]> git.proxmox.com Git - pve-docs.git/blob - pveum.adoc
vzdump: minimally rework backup notes, mostly formatting
[pve-docs.git] / pveum.adoc
1 [[chapter_user_management]]
2 ifdef::manvolnum[]
3 pveum(1)
4 ========
5 :pve-toplevel:
6
7 NAME
8 ----
9
10 pveum - Proxmox VE User Manager
11
12
13 SYNOPSIS
14 --------
15
16 include::pveum.1-synopsis.adoc[]
17
18
19 DESCRIPTION
20 -----------
21 endif::manvolnum[]
22 ifndef::manvolnum[]
23 User Management
24 ===============
25 :pve-toplevel:
26 endif::manvolnum[]
27
28 // Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
30 {pve} supports multiple authentication sources, for example Linux PAM,
31 an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32 Directory and OpenID Connect.
33
34 By using role-based user and permission management for all objects (VMs,
35 Storage, nodes, etc.), granular access can be defined.
36
37
38 [[pveum_users]]
39 Users
40 -----
41
42 {pve} stores user attributes in `/etc/pve/user.cfg`.
43 Passwords are not stored here; users are instead associated with the
44 <<pveum_authentication_realms,authentication realms>> described below.
45 Therefore, a user is often internally identified by their username and
46 realm in the form `<userid>@<realm>`.
47
48 Each user entry in this file contains the following information:
49
50 * First name
51 * Last name
52 * E-mail address
53 * Group memberships
54 * An optional expiration date
55 * A comment or note about this user
56 * Whether this user is enabled or disabled
57 * Optional two-factor authentication keys
58
59 CAUTION: When you disable or delete a user, or if the expiry date set is
60 in the past, this user will not be able to log in to new sessions or start new
61 tasks. All tasks which have already been started by this user (for example,
62 terminal sessions) will **not** be terminated automatically by any such event.
63
64
65 System administrator
66 ~~~~~~~~~~~~~~~~~~~~
67
68 The system's root user can always log in via the Linux PAM realm and is an
69 unconfined administrator. This user cannot be deleted, but attributes can
70 still be changed. System mails will be sent to the email address
71 assigned to this user.
72
73
74 [[pveum_groups]]
75 Groups
76 ------
77
78 Each user can be a member of several groups. Groups are the preferred
79 way to organize access permissions. You should always grant permissions
80 to groups instead of individual users. That way you will get a
81 much more maintainable access control list.
82
83 [[pveum_tokens]]
84 API Tokens
85 ----------
86
87 API tokens allow stateless access to most parts of the REST API from another
88 system, software or API client. Tokens can be generated for individual users
89 and can be given separate permissions and expiration dates to limit the scope
90 and duration of the access. Should the API token get compromised, it can be
91 revoked without disabling the user itself.
92
93 API tokens come in two basic types:
94
95 * Separated privileges: The token needs to be given explicit access with ACLs.
96 Its effective permissions are calculated by intersecting user and token
97 permissions.
98 * Full privileges: The token's permissions are identical to that of the
99 associated user.
100
101 CAUTION: The token value is only displayed/returned once when the token is
102 generated. It cannot be retrieved again over the API at a later time!
103
104 To use an API token, set the HTTP header 'Authorization' to the displayed value
105 of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
106 refer to your API client's documentation.
107
108 [[pveum_resource_pools]]
109 Resource Pools
110 --------------
111
112 [thumbnail="screenshot/gui-datacenter-pool-window.png"]
113
114 A resource pool is a set of virtual machines, containers, and storage
115 devices. It is useful for permission handling in cases where certain users
116 should have controlled access to a specific set of resources, as it allows for a
117 single permission to be applied to a set of elements, rather than having to
118 manage this on a per-resource basis. Resource pools are often used in tandem
119 with groups, so that the members of a group have permissions on a set of
120 machines and storage.
121
122 [[pveum_authentication_realms]]
123 Authentication Realms
124 ---------------------
125
126 As {pve} users are just counterparts for users existing on some external
127 realm, the realms have to be configured in `/etc/pve/domains.cfg`.
128 The following realms (authentication methods) are available:
129
130 Linux PAM Standard Authentication::
131
132 Linux PAM is a framework for system-wide user authentication. These users are
133 created on the host system with commands such as `adduser`. If PAM users exist
134 on the {pve} host system, corresponding entries can be added to {pve}, to allow
135 these users to log in via their system username and password.
136
137 {pve} Authentication Server::
138
139 This is a Unix-like password store, which stores hashed passwords in
140 `/etc/pve/priv/shadow.cfg`. Passwords are hashed using the SHA-256 hashing
141 algorithm. This is the most convenient realm for small-scale (or even
142 mid-scale) installations, where users do not need access to anything outside of
143 {pve}. In this case, users are fully managed by {pve} and are able to change
144 their own passwords via the GUI.
