]> git.proxmox.com Git - pve-docs.git/blob - pveum.adoc
network: adapt apply config section to PVE 7
[pve-docs.git] / pveum.adoc
1 [[chapter_user_management]]
2 ifdef::manvolnum[]
3 pveum(1)
4 ========
5 :pve-toplevel:
6
7 NAME
8 ----
9
10 pveum - Proxmox VE User Manager
11
12
13 SYNOPSIS
14 --------
15
16 include::pveum.1-synopsis.adoc[]
17
18
19 DESCRIPTION
20 -----------
21 endif::manvolnum[]
22 ifndef::manvolnum[]
23 User Management
24 ===============
25 :pve-toplevel:
26 endif::manvolnum[]
27
28 // Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
30 {pve} supports multiple authentication sources, for example Linux PAM,
31 an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32 Directory and OpenID Connect.
33
34 By using role-based user and permission management for all objects (VMs,
35 Storage, nodes, etc.), granular access can be defined.
36
37
38 [[pveum_users]]
39 Users
40 -----
41
42 {pve} stores user attributes in `/etc/pve/user.cfg`.
43 Passwords are not stored here; users are instead associated with the
44 <<pveum_authentication_realms,authentication realms>> described below.
45 Therefore, a user is often internally identified by their username and
46 realm in the form `<userid>@<realm>`.
47
48 Each user entry in this file contains the following information:
49
50 * First name
51 * Last name
52 * E-mail address
53 * Group memberships
54 * An optional expiration date
55 * A comment or note about this user
56 * Whether this user is enabled or disabled
57 * Optional two-factor authentication keys
58
59 CAUTION: When you disable or delete a user, or if the expiry date set is
60 in the past, this user will not be able to log in to new sessions or start new
61 tasks. All tasks which have already been started by this user (for example,
62 terminal sessions) will **not** be terminated automatically by any such event.
63
64
65 System administrator
66 ~~~~~~~~~~~~~~~~~~~~
67
68 The system's root user can always log in via the Linux PAM realm and is an
69 unconfined administrator. This user cannot be deleted, but attributes can
70 still be changed. System mails will be sent to the email address
71 assigned to this user.
72
73
74 [[pveum_groups]]
75 Groups
76 ------
77
78 Each user can be a member of several groups. Groups are the preferred
79 way to organize access permissions. You should always grant permissions
80 to groups instead of individual users. That way you will get a
81 much more maintainable access control list.
82
83 [[pveum_tokens]]
84 API Tokens
85 ----------
86
87 API tokens allow stateless access to most parts of the REST API from another
88 system, software or API client. Tokens can be generated for individual users
89 and can be given separate permissions and expiration dates to limit the scope
90 and duration of the access. Should the API token get compromised, it can be
91 revoked without disabling the user itself.
92
93 API tokens come in two basic types:
94
95 * Separated privileges: The token needs to be given explicit access with ACLs.
96 Its effective permissions are calculated by intersecting user and token
97 permissions.
98 * Full privileges: The token's permissions are identical to that of the
99 associated user.
100
101 CAUTION: The token value is only displayed/returned once when the token is
102 generated. It cannot be retrieved again over the API at a later time!
103
104 To use an API token, set the HTTP header 'Authorization' to the displayed value
105 of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
106 refer to your API client's documentation.
107
108 [[pveum_resource_pools]]
109 Resource Pools
110 --------------
111
112 [thumbnail="screenshot/gui-datacenter-pool-window.png"]
113
114 A resource pool is a set of virtual machines, containers, and storage
115 devices. It is useful for permission handling in cases where certain users
116 should have controlled access to a specific set of resources, as it allows for a
117 single permission to be applied to a set of elements, rather than having to
118 manage this on a per-resource basis. Resource pools are often used in tandem
119 with groups, so that the members of a group have permissions on a set of
120 machines and storage.
121
122 [[pveum_authentication_realms]]
123 Authentication Realms
124 ---------------------
125
126 As {pve} users are just counterparts for users existing on some external
127 realm, the realms have to be configured in `/etc/pve/domains.cfg`.
128 The following realms (authentication methods) are available:
129
130 Linux PAM Standard Authentication::
131
132 Linux PAM is a framework for system-wide user authentication. These users are
133 created on the host system with commands such as `adduser`. If PAM users exist
134 on the {pve} host system, corresponding entries can be added to {pve}, to allow
135 these users to log in via their system username and password.
136
137 {pve} Authentication Server::
138
139 This is a Unix-like password store, which stores hashed passwords in
140 `/etc/pve/priv/shadow.cfg`. Passwords are hashed using the SHA-256 hashing
141 algorithm. This is the most convenient realm for small-scale (or even
142 mid-scale) installations, where users do not need access to anything outside of
143 {pve}. In this case, users are fully managed by {pve} and are able to change
144 their own passwords via the GUI.
145
146 LDAP::
147
148 LDAP (Lightweight Directory Access Protocol) is an open, cross-platform protocol
149 for authentication using directory services. OpenLDAP is a popular open-source
150 implementations of the LDAP protocol.
