
177
178The {pve} authentication server realm is a simple Unix-like password store.
179The realm is created by default, and as with Linux PAM, the only configuration
180items available are the ability to require two-factor authentication for users
181of the realm, and to set it as the default realm for login.
182
183Unlike the other {pve} realm types, users are created and authenticated entirely
184through {pve}, rather than authenticating against another system. Hence, you are
185required to set a password for this type of user upon creation.
186
187
188LDAP
189~~~~
190
191You can also use an external LDAP server for user authentication (for examle,
192OpenLDAP). In this realm type, users are searched under a 'Base Domain Name'
193(`base_dn`), using the username attribute specified in the 'User Attribute Name'
194(`user_attr`) field.
195
196A server and optional fallback server can be configured, and the connection can
197be encrypted via SSL. Furthermore, filters can be configured for directories and
198groups. Filters allow you to further limit the scope of the realm.
199
200For instance, if a user is represented via the following LDIF dataset:
201
202----
203# user1 of People at ldap-test.com
204dn: uid=user1,ou=People,dc=ldap-test,dc=com
205objectClass: top
206objectClass: person
207objectClass: organizationalPerson
208objectClass: inetOrgPerson
209uid: user1
210cn: Test User 1
211sn: Testers
212description: This is the first test user.
213----
214
215The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
216attribute would be `uid`.
217
218If {pve} needs to authenticate (bind) to the LDAP server before being
219able to query and authenticate users, a bind domain name can be
220configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
221password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
222(for example, `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
223single line with the raw password.
224
225To verify certificates, you need to set `capath`. You can set it either
226directly to the CA certificate of your LDAP server, or to the system path
227containing all trusted CA certificates (`/etc/ssl/certs`).
228Additionally, you need to set the `verify` option, which can also be done over
229the web interface.
230
231The main configuration options for an LDAP server realm are as follows:
232
233* `Realm` (`realm`): The realm identifier for {pve} users
234
235* `Base Domain Name` (`base_dn`): The directory which users are searched under
236
237* `User Attribute Name` (`user_attr`): The LDAP attribute containing the
238 username that users will log in with
239
240* `Server` (`server1`): The server hosting the LDAP directory
241
242* `Fallback Server` (`server2`): An optional fallback server address, in case
243 the primary server is unreachable
244
245* `Port` (`port`): The port that the LDAP server listens on
246
247NOTE: In order to allow a particular user to authenticate using the LDAP server,
248you must also add them as a user of that realm from the {pve} server. This can
249be carried out automatically with <<pveum_ldap_sync, syncing>>.
250
251
252Microsoft Active Directory (AD)
253~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
254
255To set up Microsoft AD as a realm, a server address and authentication domain
256need to be specified. Active Directory supports most of the same properties as
257LDAP, such as an optional fallback server, port, and SSL encryption.
258Furthermore, users can be added to {pve} automatically via
259<<pveum_ldap_sync, sync>> operations, after configuration.
260
261As with LDAP, if {pve} needs to authenticate before it binds to the AD server,
262you must configure the 'Bind User' (`bind_dn`) property. This property is
263typically required by default for Microsoft AD.
264
265The main configuration settings for Microsoft Active Directory are:
266
267* `Realm` (`realm`): The realm identifier for {pve} users
268
269* `Domain` (`domain`): The AD domain of the server
270
271* `Server` (`server1`): The FQDN or IP address of the server
272
273* `Fallback Server` (`server2`): An optional fallback server address, in case
274 the primary server is unreachable
275
276* `Port` (`port`): The port that the Microsoft AD server listens on
277
278[[pveum_ldap_sync]]
279Syncing LDAP-Based Realms
280~~~~~~~~~~~~~~~~~~~~~~~~~
281
282[thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
283
284It's possible to automatically sync users and groups for LDAP-based realms (LDAP
285& Microsoft Active Directory), rather than having to add them to {pve} manually.