145
146 LDAP::
147
148 LDAP (Lightweight Directory Access Protocol) is an open, cross-platform protocol
149 for authentication using directory services. OpenLDAP is a popular open-source
150 implementations of the LDAP protocol.
151
152 Microsoft Active Directory (AD)::
153
154 Microsoft Active Directory (AD) is a directory service for Windows domain
155 networks and is supported as an authentication realm for {pve}. It supports LDAP
156 as an authentication protocol.
157
158 OpenID Connect::
159
160 OpenID Connect is implemented as an identity layer on top of the OATH 2.0
161 protocol. It allows clients to verify the identity of the user, based on
162 authentication performed by an external authorization server.
163
164 Linux PAM Standard Authentication
165 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
166
167 As Linux PAM corresponds to host system users, a system user must exist on each
168 node which the user is allowed to log in on. The user authenticates with their
169 usual system password. This realm is added by default and can't be removed. In
170 terms of configurability, an administrator can choose to require two-factor
171 authentication with logins from the realm and to set the realm as the default
172 authentication realm.
173
174
175 {pve} Authentication Server
176 ~~~~~~~~~~~~~~~~~~~~~~~~~~~
177
178 The {pve} authentication server realm is a simple Unix-like password store.
179 The realm is created by default, and as with Linux PAM, the only configuration
180 items available are the ability to require two-factor authentication for users
181 of the realm, and to set it as the default realm for login.
182
183 Unlike the other {pve} realm types, users are created and authenticated entirely
184 through {pve}, rather than authenticating against another system. Hence, you are
185 required to set a password for this type of user upon creation.
186
187
188 LDAP
189 ~~~~
190
191 You can also use an external LDAP server for user authentication (for examle,
192 OpenLDAP). In this realm type, users are searched under a 'Base Domain Name'
193 (`base_dn`), using the username attribute specified in the 'User Attribute Name'
194 (`user_attr`) field.
195
196 A server and optional fallback server can be configured, and the connection can
197 be encrypted via SSL. Furthermore, filters can be configured for directories and
198 groups. Filters allow you to further limit the scope of the realm.
199
200 For instance, if a user is represented via the following LDIF dataset:
201
202 ----
203 # user1 of People at ldap-test.com
204 dn: uid=user1,ou=People,dc=ldap-test,dc=com
205 objectClass: top
206 objectClass: person
207 objectClass: organizationalPerson
208 objectClass: inetOrgPerson
209 uid: user1
210 cn: Test User 1
211 sn: Testers
212 description: This is the first test user.
213 ----
214
215 The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
216 attribute would be `uid`.
217
218 If {pve} needs to authenticate (bind) to the LDAP server before being
219 able to query and authenticate users, a bind domain name can be
220 configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
221 password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
222 (for example, `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
223 single line with the raw password.
224
225 To verify certificates, you need to set `capath`. You can set it either
226 directly to the CA certificate of your LDAP server, or to the system path
227 containing all trusted CA certificates (`/etc/ssl/certs`).
228 Additionally, you need to set the `verify` option, which can also be done over
229 the web interface.
230
231 The main configuration options for an LDAP server realm are as follows:
232
233 * `Realm` (`realm`): The realm identifier for {pve} users
234
235 * `Base Domain Name` (`base_dn`): The directory which users are searched under
236
237 * `User Attribute Name` (`user_attr`): The LDAP attribute containing the
238 username that users will log in with
239
240 * `Server` (`server1`): The server hosting the LDAP directory
241
242 * `Fallback Server` (`server2`): An optional fallback server address, in case
243 the primary server is unreachable
244
245 * `Port` (`port`): The port that the LDAP server listens on
246
247 NOTE: In order to allow a particular user to authenticate using the LDAP server,
248 you must also add them as a user of that realm from the {pve} server. This can
249 be carried out automatically with <<pveum_ldap_sync, syncing>>.
250
251
252 Microsoft Active Directory (AD)
253 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
254
255 To set up Microsoft AD as a realm, a server address and authentication domain
256 need to be specified. Active Directory supports most of the same properties as
257 LDAP, such as an optional fallback server, port, and SSL encryption.
258 Furthermore, users can be added to {pve} automatically via
259 <<pveum_ldap_sync, sync>> operations, after configuration.
260
261 As with LDAP, if {pve} needs to authenticate before it binds to the AD server,
262 you must configure the 'Bind User' (`bind_dn`) property. This property is
263 typically required by default for Microsoft AD.
264
265 The main configuration settings for Microsoft Active Directory are:
266
267 * `Realm` (`realm`): The realm identifier for {pve} users
268
269 * `Domain` (`domain`): The AD domain of the server
270
271 * `Server` (`server1`): The FQDN or IP address of the server
272
273 * `Fallback Server` (`server2`): An optional fallback server address, in case
274 the primary server is unreachable
275
276 * `Port` (`port`): The port that the Microsoft AD server listens on
277
278 [[pveum_ldap_sync]]
279 Syncing LDAP-Based Realms
280 ~~~~~~~~~~~~~~~~~~~~~~~~~
281
282 [thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
283
284 It's possible to automatically sync users and groups for LDAP-based realms (LDAP
285 & Microsoft Active Directory), rather than having to add them to {pve} manually.