151
152 Microsoft Active Directory (AD)::
153
154 Microsoft Active Directory (AD) is a directory service for Windows domain
155 networks and is supported as an authentication realm for {pve}. It supports LDAP
156 as an authentication protocol.
157
158 OpenID Connect::
159
160 OpenID Connect is implemented as an identity layer on top of the OATH 2.0
161 protocol. It allows clients to verify the identity of the user, based on
162 authentication performed by an external authorization server.
163
164 Linux PAM Standard Authentication
165 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
166
167 As Linux PAM corresponds to host system users, a system user must exist on each
168 node which the user is allowed to log in on. The user authenticates with their
169 usual system password. This realm is added by default and can't be removed. In
170 terms of configurability, an administrator can choose to require two-factor
171 authentication with logins from the realm and to set the realm as the default
172 authentication realm.
173
174
175 {pve} Authentication Server
176 ~~~~~~~~~~~~~~~~~~~~~~~~~~~
177
178 The {pve} authentication server realm is a simple Unix-like password store.
179 The realm is created by default, and as with Linux PAM, the only configuration
180 items available are the ability to require two-factor authentication for users
181 of the realm, and to set it as the default realm for login.
182
183 Unlike the other {pve} realm types, users are created and authenticated entirely
184 through {pve}, rather than authenticating against another system. Hence, you are
185 required to set a password for this type of user upon creation.
186
187
188 LDAP
189 ~~~~
190
191 You can also use an external LDAP server for user authentication (for examle,
192 OpenLDAP). In this realm type, users are searched under a 'Base Domain Name'
193 (`base_dn`), using the username attribute specified in the 'User Attribute Name'
194 (`user_attr`) field.
195
196 A server and optional fallback server can be configured, and the connection can
197 be encrypted via SSL. Furthermore, filters can be configured for directories and
198 groups. Filters allow you to further limit the scope of the realm.
199
200 For instance, if a user is represented via the following LDIF dataset:
201
202 ----
203 # user1 of People at ldap-test.com
204 dn: uid=user1,ou=People,dc=ldap-test,dc=com
205 objectClass: top
206 objectClass: person
207 objectClass: organizationalPerson
208 objectClass: inetOrgPerson
209 uid: user1
210 cn: Test User 1
211 sn: Testers
212 description: This is the first test user.
213 ----
214
215 The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
216 attribute would be `uid`.
217
218 If {pve} needs to authenticate (bind) to the LDAP server before being
219 able to query and authenticate users, a bind domain name can be
220 configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
221 password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
222 (for example, `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
223 single line with the raw password.
224
225 To verify certificates, you need to set `capath`. You can set it either
226 directly to the CA certificate of your LDAP server, or to the system path
227 containing all trusted CA certificates (`/etc/ssl/certs`).
228 Additionally, you need to set the `verify` option, which can also be done over
229 the web interface.
230
231 The main configuration options for an LDAP server realm are as follows:
232
233 * `Realm` (`realm`): The realm identifier for {pve} users
234
235 * `Base Domain Name` (`base_dn`): The directory which users are searched under
236
237 * `User Attribute Name` (`user_attr`): The LDAP attribute containing the
238 username that users will log in with
239
240 * `Server` (`server1`): The server hosting the LDAP directory
241
242 * `Fallback Server` (`server2`): An optional fallback server address, in case
243 the primary server is unreachable
244
245 * `Port` (`port`): The port that the LDAP server listens on
246
247 NOTE: In order to allow a particular user to authenticate using the LDAP server,
248 you must also add them as a user of that realm from the {pve} server. This can
249 be carried out automatically with <<pveum_ldap_sync, syncing>>.
250
251
252 Microsoft Active Directory (AD)
253 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
254
255 To set up Microsoft AD as a realm, a server address and authentication domain
256 need to be specified. Active Directory supports most of the same properties as
257 LDAP, such as an optional fallback server, port, and SSL encryption.
258 Furthermore, users can be added to {pve} automatically via
259 <<pveum_ldap_sync, sync>> operations, after configuration.
260
261 As with LDAP, if {pve} needs to authenticate before it binds to the AD server,
262 you must configure the 'Bind User' (`bind_dn`) property. This property is
263 typically required by default for Microsoft AD.
264
265 The main configuration settings for Microsoft Active Directory are:
266
267 * `Realm` (`realm`): The realm identifier for {pve} users
268
269 * `Domain` (`domain`): The AD domain of the server
270
271 * `Server` (`server1`): The FQDN or IP address of the server
272
273 * `Fallback Server` (`server2`): An optional fallback server address, in case
274 the primary server is unreachable
275
276 * `Port` (`port`): The port that the Microsoft AD server listens on
277
278 [[pveum_ldap_sync]]
279 Syncing LDAP-Based Realms
280 ~~~~~~~~~~~~~~~~~~~~~~~~~
281
282 [thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
283
284 It's possible to automatically sync users and groups for LDAP-based realms (LDAP
285 & Microsoft Active Directory), rather than having to add them to {pve} manually.