286You can access the sync options from the Add/Edit window of the web interface's
287`Authentication` panel or via the `pveum realm add/modify` commands. You can
288then carry out the sync operation from the `Authentication` panel of the GUI or
289using the following command:
290
291----
292pveum realm sync <realm>
293----
294
295Users and groups are synced to the cluster-wide configuration file,
296`/etc/pve/user.cfg`.
297
298
299Sync Configuration
300^^^^^^^^^^^^^^^^^^
301
302The configuration options for syncing LDAP-based realms can be found in the
303`Sync Options` tab of the Add/Edit window.
304
305The configuration options are as follows:
306
307* `Bind User` (`bind_dn`): Refers to the LDAP account used to query users
308 and groups. This account needs access to all desired entries. If it's set, the
309 search will be carried out via binding; otherwise, the search will be carried
310 out anonymously. The user must be a complete LDAP formatted distinguished name
311 (DN), for example, `cn=admin,dc=example,dc=com`.
312
313* Groupname attr. (group_name_attr): Represents the
314 users' groups. Only entries which adhere to the usual character limitations of
315 the `user.cfg` are synced. Groups are synced with `-$realm` attached to the
316 name, in order to avoid naming conflicts. Please ensure that a sync does not
317 overwrite manually created groups.
318
319* `User classes` (`user_classes`): Objects classes associated with users.
320
321* `Group classes` (`group_classes`): Objects classes associated with groups.
322
323* `E-Mail attribute`: If the LDAP-based server specifies user email addresses,
324 these can also be included in the sync by setting the associated attribute
325 here. From the command line, this is achievable through the
326 `--sync_attributes` parameter.
327
328* `User Filter` (`filter`): For further filter options to target specific users.
329
330* `Group Filter` (`group_filter`): For further filter options to target specific
331 groups.
332
333NOTE: Filters allow you to create a set of additional match criteria, to narrow
334down the scope of a sync. Information on available LDAP filter types and their
335usage can be found at https://ldap.com/ldap-filters/[ldap.com].
336
337
338[[pveum_ldap_sync_options]]
339Sync Options
340^^^^^^^^^^^^
341
342[thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
343
344In addition to the options specified in the previous section, you can also
345configure further options that describe the behavior of the sync operation.
346
347These options are either set as parameters before the sync, or as defaults via
348the realm option `sync-defaults-options`.
349
350The main options for syncing are:
351
352* `Scope` (`scope`): The scope of what to sync. It can be either `users`,
353 `groups` or `both`.
354
355* `Enable new` (`enable-new`): If set, the newly synced users are enabled and
356 can log in. The default is `true`.
357
358* `Full` (`full`): If set, the sync uses the LDAP directory as a source of
359 truth, overwriting information set manually in the `user.cfg` and deleting
360 users and groups which are not present in the LDAP directory. If not set, only
361 new data is written to the configuration, and no stale users are deleted.
362
363* `Purge ACLs` (`purge`): If set, sync removes all corresponding ACLs when
364 removing users and groups. This is only useful with the option `full`.
365
366* `Preview` (`dry-run`): No data is written to the config. This is useful if you
367 want to see which users and groups would get synced to the `user.cfg`.
368
369
370[[pveum_openid]]
371OpenID Connect
372~~~~~~~~~~~~~~
373
374The main OpenID Connect configuration options are:
375
376* `Issuer URL` (`issuer-url`): This is the URL of the authorization server.
377Proxmox uses the OpenID Connect Discovery protocol to automatically configure
378further details.
379+
380While it is possible to use unencrypted `http://` URLs, we strongly recommend to
381use encrypted `https://` connections.
382
383* `Realm` (`realm`): The realm identifier for {pve} users
384
385* `Client ID` (`client-id`): OpenID Client ID.
386
387* `Client Key` (`client-key`): Optional OpenID Client Key.
388
389* `Autocreate Users` (`autocreate`): Automatically create users if they do not
390exist. While authentication is done at the OpenID server, all users still need
391an entry in the {pve} user configuration. You can either add them manually, or
392use the `autocreate` option to automatically add new users.