286 You can access the sync options from the Add/Edit window of the web interface's
287 `Authentication` panel or via the `pveum realm add/modify` commands. You can
288 then carry out the sync operation from the `Authentication` panel of the GUI or
289 using the following command:
290
291 ----
292 pveum realm sync <realm>
293 ----
294
295 Users and groups are synced to the cluster-wide configuration file,
296 `/etc/pve/user.cfg`.
297
298
299 Sync Configuration
300 ^^^^^^^^^^^^^^^^^^
301
302 The configuration options for syncing LDAP-based realms can be found in the
303 `Sync Options` tab of the Add/Edit window.
304
305 The configuration options are as follows:
306
307 * `Bind User` (`bind_dn`): Refers to the LDAP account used to query users
308 and groups. This account needs access to all desired entries. If it's set, the
309 search will be carried out via binding; otherwise, the search will be carried
310 out anonymously. The user must be a complete LDAP formatted distinguished name
311 (DN), for example, `cn=admin,dc=example,dc=com`.
312
313 * Groupname attr. (group_name_attr): Represents the
314 users' groups. Only entries which adhere to the usual character limitations of
315 the `user.cfg` are synced. Groups are synced with `-$realm` attached to the
316 name, in order to avoid naming conflicts. Please ensure that a sync does not
317 overwrite manually created groups.
318
319 * `User classes` (`user_classes`): Objects classes associated with users.
320
321 * `Group classes` (`group_classes`): Objects classes associated with groups.
322
323 * `E-Mail attribute`: If the LDAP-based server specifies user email addresses,
324 these can also be included in the sync by setting the associated attribute
325 here. From the command line, this is achievable through the
326 `--sync_attributes` parameter.
327
328 * `User Filter` (`filter`): For further filter options to target specific users.
329
330 * `Group Filter` (`group_filter`): For further filter options to target specific
331 groups.
332
333 NOTE: Filters allow you to create a set of additional match criteria, to narrow
334 down the scope of a sync. Information on available LDAP filter types and their
335 usage can be found at https://ldap.com/ldap-filters/[ldap.com].
336
337
338 [[pveum_ldap_sync_options]]
339 Sync Options
340 ^^^^^^^^^^^^
341
342 [thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
343
344 In addition to the options specified in the previous section, you can also
345 configure further options that describe the behavior of the sync operation.
346
347 These options are either set as parameters before the sync, or as defaults via
348 the realm option `sync-defaults-options`.
349
350 The main options for syncing are:
351
352 * `Scope` (`scope`): The scope of what to sync. It can be either `users`,
353 `groups` or `both`.
354
355 * `Enable new` (`enable-new`): If set, the newly synced users are enabled and
356 can log in. The default is `true`.
357
358 * `Remove Vanished` (`remove-vanished`): This is a list of options which, when
359 activated, determine if they are removed when they are not returned from
360 the sync response. The options are:
361
362 - `ACL` (`acl)`: Remove ACLs of users and groups which were not returned
363 returned in the sync response. This most often makes sense together with
364 `Entry`.
365
366 - `Entry` (`entry`): Removes entries (i.e. users and groups) when they are
367 not returned in the sync response.
368
369 - `Properties` (`properties`): Removes properties of entries which were
370 not returned in the sync response. This includes custom properties
371 which were never set by the sync. Exceptions are tokens and the enable
372 flag. Those will be retained even with this option.
373
374 * `Preview` (`dry-run`): No data is written to the config. This is useful if you
375 want to see which users and groups would get synced to the `user.cfg`.
376
377
378 [[pveum_openid]]
379 OpenID Connect
380 ~~~~~~~~~~~~~~
381
382 The main OpenID Connect configuration options are:
383
384 * `Issuer URL` (`issuer-url`): This is the URL of the authorization server.
385 Proxmox uses the OpenID Connect Discovery protocol to automatically configure
386 further details.
387 +
388 While it is possible to use unencrypted `http://` URLs, we strongly recommend to
389 use encrypted `https://` connections.
390
391 * `Realm` (`realm`): The realm identifier for {pve} users
392
393 * `Client ID` (`client-id`): OpenID Client ID.
394
395 * `Client Key` (`client-key`): Optional OpenID Client Key.
396
397 * `Autocreate Users` (`autocreate`): Automatically create users if they do not
398 exist. While authentication is done at the OpenID server, all users still need
399 an entry in the {pve} user configuration. You can either add them manually, or
400 use the `autocreate` option to automatically add new users.
401
402 * `Username Claim` (`username-claim`): OpenID claim used to generate the unique
403 username (`subject`, `username` or `email`).