286 You can access the sync options from the Add/Edit window of the web interface's
287 `Authentication` panel or via the `pveum realm add/modify` commands. You can
288 then carry out the sync operation from the `Authentication` panel of the GUI or
289 using the following command:
290
291 ----
292 pveum realm sync <realm>
293 ----
294
295 Users and groups are synced to the cluster-wide configuration file,
296 `/etc/pve/user.cfg`.
297
298
299 Attributes to Properties
300 ^^^^^^^^^^^^^^^^^^^^^^^^
301
302 If the sync response includes user attributes, they will be synced into the
303 matching user property in the `user.cfg`. For example: `firstname` or
304 `lastname`.
305
306 If the names of the attributes are not matching the {pve} properties, you can
307 set a custom field-to-field map in the config by using the `sync_attributes`
308 option.
309
310 How such properties are handled if anything vanishes can be controlled via the
311 sync options, see below.
312
313 Sync Configuration
314 ^^^^^^^^^^^^^^^^^^
315
316 The configuration options for syncing LDAP-based realms can be found in the
317 `Sync Options` tab of the Add/Edit window.
318
319 The configuration options are as follows:
320
321 * `Bind User` (`bind_dn`): Refers to the LDAP account used to query users
322 and groups. This account needs access to all desired entries. If it's set, the
323 search will be carried out via binding; otherwise, the search will be carried
324 out anonymously. The user must be a complete LDAP formatted distinguished name
325 (DN), for example, `cn=admin,dc=example,dc=com`.
326
327 * Groupname attr. (group_name_attr): Represents the
328 users' groups. Only entries which adhere to the usual character limitations of
329 the `user.cfg` are synced. Groups are synced with `-$realm` attached to the
330 name, in order to avoid naming conflicts. Please ensure that a sync does not
331 overwrite manually created groups.
332
333 * `User classes` (`user_classes`): Objects classes associated with users.
334
335 * `Group classes` (`group_classes`): Objects classes associated with groups.
336
337 * `E-Mail attribute`: If the LDAP-based server specifies user email addresses,
338 these can also be included in the sync by setting the associated attribute
339 here. From the command line, this is achievable through the
340 `--sync_attributes` parameter.
341
342 * `User Filter` (`filter`): For further filter options to target specific users.
343
344 * `Group Filter` (`group_filter`): For further filter options to target specific
345 groups.
346
347 NOTE: Filters allow you to create a set of additional match criteria, to narrow
348 down the scope of a sync. Information on available LDAP filter types and their
349 usage can be found at https://ldap.com/ldap-filters/[ldap.com].
350
351 [[pveum_ldap_sync_options]]
352 Sync Options
353 ^^^^^^^^^^^^
354
355 [thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
356
357 In addition to the options specified in the previous section, you can also
358 configure further options that describe the behavior of the sync operation.
359
360 These options are either set as parameters before the sync, or as defaults via
361 the realm option `sync-defaults-options`.
362
363 The main options for syncing are:
364
365 * `Scope` (`scope`): The scope of what to sync. It can be either `users`,
366 `groups` or `both`.
367
368 * `Enable new` (`enable-new`): If set, the newly synced users are enabled and
369 can log in. The default is `true`.
370
371 * `Remove Vanished` (`remove-vanished`): This is a list of options which, when
372 activated, determine if they are removed when they are not returned from
373 the sync response. The options are:
374
375 - `ACL` (`acl)`: Remove ACLs of users and groups which were not returned
376 returned in the sync response. This most often makes sense together with
377 `Entry`.
378
379 - `Entry` (`entry`): Removes entries (i.e. users and groups) when they are
380 not returned in the sync response.
381
382 - `Properties` (`properties`): Removes properties of entries where the user
383 in the sync response did not contain those attributes. This includes
384 all properties, even those never set by a sync. Exceptions are tokens
385 and the enable flag, these will be retained even with this option enabled.
386
387 * `Preview` (`dry-run`): No data is written to the config. This is useful if you
388 want to see which users and groups would get synced to the `user.cfg`.
389
390
391 [[pveum_openid]]
392 OpenID Connect
393 ~~~~~~~~~~~~~~
394
395 The main OpenID Connect configuration options are:
396
397 * `Issuer URL` (`issuer-url`): This is the URL of the authorization server.
398 Proxmox uses the OpenID Connect Discovery protocol to automatically configure
399 further details.
400 +
401 While it is possible to use unencrypted `http://` URLs, we strongly recommend to
402 use encrypted `https://` connections.
403
404 * `Realm` (`realm`): The realm identifier for {pve} users
405
406 * `Client ID` (`client-id`): OpenID Client ID.
407
408 * `Client Key` (`client-key`): Optional OpenID Client Key.
409
410 * `Autocreate Users` (`autocreate`): Automatically create users if they do not
411 exist. While authentication is done at the OpenID server, all users still need
412 an entry in the {pve} user configuration. You can either add them manually, or
413 use the `autocreate` option to automatically add new users.