393
394* `Username Claim` (`username-claim`): OpenID claim used to generate the unique
395username (`subject`, `username` or `email`).
396
397Username mapping
398^^^^^^^^^^^^^^^^
399
400The OpenID Connect specification defines a single unique attribute
401('claim' in OpenID terms) named `subject`. By default, we use the
402value of this attribute to generate {pve} usernames, by simple adding
403`@` and the realm name: `${subject}@${realm}`.
404
405Unfortunately, most OpenID servers use random strings for `subject`, like
406`DGH76OKH34BNG3245SB`, so a typical username would look like
407`DGH76OKH34BNG3245SB@yourrealm`. While unique, it is difficult for
408humans to remember such random strings, making it quite impossible to
409associate real users with this.
410
411The `username-claim` setting allows you to use other attributes for
412the username mapping. Setting it to `username` is preferred if the
413OpenID Connect server provides that attribute and guarantees its
414uniqueness.
415
416Another option is to use `email`, which also yields human readable
417usernames. Again, only use this setting if the server guarantees the
418uniqueness of this attribute.
419
420Examples
421^^^^^^^^
422
423Here is an example of creating an OpenID realm using Google. You need to
424replace `--client-id` and `--client-key` with the values
425from your Google OpenID settings.
426
427----
428pveum realm add myrealm1 --type openid --issuer-url https://accounts.google.com --client-id XXXX --client-key YYYY --username-claim email
429----
430
431The above command uses `--username-claim email`, so that the usernames on the
432{pve} side look like `example.user@google.com@myrealm1`.
433
434Keycloak (https://www.keycloak.org/) is a popular open source Identity
435and Access Management tool, which supports OpenID Connect. In the following
436example, you need to replace the `--issuer-url` and `--client-id` with
437your information:
438
439----
440pveum realm add myrealm2 --type openid --issuer-url https://your.server:8080/auth/realms/your-realm --client-id XXX --username-claim username
441----
442
443Using `--username-claim username` enables simple usernames on the
444{pve} side, like `example.user@myrealm2`.
445
446WARNING: You need to ensure that the user is not allowed to edit
447the username setting themselves (on the Keycloak server).
448
449
450[[pveum_tfa_auth]]
451Two-Factor Authentication
452-------------------------
453
454There are two ways to use two-factor authentication:
455
456It can be required by the authentication realm, either via 'TOTP'
457(Time-based One-Time Password) or 'YubiKey OTP'. In this case, a newly
458created user needs to have their keys added immediately, as there is no way to
459log in without the second factor. In the case of 'TOTP', users can
460also change the 'TOTP' later on, provided they can log in first.
461
462Alternatively, users can choose to opt-in to two-factor authentication
463later on, even if the realm does not enforce it.
464
465Available Second Factors
466~~~~~~~~~~~~~~~~~~~~~~~~
467
468You can set up multiple second factors, in order to avoid a situation in
469which losing your smartphone or security key locks you out of your
470account permanently.
471
472The following two-factor authentication methods are available in
473addition to realm-enforced TOTP and YubiKey OTP:
474
475* User configured TOTP
476 (https://en.wikipedia.org/wiki/Time-based_One-Time_Password[Time-based One-Time Password]).
477 A short code derived from a shared secret and the current time, it changes
478 every 30 seconds.
479* WebAuthn (https://en.wikipedia.org/wiki/WebAuthn[Web Authentication]).
480 A general standard for authentication. It is implemented by various
481 security devices, like hardware keys or trusted platform modules (TPM)
482 from a computer or smart phone.
483* Single use Recovery Keys. A list of keys which should either be
484 printed out and locked in a secure place or saved digitally in an
485 electronic vault. Each key can be used only once. These are perfect for
486 ensuring that you are not locked out, even if all of your other second
487 factors are lost or corrupt.
488
489Before WebAuthn was supported, U2F could be setup by the user. Existing
490U2F factors can still be used, but it is recommended to switch to
491WebAuthn, once it is configured on the server.