404
405 Username mapping
406 ^^^^^^^^^^^^^^^^
407
408 The OpenID Connect specification defines a single unique attribute
409 ('claim' in OpenID terms) named `subject`. By default, we use the
410 value of this attribute to generate {pve} usernames, by simple adding
411 `@` and the realm name: `${subject}@${realm}`.
412
413 Unfortunately, most OpenID servers use random strings for `subject`, like
414 `DGH76OKH34BNG3245SB`, so a typical username would look like
415 `DGH76OKH34BNG3245SB@yourrealm`. While unique, it is difficult for
416 humans to remember such random strings, making it quite impossible to
417 associate real users with this.
418
419 The `username-claim` setting allows you to use other attributes for
420 the username mapping. Setting it to `username` is preferred if the
421 OpenID Connect server provides that attribute and guarantees its
422 uniqueness.
423
424 Another option is to use `email`, which also yields human readable
425 usernames. Again, only use this setting if the server guarantees the
426 uniqueness of this attribute.
427
428 Examples
429 ^^^^^^^^
430
431 Here is an example of creating an OpenID realm using Google. You need to
432 replace `--client-id` and `--client-key` with the values
433 from your Google OpenID settings.
434
435 ----
436 pveum realm add myrealm1 --type openid --issuer-url https://accounts.google.com --client-id XXXX --client-key YYYY --username-claim email
437 ----
438
439 The above command uses `--username-claim email`, so that the usernames on the
440 {pve} side look like `example.user@google.com@myrealm1`.
441
442 Keycloak (https://www.keycloak.org/) is a popular open source Identity
443 and Access Management tool, which supports OpenID Connect. In the following
444 example, you need to replace the `--issuer-url` and `--client-id` with
445 your information:
446
447 ----
448 pveum realm add myrealm2 --type openid --issuer-url https://your.server:8080/auth/realms/your-realm --client-id XXX --username-claim username
449 ----
450
451 Using `--username-claim username` enables simple usernames on the
452 {pve} side, like `example.user@myrealm2`.
453
454 WARNING: You need to ensure that the user is not allowed to edit
455 the username setting themselves (on the Keycloak server).
456
457
458 [[pveum_tfa_auth]]
459 Two-Factor Authentication
460 -------------------------
461
462 There are two ways to use two-factor authentication:
463
464 It can be required by the authentication realm, either via 'TOTP'
465 (Time-based One-Time Password) or 'YubiKey OTP'. In this case, a newly
466 created user needs to have their keys added immediately, as there is no way to
467 log in without the second factor. In the case of 'TOTP', users can
468 also change the 'TOTP' later on, provided they can log in first.
469
470 Alternatively, users can choose to opt-in to two-factor authentication
471 later on, even if the realm does not enforce it.
472
473 Available Second Factors
474 ~~~~~~~~~~~~~~~~~~~~~~~~
475
476 You can set up multiple second factors, in order to avoid a situation in
477 which losing your smartphone or security key locks you out of your
478 account permanently.
479
480 The following two-factor authentication methods are available in
481 addition to realm-enforced TOTP and YubiKey OTP:
482
483 * User configured TOTP
484 (https://en.wikipedia.org/wiki/Time-based_One-Time_Password[Time-based One-Time Password]).
485 A short code derived from a shared secret and the current time, it changes
486 every 30 seconds.
487 * WebAuthn (https://en.wikipedia.org/wiki/WebAuthn[Web Authentication]).
488 A general standard for authentication. It is implemented by various
489 security devices, like hardware keys or trusted platform modules (TPM)
490 from a computer or smart phone.
491 * Single use Recovery Keys. A list of keys which should either be
492 printed out and locked in a secure place or saved digitally in an
493 electronic vault. Each key can be used only once. These are perfect for
494 ensuring that you are not locked out, even if all of your other second
495 factors are lost or corrupt.
496
497 Before WebAuthn was supported, U2F could be setup by the user. Existing
498 U2F factors can still be used, but it is recommended to switch to
499 WebAuthn, once it is configured on the server.
500
501 Realm Enforced Two-Factor Authentication
502 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
503
504 This can be done by selecting one of the available methods via the
505 'TFA' dropdown box when adding or editing an Authentication Realm.
506 When a realm has TFA enabled, it becomes a requirement, and only users
507 with configured TFA will be able to log in.
508
509 Currently there are two methods available:
510
511 Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm,
512 where the current time is hashed with the user's configured key. The
513 time step and password length parameters are configurable.
514 +
515 A user can have multiple keys configured (separated by spaces), and the keys
516 can be specified in Base32 (RFC3548) or hexadecimal notation.