414
415 * `Username Claim` (`username-claim`): OpenID claim used to generate the unique
416 username (`subject`, `username` or `email`).
417
418 Username mapping
419 ^^^^^^^^^^^^^^^^
420
421 The OpenID Connect specification defines a single unique attribute
422 ('claim' in OpenID terms) named `subject`. By default, we use the
423 value of this attribute to generate {pve} usernames, by simple adding
424 `@` and the realm name: `${subject}@${realm}`.
425
426 Unfortunately, most OpenID servers use random strings for `subject`, like
427 `DGH76OKH34BNG3245SB`, so a typical username would look like
428 `DGH76OKH34BNG3245SB@yourrealm`. While unique, it is difficult for
429 humans to remember such random strings, making it quite impossible to
430 associate real users with this.
431
432 The `username-claim` setting allows you to use other attributes for
433 the username mapping. Setting it to `username` is preferred if the
434 OpenID Connect server provides that attribute and guarantees its
435 uniqueness.
436
437 Another option is to use `email`, which also yields human readable
438 usernames. Again, only use this setting if the server guarantees the
439 uniqueness of this attribute.
440
441 Examples
442 ^^^^^^^^
443
444 Here is an example of creating an OpenID realm using Google. You need to
445 replace `--client-id` and `--client-key` with the values
446 from your Google OpenID settings.
447
448 ----
449 pveum realm add myrealm1 --type openid --issuer-url https://accounts.google.com --client-id XXXX --client-key YYYY --username-claim email
450 ----
451
452 The above command uses `--username-claim email`, so that the usernames on the
453 {pve} side look like `example.user@google.com@myrealm1`.
454
455 Keycloak (https://www.keycloak.org/) is a popular open source Identity
456 and Access Management tool, which supports OpenID Connect. In the following
457 example, you need to replace the `--issuer-url` and `--client-id` with
458 your information:
459
460 ----
461 pveum realm add myrealm2 --type openid --issuer-url https://your.server:8080/auth/realms/your-realm --client-id XXX --username-claim username
462 ----
463
464 Using `--username-claim username` enables simple usernames on the
465 {pve} side, like `example.user@myrealm2`.
466
467 WARNING: You need to ensure that the user is not allowed to edit
468 the username setting themselves (on the Keycloak server).
469
470
471 [[pveum_tfa_auth]]
472 Two-Factor Authentication
473 -------------------------
474
475 There are two ways to use two-factor authentication:
476
477 It can be required by the authentication realm, either via 'TOTP'
478 (Time-based One-Time Password) or 'YubiKey OTP'. In this case, a newly
479 created user needs to have their keys added immediately, as there is no way to
480 log in without the second factor. In the case of 'TOTP', users can
481 also change the 'TOTP' later on, provided they can log in first.
482
483 Alternatively, users can choose to opt-in to two-factor authentication
484 later on, even if the realm does not enforce it.
485
486 Available Second Factors
487 ~~~~~~~~~~~~~~~~~~~~~~~~
488
489 You can set up multiple second factors, in order to avoid a situation in
490 which losing your smartphone or security key locks you out of your
491 account permanently.
492
493 The following two-factor authentication methods are available in
494 addition to realm-enforced TOTP and YubiKey OTP:
495
496 * User configured TOTP
497 (https://en.wikipedia.org/wiki/Time-based_One-Time_Password[Time-based One-Time Password]).
498 A short code derived from a shared secret and the current time, it changes
499 every 30 seconds.
500 * WebAuthn (https://en.wikipedia.org/wiki/WebAuthn[Web Authentication]).
501 A general standard for authentication. It is implemented by various
502 security devices, like hardware keys or trusted platform modules (TPM)
503 from a computer or smart phone.
504 * Single use Recovery Keys. A list of keys which should either be
505 printed out and locked in a secure place or saved digitally in an
506 electronic vault. Each key can be used only once. These are perfect for
507 ensuring that you are not locked out, even if all of your other second
508 factors are lost or corrupt.
509
510 Before WebAuthn was supported, U2F could be setup by the user. Existing
511 U2F factors can still be used, but it is recommended to switch to
512 WebAuthn, once it is configured on the server.
513
514 Realm Enforced Two-Factor Authentication
515 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
516
517 This can be done by selecting one of the available methods via the
518 'TFA' dropdown box when adding or editing an Authentication Realm.
519 When a realm has TFA enabled, it becomes a requirement, and only users
520 with configured TFA will be able to log in.
521
522 Currently there are two methods available:
523
524 Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm,
525 where the current time is hashed with the user's configured key. The
526 time step and password length parameters are configurable.
527 +
528 A user can have multiple keys configured (separated by spaces), and the keys
529 can be specified in Base32 (RFC3548) or hexadecimal notation.