492
493Realm Enforced Two-Factor Authentication
494~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
495
496This can be done by selecting one of the available methods via the
497'TFA' dropdown box when adding or editing an Authentication Realm.
498When a realm has TFA enabled, it becomes a requirement, and only users
499with configured TFA will be able to log in.
500
501Currently there are two methods available:
502
503Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm,
504where the current time is hashed with the user's configured key. The
505time step and password length parameters are configurable.
506+
507A user can have multiple keys configured (separated by spaces), and the keys
508can be specified in Base32 (RFC3548) or hexadecimal notation.
509+
510{pve} provides a key generation tool (`oathkeygen`) which prints out a random
511key in Base32 notation, that can be used directly with various OTP tools, such
512as the `oathtool` command line tool, or on Android Google Authenticator,
513FreeOTP, andOTP or similar applications.
514
515YubiKey OTP::
516For authenticating via a YubiKey a Yubico API ID, API KEY and validation
517server URL must be configured, and users must have a YubiKey available. In
518order to get the key ID from a YubiKey, you can trigger the YubiKey once
519after connecting it via USB, and copy the first 12 characters of the typed
520password into the user's 'Key IDs' field.
521
522Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
523documentation for how to use the
524https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
525https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host your own verification server].
526
527[[pveum_user_configured_totp]]
528User Configured TOTP Authentication
529~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
530
531Users can choose to enable 'TOTP' or 'WebAuthn' as a second factor on login, via
532the 'TFA' button in the user list (unless the realm enforces 'YubiKey OTP').
533
534Users can always add and use one time 'Recovery Keys'.
535
536[thumbnail="screenshot/gui-datacenter-two-factor.png"]
537
538After opening the 'TFA' window, the user is presented with a dialog to set up
539'TOTP' authentication. The 'Secret' field contains the key, which can be
540randomly generated via the 'Randomize' button. An optional 'Issuer Name' can be
541added to provide information to the 'TOTP' app about what the key belongs to.
542Most 'TOTP' apps will show the issuer name together with the corresponding
543'OTP' values. The username is also included in the QR code for the 'TOTP' app.
544
545After generating a key, a QR code will be displayed, which can be used with most
546OTP apps such as FreeOTP. The user then needs to verify the current user
547password (unless logged in as 'root'), as well as the ability to correctly use
548the 'TOTP' key, by typing the current 'OTP' value into the 'Verification Code'
549field and pressing the 'Apply' button.
550
551[[user_tfa_setup_totp]]
552=== TOTP
553
554[thumbnail="screenshot/pve-gui-tfa-add-totp.png"]
555
556There is no server setup required. Simply install a TOTP app on your
557smartphone (for example, https://freeotp.github.io/[FreeOTP]) and use
558the Proxmox Backup Server web-interface to add a TOTP factor.
559
560[[user_tfa_setup_webauthn]]
561=== WebAuthn
562
563For WebAuthn to work, you need to have two things:
564
565* A trusted HTTPS certificate (for example, by using
566 https://pve.proxmox.com/wiki/Certificate_Management[Let's Encrypt]).
567 While it probably works with an untrusted certificate, some browsers may
568 warn or refuse WebAuthn operations if it is not trusted.
569* Setup the WebAuthn configuration (see *Datacenter -> Options ->
570 WebAuthn Settings* in the Proxmox VE web interface). This can be
571 auto-filled in most setups.
572
573Once you have fulfilled both of these requirements, you can add a WebAuthn
574configuration in the *Two Factor* panel under *Datacenter -> Permissions -> Two
575Factor*.
576
577[[user_tfa_setup_recovery_keys]]
578=== Recovery Keys
579
580[thumbnail="screenshot/pve-gui-tfa-add-recovery-keys.png"]
581
582Recovery key codes do not need any preparation; you can simply create a
583set of recovery keys in the *Two Factor* panel under *Datacenter -> Permissions
584-> Two Factor*.
585
586NOTE: There can only be one set of single-use recovery keys per user at any
587time.