517 +
518 {pve} provides a key generation tool (`oathkeygen`) which prints out a random
519 key in Base32 notation, that can be used directly with various OTP tools, such
520 as the `oathtool` command line tool, or on Android Google Authenticator,
521 FreeOTP, andOTP or similar applications.
522
523 YubiKey OTP::
524 For authenticating via a YubiKey a Yubico API ID, API KEY and validation
525 server URL must be configured, and users must have a YubiKey available. In
526 order to get the key ID from a YubiKey, you can trigger the YubiKey once
527 after connecting it via USB, and copy the first 12 characters of the typed
528 password into the user's 'Key IDs' field.
529
530 Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
531 documentation for how to use the
532 https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
533 https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host your own verification server].
534
535 [[pveum_user_configured_totp]]
536 User Configured TOTP Authentication
537 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
538
539 Users can choose to enable 'TOTP' or 'WebAuthn' as a second factor on login, via
540 the 'TFA' button in the user list (unless the realm enforces 'YubiKey OTP').
541
542 Users can always add and use one time 'Recovery Keys'.
543
544 [thumbnail="screenshot/gui-datacenter-two-factor.png"]
545
546 After opening the 'TFA' window, the user is presented with a dialog to set up
547 'TOTP' authentication. The 'Secret' field contains the key, which can be
548 randomly generated via the 'Randomize' button. An optional 'Issuer Name' can be
549 added to provide information to the 'TOTP' app about what the key belongs to.
550 Most 'TOTP' apps will show the issuer name together with the corresponding
551 'OTP' values. The username is also included in the QR code for the 'TOTP' app.
552
553 After generating a key, a QR code will be displayed, which can be used with most
554 OTP apps such as FreeOTP. The user then needs to verify the current user
555 password (unless logged in as 'root'), as well as the ability to correctly use
556 the 'TOTP' key, by typing the current 'OTP' value into the 'Verification Code'
557 field and pressing the 'Apply' button.
558
559 [[user_tfa_setup_totp]]
560 === TOTP
561
562 [thumbnail="screenshot/pve-gui-tfa-add-totp.png"]
563
564 There is no server setup required. Simply install a TOTP app on your
565 smartphone (for example, https://freeotp.github.io/[FreeOTP]) and use
566 the Proxmox Backup Server web-interface to add a TOTP factor.
567
568 [[user_tfa_setup_webauthn]]
569 === WebAuthn
570
571 For WebAuthn to work, you need to have two things:
572
573 * A trusted HTTPS certificate (for example, by using
574 https://pve.proxmox.com/wiki/Certificate_Management[Let's Encrypt]).
575 While it probably works with an untrusted certificate, some browsers may
576 warn or refuse WebAuthn operations if it is not trusted.
577 * Setup the WebAuthn configuration (see *Datacenter -> Options ->
578 WebAuthn Settings* in the Proxmox VE web interface). This can be
579 auto-filled in most setups.
580
581 Once you have fulfilled both of these requirements, you can add a WebAuthn
582 configuration in the *Two Factor* panel under *Datacenter -> Permissions -> Two
583 Factor*.
584
585 [[user_tfa_setup_recovery_keys]]
586 === Recovery Keys
587
588 [thumbnail="screenshot/pve-gui-tfa-add-recovery-keys.png"]
589
590 Recovery key codes do not need any preparation; you can simply create a
591 set of recovery keys in the *Two Factor* panel under *Datacenter -> Permissions
592 -> Two Factor*.
593
594 NOTE: There can only be one set of single-use recovery keys per user at any
595 time.
596
597
598 [[pveum_configure_webauthn]]
599 Server Side Webauthn Configuration
600 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
601
602 [thumbnail="screenshot/gui-datacenter-webauthn-edit.png"]
603
604 To allow users to use 'WebAuthn' authentication, it is necessaary to use a valid
605 domain with a valid SSL certificate, otherwise some browsers may warn or refuse
606 to authenticate altogether.
607
608 NOTE: Changing the 'WebAuthn' configuration may render all existing 'WebAuthn'
609 registrations unusable!
610
611 This is done via `/etc/pve/datacenter.cfg`. For instance:
612
613 ----
614 webauthn:
615 rp=mypve.example.com,origin=https://mypve.example.com:8006,id=mypve.example.com
616 ----
617
618 [[pveum_configure_u2f]]
619 Server Side U2F Configuration
620 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
621
622 NOTE: It is recommended to use WebAuthn instead.
623
624 To allow users to use 'U2F' authentication, it may be necessary to use a valid
625 domain with a valid SSL certificate, otherwise, some browsers may print
626 a warning or reject U2F usage altogether. Initially, an 'AppId'
627 footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
628 needs to be configured.
629
630 NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
631 unusable!
632
633 This is done via `/etc/pve/datacenter.cfg`. For instance:
634
635 ----
636 u2f: appid=https://mypve.example.com:8006
637 ----
638
639 For a single node, the 'AppId' can simply be the address of the web-interface,
640 exactly as it is used in the browser, including the 'https://' and the port, as
641 shown above. Please note that some browsers may be more strict than others when
642 matching 'AppIds'.