530 +
531 {pve} provides a key generation tool (`oathkeygen`) which prints out a random
532 key in Base32 notation, that can be used directly with various OTP tools, such
533 as the `oathtool` command line tool, or on Android Google Authenticator,
534 FreeOTP, andOTP or similar applications.
535
536 YubiKey OTP::
537 For authenticating via a YubiKey a Yubico API ID, API KEY and validation
538 server URL must be configured, and users must have a YubiKey available. In
539 order to get the key ID from a YubiKey, you can trigger the YubiKey once
540 after connecting it via USB, and copy the first 12 characters of the typed
541 password into the user's 'Key IDs' field.
542
543 Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
544 documentation for how to use the
545 https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
546 https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host your own verification server].
547
548 [[pveum_user_configured_totp]]
549 User Configured TOTP Authentication
550 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
551
552 Users can choose to enable 'TOTP' or 'WebAuthn' as a second factor on login, via
553 the 'TFA' button in the user list (unless the realm enforces 'YubiKey OTP').
554
555 Users can always add and use one time 'Recovery Keys'.
556
557 [thumbnail="screenshot/gui-datacenter-two-factor.png"]
558
559 After opening the 'TFA' window, the user is presented with a dialog to set up
560 'TOTP' authentication. The 'Secret' field contains the key, which can be
561 randomly generated via the 'Randomize' button. An optional 'Issuer Name' can be
562 added to provide information to the 'TOTP' app about what the key belongs to.
563 Most 'TOTP' apps will show the issuer name together with the corresponding
564 'OTP' values. The username is also included in the QR code for the 'TOTP' app.
565
566 After generating a key, a QR code will be displayed, which can be used with most
567 OTP apps such as FreeOTP. The user then needs to verify the current user
568 password (unless logged in as 'root'), as well as the ability to correctly use
569 the 'TOTP' key, by typing the current 'OTP' value into the 'Verification Code'
570 field and pressing the 'Apply' button.
571
572 [[user_tfa_setup_totp]]
573 === TOTP
574
575 [thumbnail="screenshot/pve-gui-tfa-add-totp.png"]
576
577 There is no server setup required. Simply install a TOTP app on your
578 smartphone (for example, https://freeotp.github.io/[FreeOTP]) and use
579 the Proxmox Backup Server web-interface to add a TOTP factor.
580
581 [[user_tfa_setup_webauthn]]
582 === WebAuthn
583
584 For WebAuthn to work, you need to have two things:
585
586 * A trusted HTTPS certificate (for example, by using
587 https://pve.proxmox.com/wiki/Certificate_Management[Let's Encrypt]).
588 While it probably works with an untrusted certificate, some browsers may
589 warn or refuse WebAuthn operations if it is not trusted.
590 * Setup the WebAuthn configuration (see *Datacenter -> Options ->
591 WebAuthn Settings* in the Proxmox VE web interface). This can be
592 auto-filled in most setups.
593
594 Once you have fulfilled both of these requirements, you can add a WebAuthn
595 configuration in the *Two Factor* panel under *Datacenter -> Permissions -> Two
596 Factor*.
597
598 [[user_tfa_setup_recovery_keys]]
599 === Recovery Keys
600
601 [thumbnail="screenshot/pve-gui-tfa-add-recovery-keys.png"]
602
603 Recovery key codes do not need any preparation; you can simply create a
604 set of recovery keys in the *Two Factor* panel under *Datacenter -> Permissions
605 -> Two Factor*.
606
607 NOTE: There can only be one set of single-use recovery keys per user at any
608 time.
609
610
611 [[pveum_configure_webauthn]]
612 Server Side Webauthn Configuration
613 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
614
615 [thumbnail="screenshot/gui-datacenter-webauthn-edit.png"]
616
617 To allow users to use 'WebAuthn' authentication, it is necessaary to use a valid
618 domain with a valid SSL certificate, otherwise some browsers may warn or refuse
619 to authenticate altogether.
620
621 NOTE: Changing the 'WebAuthn' configuration may render all existing 'WebAuthn'
622 registrations unusable!
623
624 This is done via `/etc/pve/datacenter.cfg`. For instance:
625
626 ----
627 webauthn:
628 rp=mypve.example.com,origin=https://mypve.example.com:8006,id=mypve.example.com
629 ----
630
631 [[pveum_configure_u2f]]
632 Server Side U2F Configuration
633 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
634
635 NOTE: It is recommended to use WebAuthn instead.
636
637 To allow users to use 'U2F' authentication, it may be necessary to use a valid
638 domain with a valid SSL certificate, otherwise, some browsers may print
639 a warning or reject U2F usage altogether. Initially, an 'AppId'
640 footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
641 needs to be configured.
642
643 NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
644 unusable!
645
646 This is done via `/etc/pve/datacenter.cfg`. For instance:
647
648 ----
649 u2f: appid=https://mypve.example.com:8006
650 ----
651
652 For a single node, the 'AppId' can simply be the address of the web-interface,
653 exactly as it is used in the browser, including the 'https://' and the port, as
654 shown above. Please note that some browsers may be more strict than others when
655 matching 'AppIds'.