588
589
590[[pveum_configure_webauthn]]
591Server Side Webauthn Configuration
592~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
593
594[thumbnail="screenshot/gui-datacenter-webauthn-edit.png"]
595
596To allow users to use 'WebAuthn' authentication, it is necessaary to use a valid
597domain with a valid SSL certificate, otherwise some browsers may warn or refuse
598to authenticate altogether.
599
600NOTE: Changing the 'WebAuthn' configuration may render all existing 'WebAuthn'
601registrations unusable!
602
603This is done via `/etc/pve/datacenter.cfg`. For instance:
604
605----
606webauthn:
607rp=mypve.example.com,origin=https://mypve.example.com:8006,id=mypve.example.com
608----
609
610[[pveum_configure_u2f]]
611Server Side U2F Configuration
612~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
613
614NOTE: It is recommended to use WebAuthn instead.
615
616To allow users to use 'U2F' authentication, it may be necessary to use a valid
617domain with a valid SSL certificate, otherwise, some browsers may print
618a warning or reject U2F usage altogether. Initially, an 'AppId'
619footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
620needs to be configured.
621
622NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
623unusable!
624
625This is done via `/etc/pve/datacenter.cfg`. For instance:
626
627----
628u2f: appid=https://mypve.example.com:8006
629----
630
631For a single node, the 'AppId' can simply be the address of the web-interface,
632exactly as it is used in the browser, including the 'https://' and the port, as
633shown above. Please note that some browsers may be more strict than others when
634matching 'AppIds'.
635
636When using multiple nodes, it is best to have a separate `https` server
637providing an `appid.json`
638footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
639file, as it seems to be compatible with most
640browsers. If all nodes use subdomains of the same top level domain, it may be
641enough to use the TLD as 'AppId'. It should however be noted that some browsers
642may not accept this.
643
644NOTE: A bad 'AppId' will usually produce an error, but we have encountered
645situations when this does not happen, particularly when using a top level domain
646'AppId' for a node that is accessed via a subdomain in Chromium. For this reason
647it is recommended to test the configuration with multiple browsers, as changing
648the 'AppId' later will render existing 'U2F' registrations unusable.
649
650[[pveum_user_configured_u2f]]
651Activating U2F as a User
652~~~~~~~~~~~~~~~~~~~~~~~~
653
654To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
655current password (unless logged in as root), and press the 'Register' button.
656If the server is set up correctly and the browser accepts the server's provided
657'AppId', a message will appear prompting the user to press the button on the
658'U2F' device (if it is a 'YubiKey', the button light should be toggling on and
659off steadily, roughly twice per second).
660
661Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
662before they can use a 'U2F' token.
663
664[[pveum_permission_management]]
665Permission Management
666---------------------
667
668In order for a user to perform an action (such as listing, modifying or
669deleting parts of a VM's configuration), the user needs to have the
670appropriate permissions.
671
672{pve} uses a role and path based permission management system. An entry in
673the permissions table allows a user, group or token to take on a specific role
674when accessing an 'object' or 'path'. This means that such an access rule can
675be represented as a triple of '(path, user, role)', '(path, group,
676role)' or '(path, token, role)', with the role containing a set of allowed
677actions, and the path representing the target of these actions.
678
679
680[[pveum_roles]]
681Roles
682~~~~~
683
684A role is simply a list of privileges. Proxmox VE comes with a number
685of predefined roles, which satisfy most requirements.
686
687* `Administrator`: has full privileges
688* `NoAccess`: has no privileges (used to forbid access)
689* `PVEAdmin`: can do most tasks, but has no rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`)
690* `PVEAuditor`: has read only access
691* `PVEDatastoreAdmin`: create and allocate backup space and templates
692* `PVEDatastoreUser`: allocate backup space and view storage
693* `PVEPoolAdmin`: allocate pools
694* `PVESysAdmin`: User ACLs, audit, system console and system logs
695* `PVETemplateUser`: view and clone templates
696* `PVEUserAdmin`: manage users
697* `PVEVMAdmin`: fully administer VMs
698* `PVEVMUser`: view, backup, configure CD-ROM, VM console, VM power management
699
700You can see the whole set of predefined roles in the GUI.