643
644 When using multiple nodes, it is best to have a separate `https` server
645 providing an `appid.json`
646 footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
647 file, as it seems to be compatible with most
648 browsers. If all nodes use subdomains of the same top level domain, it may be
649 enough to use the TLD as 'AppId'. It should however be noted that some browsers
650 may not accept this.
651
652 NOTE: A bad 'AppId' will usually produce an error, but we have encountered
653 situations when this does not happen, particularly when using a top level domain
654 'AppId' for a node that is accessed via a subdomain in Chromium. For this reason
655 it is recommended to test the configuration with multiple browsers, as changing
656 the 'AppId' later will render existing 'U2F' registrations unusable.
657
658 [[pveum_user_configured_u2f]]
659 Activating U2F as a User
660 ~~~~~~~~~~~~~~~~~~~~~~~~
661
662 To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
663 current password (unless logged in as root), and press the 'Register' button.
664 If the server is set up correctly and the browser accepts the server's provided
665 'AppId', a message will appear prompting the user to press the button on the
666 'U2F' device (if it is a 'YubiKey', the button light should be toggling on and
667 off steadily, roughly twice per second).
668
669 Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
670 before they can use a 'U2F' token.
671
672 [[pveum_permission_management]]
673 Permission Management
674 ---------------------
675
676 In order for a user to perform an action (such as listing, modifying or
677 deleting parts of a VM's configuration), the user needs to have the
678 appropriate permissions.
679
680 {pve} uses a role and path based permission management system. An entry in
681 the permissions table allows a user, group or token to take on a specific role
682 when accessing an 'object' or 'path'. This means that such an access rule can
683 be represented as a triple of '(path, user, role)', '(path, group,
684 role)' or '(path, token, role)', with the role containing a set of allowed
685 actions, and the path representing the target of these actions.
686
687
688 [[pveum_roles]]
689 Roles
690 ~~~~~
691
692 A role is simply a list of privileges. Proxmox VE comes with a number
693 of predefined roles, which satisfy most requirements.
694
695 * `Administrator`: has full privileges
696 * `NoAccess`: has no privileges (used to forbid access)
697 * `PVEAdmin`: can do most tasks, but has no rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`)
698 * `PVEAuditor`: has read only access
699 * `PVEDatastoreAdmin`: create and allocate backup space and templates
700 * `PVEDatastoreUser`: allocate backup space and view storage
701 * `PVEPoolAdmin`: allocate pools
702 * `PVESysAdmin`: User ACLs, audit, system console and system logs
703 * `PVETemplateUser`: view and clone templates
704 * `PVEUserAdmin`: manage users
705 * `PVEVMAdmin`: fully administer VMs
706 * `PVEVMUser`: view, backup, configure CD-ROM, VM console, VM power management
707
708 You can see the whole set of predefined roles in the GUI.
709
710 You can add new roles via the GUI or the command line.
711
712 [thumbnail="screenshot/gui-datacenter-role-add.png"]
713 From the GUI, navigate to the 'Permissions -> Roles' tab from 'Datacenter' and
714 click on the 'Create' button. There you can set a role name and select any
715 desired privileges from the 'Privileges' drop-down menu.
716
717 To add a role through the command line, you can use the 'pveum' CLI tool, for
718 example:
719 [source,bash]
720 ----
721 pveum role add PVE_Power-only --privs "VM.PowerMgmt VM.Console"
722 pveum role add Sys_Power-only --privs "Sys.PowerMgmt Sys.Console"
723 ----
724
725
726 Privileges
727 ~~~~~~~~~~
728
729 A privilege is the right to perform a specific action. To simplify
730 management, lists of privileges are grouped into roles, which can then
731 be used in the permission table. Note that privileges cannot be directly
732 assigned to users and paths without being part of a role.
733
734 We currently support the following privileges:
735
736 Node / System related privileges::
737
738 * `Permissions.Modify`: modify access permissions
739 * `Sys.PowerMgmt`: node power management (start, stop, reset, shutdown, ...)
740 * `Sys.Console`: console access to node
741 * `Sys.Syslog`: view syslog
742 * `Sys.Audit`: view node status/config, Corosync cluster config, and HA config
743 * `Sys.Modify`: create/modify/remove node network parameters
744 * `Group.Allocate`: create/modify/remove groups
745 * `Pool.Allocate`: create/modify/remove a pool
746 * `Pool.Audit`: view a pool
747 * `Realm.Allocate`: create/modify/remove authentication realms
748 * `Realm.AllocateUser`: assign user to a realm
749 * `User.Modify`: create/modify/remove user access and details.