656
657 When using multiple nodes, it is best to have a separate `https` server
658 providing an `appid.json`
659 footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
660 file, as it seems to be compatible with most
661 browsers. If all nodes use subdomains of the same top level domain, it may be
662 enough to use the TLD as 'AppId'. It should however be noted that some browsers
663 may not accept this.
664
665 NOTE: A bad 'AppId' will usually produce an error, but we have encountered
666 situations when this does not happen, particularly when using a top level domain
667 'AppId' for a node that is accessed via a subdomain in Chromium. For this reason
668 it is recommended to test the configuration with multiple browsers, as changing
669 the 'AppId' later will render existing 'U2F' registrations unusable.
670
671 [[pveum_user_configured_u2f]]
672 Activating U2F as a User
673 ~~~~~~~~~~~~~~~~~~~~~~~~
674
675 To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
676 current password (unless logged in as root), and press the 'Register' button.
677 If the server is set up correctly and the browser accepts the server's provided
678 'AppId', a message will appear prompting the user to press the button on the
679 'U2F' device (if it is a 'YubiKey', the button light should be toggling on and
680 off steadily, roughly twice per second).
681
682 Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
683 before they can use a 'U2F' token.
684
685 [[pveum_permission_management]]
686 Permission Management
687 ---------------------
688
689 In order for a user to perform an action (such as listing, modifying or
690 deleting parts of a VM's configuration), the user needs to have the
691 appropriate permissions.
692
693 {pve} uses a role and path based permission management system. An entry in
694 the permissions table allows a user, group or token to take on a specific role
695 when accessing an 'object' or 'path'. This means that such an access rule can
696 be represented as a triple of '(path, user, role)', '(path, group,
697 role)' or '(path, token, role)', with the role containing a set of allowed
698 actions, and the path representing the target of these actions.
699
700
701 [[pveum_roles]]
702 Roles
703 ~~~~~
704
705 A role is simply a list of privileges. Proxmox VE comes with a number
706 of predefined roles, which satisfy most requirements.
707
708 * `Administrator`: has full privileges
709 * `NoAccess`: has no privileges (used to forbid access)
710 * `PVEAdmin`: can do most tasks, but has no rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`)
711 * `PVEAuditor`: has read only access
712 * `PVEDatastoreAdmin`: create and allocate backup space and templates
713 * `PVEDatastoreUser`: allocate backup space and view storage
714 * `PVEPoolAdmin`: allocate pools
715 * `PVESysAdmin`: User ACLs, audit, system console and system logs
716 * `PVETemplateUser`: view and clone templates
717 * `PVEUserAdmin`: manage users
718 * `PVEVMAdmin`: fully administer VMs
719 * `PVEVMUser`: view, backup, configure CD-ROM, VM console, VM power management
720
721 You can see the whole set of predefined roles in the GUI.
722
723 You can add new roles via the GUI or the command line.
724
725 [thumbnail="screenshot/gui-datacenter-role-add.png"]
726 From the GUI, navigate to the 'Permissions -> Roles' tab from 'Datacenter' and
727 click on the 'Create' button. There you can set a role name and select any
728 desired privileges from the 'Privileges' drop-down menu.
729
730 To add a role through the command line, you can use the 'pveum' CLI tool, for
731 example:
732 [source,bash]
733 ----
734 pveum role add PVE_Power-only --privs "VM.PowerMgmt VM.Console"
735 pveum role add Sys_Power-only --privs "Sys.PowerMgmt Sys.Console"
736 ----
737
738
739 Privileges
740 ~~~~~~~~~~
741
742 A privilege is the right to perform a specific action. To simplify
743 management, lists of privileges are grouped into roles, which can then
744 be used in the permission table. Note that privileges cannot be directly
745 assigned to users and paths without being part of a role.
746
747 We currently support the following privileges:
748
749 Node / System related privileges::
750
751 * `Permissions.Modify`: modify access permissions
752 * `Sys.PowerMgmt`: node power management (start, stop, reset, shutdown, ...)
753 * `Sys.Console`: console access to node
754 * `Sys.Syslog`: view syslog
755 * `Sys.Audit`: view node status/config, Corosync cluster config, and HA config
756 * `Sys.Modify`: create/modify/remove node network parameters
757 * `Group.Allocate`: create/modify/remove groups
758 * `Pool.Allocate`: create/modify/remove a pool
759 * `Pool.Audit`: view a pool
760 * `Realm.Allocate`: create/modify/remove authentication realms
761 * `Realm.AllocateUser`: assign user to a realm
762 * `User.Modify`: create/modify/remove user access and details.