701
702You can add new roles via the GUI or the command line.
703
704[thumbnail="screenshot/gui-datacenter-role-add.png"]
705From the GUI, navigate to the 'Permissions -> Roles' tab from 'Datacenter' and
706click on the 'Create' button. There you can set a role name and select any
707desired privileges from the 'Privileges' drop-down menu.
708
709To add a role through the command line, you can use the 'pveum' CLI tool, for
710example:
711[source,bash]
712----
713pveum role add PVE_Power-only --privs "VM.PowerMgmt VM.Console"
714pveum role add Sys_Power-only --privs "Sys.PowerMgmt Sys.Console"
715----
716
717
718Privileges
719~~~~~~~~~~
720
721A privilege is the right to perform a specific action. To simplify
722management, lists of privileges are grouped into roles, which can then
723be used in the permission table. Note that privileges cannot be directly
724assigned to users and paths without being part of a role.
725
726We currently support the following privileges:
727
728Node / System related privileges::
729
730* `Permissions.Modify`: modify access permissions
731* `Sys.PowerMgmt`: node power management (start, stop, reset, shutdown, ...)
732* `Sys.Console`: console access to node
733* `Sys.Syslog`: view syslog
734* `Sys.Audit`: view node status/config, Corosync cluster config, and HA config
735* `Sys.Modify`: create/modify/remove node network parameters
736* `Group.Allocate`: create/modify/remove groups
737* `Pool.Allocate`: create/modify/remove a pool
738* `Pool.Audit`: view a pool
739* `Realm.Allocate`: create/modify/remove authentication realms
740* `Realm.AllocateUser`: assign user to a realm
741* `User.Modify`: create/modify/remove user access and details.
742
743Virtual machine related privileges::
744
745* `VM.Allocate`: create/remove VM on a server
746* `VM.Migrate`: migrate VM to alternate server on cluster
747* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
748* `VM.Console`: console access to VM
749* `VM.Monitor`: access to VM monitor (kvm)
750* `VM.Backup`: backup/restore VMs
751* `VM.Audit`: view VM config
752* `VM.Clone`: clone/copy a VM
753* `VM.Config.Disk`: add/modify/remove disks
754* `VM.Config.CDROM`: eject/change CD-ROM
755* `VM.Config.CPU`: modify CPU settings
756* `VM.Config.Memory`: modify memory settings
757* `VM.Config.Network`: add/modify/remove network devices
758* `VM.Config.HWType`: modify emulated hardware types
759* `VM.Config.Options`: modify any other VM configuration
760* `VM.Snapshot`: create/delete VM snapshots
761
762Storage related privileges::
763
764* `Datastore.Allocate`: create/modify/remove a datastore and delete volumes
765* `Datastore.AllocateSpace`: allocate space on a datastore
766* `Datastore.AllocateTemplate`: allocate/upload templates and ISO images
767* `Datastore.Audit`: view/browse a datastore
768
769
770Objects and Paths
771~~~~~~~~~~~~~~~~~
772
773Access permissions are assigned to objects, such as virtual machines,
774storages or resource pools.
775We use file system like paths to address these objects. These paths form a
776natural tree, and permissions of higher levels (shorter paths) can
777optionally be propagated down within this hierarchy.
778
779[[pveum_templated_paths]]
780Paths can be templated. When an API call requires permissions on a
781templated path, the path may contain references to parameters of the API
782call. These references are specified in curly braces. Some parameters are
783implicitly taken from the API call's URI. For instance, the permission path
784`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
785`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
786refers to the method's `path` parameter.