750
751 Virtual machine related privileges::
752
753 * `VM.Allocate`: create/remove VM on a server
754 * `VM.Migrate`: migrate VM to alternate server on cluster
755 * `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
756 * `VM.Console`: console access to VM
757 * `VM.Monitor`: access to VM monitor (kvm)
758 * `VM.Backup`: backup/restore VMs
759 * `VM.Audit`: view VM config
760 * `VM.Clone`: clone/copy a VM
761 * `VM.Config.Disk`: add/modify/remove disks
762 * `VM.Config.CDROM`: eject/change CD-ROM
763 * `VM.Config.CPU`: modify CPU settings
764 * `VM.Config.Memory`: modify memory settings
765 * `VM.Config.Network`: add/modify/remove network devices
766 * `VM.Config.HWType`: modify emulated hardware types
767 * `VM.Config.Options`: modify any other VM configuration
768 * `VM.Snapshot`: create/delete VM snapshots
769
770 Storage related privileges::
771
772 * `Datastore.Allocate`: create/modify/remove a datastore and delete volumes
773 * `Datastore.AllocateSpace`: allocate space on a datastore
774 * `Datastore.AllocateTemplate`: allocate/upload templates and ISO images
775 * `Datastore.Audit`: view/browse a datastore
776
777
778 Objects and Paths
779 ~~~~~~~~~~~~~~~~~
780
781 Access permissions are assigned to objects, such as virtual machines,
782 storages or resource pools.
783 We use file system like paths to address these objects. These paths form a
784 natural tree, and permissions of higher levels (shorter paths) can
785 optionally be propagated down within this hierarchy.
786
787 [[pveum_templated_paths]]
788 Paths can be templated. When an API call requires permissions on a
789 templated path, the path may contain references to parameters of the API
790 call. These references are specified in curly braces. Some parameters are
791 implicitly taken from the API call's URI. For instance, the permission path
792 `/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
793 `/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
794 refers to the method's `path` parameter.
795
796 Some examples are:
797
798 * `/nodes/{node}`: Access to {pve} server machines
799 * `/vms`: Covers all VMs
800 * `/vms/{vmid}`: Access to specific VMs
801 * `/storage/{storeid}`: Access to a specific storage
802 * `/pool/{poolname}`: Access to resources contained in a specific <<pveum_pools,pool>>
803 * `/access/groups`: Group administration
804 * `/access/realms/{realmid}`: Administrative access to realms
805
806
807 Inheritance
808 ^^^^^^^^^^^
809
810 As mentioned earlier, object paths form a file system like tree, and
811 permissions can be inherited by objects down that tree (the propagate flag is
812 set by default). We use the following inheritance rules:
813
814 * Permissions for individual users always replace group permissions.
815 * Permissions for groups apply when the user is member of that group.
816 * Permissions on deeper levels replace those inherited from an upper level.
817
818 Additionally, privilege separated tokens can never have permissions on any
819 given path that their associated user does not have.
820
821 [[pveum_pools]]
822 Pools
823 ~~~~~
824
825 Pools can be used to group a set of virtual machines and datastores. You can
826 then simply set permissions on pools (`/pool/{poolid}`), which are inherited by
827 all pool members. This is a great way to simplify access control.
828
829
830 Which Permissions Do I Need?
831 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
832
833 The required API permissions are documented for each individual
834 method, and can be found at https://pve.proxmox.com/pve-docs/api-viewer/.
835
836 The permissions are specified as a list, which can be interpreted as a
837 tree of logic and access-check functions:
838
839 `["and", <subtests>...]` and `["or", <subtests>...]`::
840 Each(`and`) or any(`or`) further element in the current list has to be true.
841
842 `["perm", <path>, [ <privileges>... ], <options>...]`::
843 The `path` is a templated parameter (see
844 <<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
845 option is used, any) of the listed
846 privileges must be allowed on the specified path. If a `require-param`
847 option is specified, then its specified parameter is required even if the
848 API call's schema otherwise lists it as being optional.
849
850 `["userid-group", [ <privileges>... ], <options>...]`::
851 The caller must have any of the listed privileges on `/access/groups`. In
852 addition, there are two possible checks, depending on whether the
853 `groups_param` option is set:
854 +
855 * `groups_param` is set: The API call has a non-optional `groups` parameter
856 and the caller must have any of the listed privileges on all of the listed
857 groups.
858 * `groups_param` is not set: The user passed via the `userid` parameter
859 must exist and be part of a group on which the caller has any of the listed
860 privileges (via the `/access/groups/<group>` path).
861
862 `["userid-param", "self"]`::
863 The value provided for the API call's `userid` parameter must refer to the
864 user performing the action (usually in conjunction with `or`, to allow
865 users to perform an action on themselves, even if they don't have elevated
866 privileges).
867
868 `["userid-param", "Realm.AllocateUser"]`::
869 The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
870 `<realm>` referring to the realm of the user passed via the `userid`
871 parameter. Note that the user does not need to exist in order to be
872 associated with a realm, since user IDs are passed in the form of
873 `<username>@<realm>`.