763
764 Virtual machine related privileges::
765
766 * `VM.Allocate`: create/remove VM on a server
767 * `VM.Migrate`: migrate VM to alternate server on cluster
768 * `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
769 * `VM.Console`: console access to VM
770 * `VM.Monitor`: access to VM monitor (kvm)
771 * `VM.Backup`: backup/restore VMs
772 * `VM.Audit`: view VM config
773 * `VM.Clone`: clone/copy a VM
774 * `VM.Config.Disk`: add/modify/remove disks
775 * `VM.Config.CDROM`: eject/change CD-ROM
776 * `VM.Config.CPU`: modify CPU settings
777 * `VM.Config.Memory`: modify memory settings
778 * `VM.Config.Network`: add/modify/remove network devices
779 * `VM.Config.HWType`: modify emulated hardware types
780 * `VM.Config.Options`: modify any other VM configuration
781 * `VM.Snapshot`: create/delete VM snapshots
782
783 Storage related privileges::
784
785 * `Datastore.Allocate`: create/modify/remove a datastore and delete volumes
786 * `Datastore.AllocateSpace`: allocate space on a datastore
787 * `Datastore.AllocateTemplate`: allocate/upload templates and ISO images
788 * `Datastore.Audit`: view/browse a datastore
789
790
791 Objects and Paths
792 ~~~~~~~~~~~~~~~~~
793
794 Access permissions are assigned to objects, such as virtual machines,
795 storages or resource pools.
796 We use file system like paths to address these objects. These paths form a
797 natural tree, and permissions of higher levels (shorter paths) can
798 optionally be propagated down within this hierarchy.
799
800 [[pveum_templated_paths]]
801 Paths can be templated. When an API call requires permissions on a
802 templated path, the path may contain references to parameters of the API
803 call. These references are specified in curly braces. Some parameters are
804 implicitly taken from the API call's URI. For instance, the permission path
805 `/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
806 `/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
807 refers to the method's `path` parameter.
808
809 Some examples are:
810
811 * `/nodes/{node}`: Access to {pve} server machines
812 * `/vms`: Covers all VMs
813 * `/vms/{vmid}`: Access to specific VMs
814 * `/storage/{storeid}`: Access to a specific storage
815 * `/pool/{poolname}`: Access to resources contained in a specific <<pveum_pools,pool>>
816 * `/access/groups`: Group administration
817 * `/access/realms/{realmid}`: Administrative access to realms
818
819
820 Inheritance
821 ^^^^^^^^^^^
822
823 As mentioned earlier, object paths form a file system like tree, and
824 permissions can be inherited by objects down that tree (the propagate flag is
825 set by default). We use the following inheritance rules:
826
827 * Permissions for individual users always replace group permissions.
828 * Permissions for groups apply when the user is member of that group.
829 * Permissions on deeper levels replace those inherited from an upper level.
830
831 Additionally, privilege separated tokens can never have permissions on any
832 given path that their associated user does not have.
833
834 [[pveum_pools]]
835 Pools
836 ~~~~~
837
838 Pools can be used to group a set of virtual machines and datastores. You can
839 then simply set permissions on pools (`/pool/{poolid}`), which are inherited by
840 all pool members. This is a great way to simplify access control.
841
842
843 Which Permissions Do I Need?
844 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
845
846 The required API permissions are documented for each individual
847 method, and can be found at https://pve.proxmox.com/pve-docs/api-viewer/.
848
849 The permissions are specified as a list, which can be interpreted as a
850 tree of logic and access-check functions:
851
852 `["and", <subtests>...]` and `["or", <subtests>...]`::
853 Each(`and`) or any(`or`) further element in the current list has to be true.
854
855 `["perm", <path>, [ <privileges>... ], <options>...]`::
856 The `path` is a templated parameter (see
857 <<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
858 option is used, any) of the listed
859 privileges must be allowed on the specified path. If a `require-param`
860 option is specified, then its specified parameter is required even if the
861 API call's schema otherwise lists it as being optional.
862
863 `["userid-group", [ <privileges>... ], <options>...]`::
864 The caller must have any of the listed privileges on `/access/groups`. In
865 addition, there are two possible checks, depending on whether the
866 `groups_param` option is set:
867 +
868 * `groups_param` is set: The API call has a non-optional `groups` parameter
869 and the caller must have any of the listed privileges on all of the listed
870 groups.
871 * `groups_param` is not set: The user passed via the `userid` parameter
872 must exist and be part of a group on which the caller has any of the listed
873 privileges (via the `/access/groups/<group>` path).
874
875 `["userid-param", "self"]`::
876 The value provided for the API call's `userid` parameter must refer to the
877 user performing the action (usually in conjunction with `or`, to allow
878 users to perform an action on themselves, even if they don't have elevated
879 privileges).
880
881 `["userid-param", "Realm.AllocateUser"]`::
882 The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
883 `<realm>` referring to the realm of the user passed via the `userid`
884 parameter. Note that the user does not need to exist in order to be
885 associated with a realm, since user IDs are passed in the form of
886 `<username>@<realm>`.