787
788Some examples are:
789
790* `/nodes/{node}`: Access to {pve} server machines
791* `/vms`: Covers all VMs
792* `/vms/{vmid}`: Access to specific VMs
793* `/storage/{storeid}`: Access to a specific storage
794* `/pool/{poolname}`: Access to resources contained in a specific <<pveum_pools,pool>>
795* `/access/groups`: Group administration
796* `/access/realms/{realmid}`: Administrative access to realms
797
798
799Inheritance
800^^^^^^^^^^^
801
802As mentioned earlier, object paths form a file system like tree, and
803permissions can be inherited by objects down that tree (the propagate flag is
804set by default). We use the following inheritance rules:
805
806* Permissions for individual users always replace group permissions.
807* Permissions for groups apply when the user is member of that group.
808* Permissions on deeper levels replace those inherited from an upper level.
809
810Additionally, privilege separated tokens can never have permissions on any
811given path that their associated user does not have.
812
813[[pveum_pools]]
814Pools
815~~~~~
816
817Pools can be used to group a set of virtual machines and datastores. You can
818then simply set permissions on pools (`/pool/{poolid}`), which are inherited by
819all pool members. This is a great way to simplify access control.
820
821
822Which Permissions Do I Need?
823~~~~~~~~~~~~~~~~~~~~~~~~~~~~
824
825The required API permissions are documented for each individual
826method, and can be found at https://pve.proxmox.com/pve-docs/api-viewer/.
827
828The permissions are specified as a list, which can be interpreted as a
829tree of logic and access-check functions:
830
831`["and", <subtests>...]` and `["or", <subtests>...]`::
832Each(`and`) or any(`or`) further element in the current list has to be true.
833
834`["perm", <path>, [ <privileges>... ], <options>...]`::
835The `path` is a templated parameter (see
836<<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
837option is used, any) of the listed
838privileges must be allowed on the specified path. If a `require-param`
839option is specified, then its specified parameter is required even if the
840API call's schema otherwise lists it as being optional.
841
842`["userid-group", [ <privileges>... ], <options>...]`::
843The caller must have any of the listed privileges on `/access/groups`. In
844addition, there are two possible checks, depending on whether the
845`groups_param` option is set:
846+
847* `groups_param` is set: The API call has a non-optional `groups` parameter
848and the caller must have any of the listed privileges on all of the listed
849groups.
850* `groups_param` is not set: The user passed via the `userid` parameter
851must exist and be part of a group on which the caller has any of the listed
852privileges (via the `/access/groups/<group>` path).
853
854`["userid-param", "self"]`::
855The value provided for the API call's `userid` parameter must refer to the
856user performing the action (usually in conjunction with `or`, to allow
857users to perform an action on themselves, even if they don't have elevated
858privileges).
859
860`["userid-param", "Realm.AllocateUser"]`::
861The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
862`<realm>` referring to the realm of the user passed via the `userid`
863parameter. Note that the user does not need to exist in order to be
864associated with a realm, since user IDs are passed in the form of
865`<username>@<realm>`.
866
867`["perm-modify", <path>]`::
868The `path` is a templated parameter (see
869<<pveum_templated_paths,Objects and Paths>>). The user needs either the
870`Permissions.Modify` privilege or,
871depending on the path, the following privileges as a possible substitute:
872+
873* `/storage/...`: additionally requires 'Datastore.Allocate`
874* `/vms/...`: additionally requires 'VM.Allocate`
875* `/pool/...`: additionally requires 'Pool.Allocate`
876+
877If the path is empty, `Permission.Modify` on `/access` is required.
878
879Command Line Tool
880-----------------
881
882Most users will simply use the GUI to manage users. But there is also
883a fully featured command line tool called `pveum` (short for ``**P**roxmox
884**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
885line tools are wrappers around the API, so you can also access those
886functions through the REST API.