887
888 `["perm-modify", <path>]`::
889 The `path` is a templated parameter (see
890 <<pveum_templated_paths,Objects and Paths>>). The user needs either the
891 `Permissions.Modify` privilege or,
892 depending on the path, the following privileges as a possible substitute:
893 +
894 * `/storage/...`: additionally requires 'Datastore.Allocate`
895 * `/vms/...`: additionally requires 'VM.Allocate`
896 * `/pool/...`: additionally requires 'Pool.Allocate`
897 +
898 If the path is empty, `Permission.Modify` on `/access` is required.
899
900 Command Line Tool
901 -----------------
902
903 Most users will simply use the GUI to manage users. But there is also
904 a fully featured command line tool called `pveum` (short for ``**P**roxmox
905 **VE** **U**ser **M**anager''). Please note that all Proxmox VE command
906 line tools are wrappers around the API, so you can also access those
907 functions through the REST API.
908
909 Here are some simple usage examples. To show help, type:
910
911 [source,bash]
912 pveum
913
914 or (to show detailed help about a specific command)
915
916 [source,bash]
917 pveum help user add
918
919 Create a new user:
920
921 [source,bash]
922 pveum user add testuser@pve -comment "Just a test"
923
924 Set or change the password (not all realms support this):
925
926 [source,bash]
927 pveum passwd testuser@pve
928
929 Disable a user:
930
931 [source,bash]
932 pveum user modify testuser@pve -enable 0
933
934 Create a new group:
935
936 [source,bash]
937 pveum group add testgroup
938
939 Create a new role:
940
941 [source,bash]
942 pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"
943
944
945 Real World Examples
946 -------------------
947
948
949 Administrator Group
950 ~~~~~~~~~~~~~~~~~~~
951
952 It is possible that an administrator would want to create a group of users with
953 full administrator rights (without using the root account).
954
955 To do this, first define the group:
956
957 [source,bash]
958 pveum group add admin -comment "System Administrators"
959
960 Then assign the role:
961
962 [source,bash]
963 pveum acl modify / -group admin -role Administrator
964
965 Finally, you can add users to the new 'admin' group:
966
967 [source,bash]
968 pveum user modify testuser@pve -group admin
969
970
971 Auditors
972 ~~~~~~~~
973
974 You can give read only access to users by assigning the `PVEAuditor`
975 role to users or groups.
976
977 Example 1: Allow user `joe@pve` to see everything
978
979 [source,bash]
980 pveum acl modify / -user joe@pve -role PVEAuditor
981
982 Example 2: Allow user `joe@pve` to see all virtual machines
983
984 [source,bash]
985 pveum acl modify /vms -user joe@pve -role PVEAuditor
986
987
988 Delegate User Management
989 ~~~~~~~~~~~~~~~~~~~~~~~~
990
991 If you want to delegate user management to user `joe@pve`, you can do
992 that with:
993
994 [source,bash]
995 pveum acl modify /access -user joe@pve -role PVEUserAdmin
996
997 User `joe@pve` can now add and remove users, and change other user attributes,
998 such as passwords. This is a very powerful role, and you most
999 likely want to limit it to selected realms and groups. The following
1000 example allows `joe@pve` to modify users within the realm `pve`, if they
1001 are members of group `customers`:
1002
1003 [source,bash]
1004 pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
1005 pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
1006
1007 NOTE: The user is able to add other users, but only if they are
1008 members of the group `customers` and within the realm `pve`.
1009
1010 Limited API Token for Monitoring
1011 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1012
1013 Permissions on API tokens are always a subset of those of their corresponding
1014 user, meaning that an API token can't be used to carry out a task that the
1015 backing user has no permission to do. This section will demonstrate how you can
1016 use an API token with separate privileges, to limit the token owner's
1017 permissions further.
1018
1019 Give the user `joe@pve` the role PVEVMAdmin on all VMs:
1020
1021 [source,bash]
1022 pveum acl modify /vms -user joe@pve -role PVEVMAdmin
1023
1024 Add a new API token with separate privileges, which is only allowed to view VM
1025 information (for example, for monitoring purposes):
1026
1027 [source,bash]
1028 pveum user token add joe@pve monitoring -privsep 1
1029 pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor
1030
1031 Verify the permissions of the user and token:
1032
1033 [source,bash]
1034 pveum user permissions joe@pve
1035 pveum user token permissions joe@pve monitoring
1036
1037 Resource Pools
1038 ~~~~~~~~~~~~~~
1039
1040 An enterprise is usually structured into several smaller departments, and it is
1041 common that you want to assign resources and delegate management tasks to each
1042 of these. Let's assume that you want to set up a pool for a software development
1043 department. First, create a group:
1044
1045 [source,bash]
1046 pveum group add developers -comment "Our software developers"
1047
1048 Now we create a new user which is a member of that group:
1049
1050 [source,bash]
1051 pveum user add developer1@pve -group developers -password
1052
1053 NOTE: The "-password" parameter will prompt you for a password
1054
1055 Then we create a resource pool for our development department to use:
1056
1057 [source,bash]
1058 pveum pool add dev-pool --comment "IT development pool"
1059
1060 Finally, we can assign permissions to that pool:
1061
1062 [source,bash]
1063 pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin
1064
1065 Our software developers can now administer the resources assigned to
1066 that pool.
1067
1068
1069 ifdef::manvolnum[]
1070 include::pve-copyright.adoc[]
1071 endif::manvolnum[]
1072