887
888Here are some simple usage examples. To show help, type:
889
890[source,bash]
891 pveum
892
893or (to show detailed help about a specific command)
894
895[source,bash]
896 pveum help user add
897
898Create a new user:
899
900[source,bash]
901 pveum user add testuser@pve -comment "Just a test"
902
903Set or change the password (not all realms support this):
904
905[source,bash]
906 pveum passwd testuser@pve
907
908Disable a user:
909
910[source,bash]
911 pveum user modify testuser@pve -enable 0
912
913Create a new group:
914
915[source,bash]
916 pveum group add testgroup
917
918Create a new role:
919
920[source,bash]
921 pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"
922
923
924Real World Examples
925-------------------
926
927
928Administrator Group
929~~~~~~~~~~~~~~~~~~~
930
931It is possible that an administrator would want to create a group of users with
932full administrator rights (without using the root account).
933
934To do this, first define the group:
935
936[source,bash]
937 pveum group add admin -comment "System Administrators"
938
939Then assign the role:
940
941[source,bash]
942 pveum acl modify / -group admin -role Administrator
943
944Finally, you can add users to the new 'admin' group:
945
946[source,bash]
947 pveum user modify testuser@pve -group admin
948
949
950Auditors
951~~~~~~~~
952
953You can give read only access to users by assigning the `PVEAuditor`
954role to users or groups.
955
956Example 1: Allow user `joe@pve` to see everything
957
958[source,bash]
959 pveum acl modify / -user joe@pve -role PVEAuditor
960
961Example 2: Allow user `joe@pve` to see all virtual machines
962
963[source,bash]
964 pveum acl modify /vms -user joe@pve -role PVEAuditor
965
966
967Delegate User Management
968~~~~~~~~~~~~~~~~~~~~~~~~
969
970If you want to delegate user management to user `joe@pve`, you can do
971that with:
972
973[source,bash]
974 pveum acl modify /access -user joe@pve -role PVEUserAdmin
975
976User `joe@pve` can now add and remove users, and change other user attributes,
977such as passwords. This is a very powerful role, and you most
978likely want to limit it to selected realms and groups. The following
979example allows `joe@pve` to modify users within the realm `pve`, if they
980are members of group `customers`:
981
982[source,bash]
983 pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
984 pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
985
986NOTE: The user is able to add other users, but only if they are
987members of the group `customers` and within the realm `pve`.
988
989Limited API Token for Monitoring
990~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
991
992Permissions on API tokens are always a subset of those of their corresponding
993user, meaning that an API token can't be used to carry out a task that the
994backing user has no permission to do. This section will demonstrate how you can
995use an API token with separate privileges, to limit the token owner's
996permissions further.
997
998Give the user `joe@pve` the role PVEVMAdmin on all VMs:
999
1000[source,bash]
1001 pveum acl modify /vms -user joe@pve -role PVEVMAdmin
1002
1003Add a new API token with separate privileges, which is only allowed to view VM
1004information (for example, for monitoring purposes):
1005
1006[source,bash]
1007 pveum user token add joe@pve monitoring -privsep 1
1008 pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor
1009
1010Verify the permissions of the user and token:
1011
1012[source,bash]
1013 pveum user permissions joe@pve
1014 pveum user token permissions joe@pve monitoring
1015
1016Resource Pools
1017~~~~~~~~~~~~~~
1018
1019An enterprise is usually structured into several smaller departments, and it is
1020common that you want to assign resources and delegate management tasks to each
1021of these. Let's assume that you want to set up a pool for a software development
1022department. First, create a group:
1023
1024[source,bash]
1025 pveum group add developers -comment "Our software developers"
1026
1027Now we create a new user which is a member of that group:
1028
1029[source,bash]
1030 pveum user add developer1@pve -group developers -password
1031
1032NOTE: The "-password" parameter will prompt you for a password
1033
1034Then we create a resource pool for our development department to use:
1035
1036[source,bash]
1037 pveum pool add dev-pool --comment "IT development pool"
1038
1039Finally, we can assign permissions to that pool:
1040
1041[source,bash]
1042 pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin
1043
1044Our software developers can now administer the resources assigned to
1045that pool.
1046
1047
1048ifdef::manvolnum[]
1049include::pve-copyright.adoc[]
1050endif::manvolnum[]
1051