874
875 `["perm-modify", <path>]`::
876 The `path` is a templated parameter (see
877 <<pveum_templated_paths,Objects and Paths>>). The user needs either the
878 `Permissions.Modify` privilege or,
879 depending on the path, the following privileges as a possible substitute:
880 +
881 * `/storage/...`: additionally requires 'Datastore.Allocate`
882 * `/vms/...`: additionally requires 'VM.Allocate`
883 * `/pool/...`: additionally requires 'Pool.Allocate`
884 +
885 If the path is empty, `Permission.Modify` on `/access` is required.
886
887 Command Line Tool
888 -----------------
889
890 Most users will simply use the GUI to manage users. But there is also
891 a fully featured command line tool called `pveum` (short for ``**P**roxmox
892 **VE** **U**ser **M**anager''). Please note that all Proxmox VE command
893 line tools are wrappers around the API, so you can also access those
894 functions through the REST API.
895
896 Here are some simple usage examples. To show help, type:
897
898 [source,bash]
899 pveum
900
901 or (to show detailed help about a specific command)
902
903 [source,bash]
904 pveum help user add
905
906 Create a new user:
907
908 [source,bash]
909 pveum user add testuser@pve -comment "Just a test"
910
911 Set or change the password (not all realms support this):
912
913 [source,bash]
914 pveum passwd testuser@pve
915
916 Disable a user:
917
918 [source,bash]
919 pveum user modify testuser@pve -enable 0
920
921 Create a new group:
922
923 [source,bash]
924 pveum group add testgroup
925
926 Create a new role:
927
928 [source,bash]
929 pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"
930
931
932 Real World Examples
933 -------------------
934
935
936 Administrator Group
937 ~~~~~~~~~~~~~~~~~~~
938
939 It is possible that an administrator would want to create a group of users with
940 full administrator rights (without using the root account).
941
942 To do this, first define the group:
943
944 [source,bash]
945 pveum group add admin -comment "System Administrators"
946
947 Then assign the role:
948
949 [source,bash]
950 pveum acl modify / -group admin -role Administrator
951
952 Finally, you can add users to the new 'admin' group:
953
954 [source,bash]
955 pveum user modify testuser@pve -group admin
956
957
958 Auditors
959 ~~~~~~~~
960
961 You can give read only access to users by assigning the `PVEAuditor`
962 role to users or groups.
963
964 Example 1: Allow user `joe@pve` to see everything
965
966 [source,bash]
967 pveum acl modify / -user joe@pve -role PVEAuditor
968
969 Example 2: Allow user `joe@pve` to see all virtual machines
970
971 [source,bash]
972 pveum acl modify /vms -user joe@pve -role PVEAuditor
973
974
975 Delegate User Management
976 ~~~~~~~~~~~~~~~~~~~~~~~~
977
978 If you want to delegate user management to user `joe@pve`, you can do
979 that with:
980
981 [source,bash]
982 pveum acl modify /access -user joe@pve -role PVEUserAdmin
983
984 User `joe@pve` can now add and remove users, and change other user attributes,
985 such as passwords. This is a very powerful role, and you most
986 likely want to limit it to selected realms and groups. The following
987 example allows `joe@pve` to modify users within the realm `pve`, if they
988 are members of group `customers`:
989
990 [source,bash]
991 pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
992 pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
993
994 NOTE: The user is able to add other users, but only if they are
995 members of the group `customers` and within the realm `pve`.
996
997 Limited API Token for Monitoring
998 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
999
1000 Permissions on API tokens are always a subset of those of their corresponding
1001 user, meaning that an API token can't be used to carry out a task that the
1002 backing user has no permission to do. This section will demonstrate how you can
1003 use an API token with separate privileges, to limit the token owner's
1004 permissions further.
1005
1006 Give the user `joe@pve` the role PVEVMAdmin on all VMs:
1007
1008 [source,bash]
1009 pveum acl modify /vms -user joe@pve -role PVEVMAdmin
1010
1011 Add a new API token with separate privileges, which is only allowed to view VM
1012 information (for example, for monitoring purposes):
1013
1014 [source,bash]
1015 pveum user token add joe@pve monitoring -privsep 1
1016 pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor
1017
1018 Verify the permissions of the user and token:
1019
1020 [source,bash]
1021 pveum user permissions joe@pve
1022 pveum user token permissions joe@pve monitoring
1023
1024 Resource Pools
1025 ~~~~~~~~~~~~~~
1026
1027 An enterprise is usually structured into several smaller departments, and it is
1028 common that you want to assign resources and delegate management tasks to each
1029 of these. Let's assume that you want to set up a pool for a software development
1030 department. First, create a group:
1031
1032 [source,bash]
1033 pveum group add developers -comment "Our software developers"
1034
1035 Now we create a new user which is a member of that group:
1036
1037 [source,bash]
1038 pveum user add developer1@pve -group developers -password
1039
1040 NOTE: The "-password" parameter will prompt you for a password
1041
1042 Then we create a resource pool for our development department to use:
1043
1044 [source,bash]
1045 pveum pool add dev-pool --comment "IT development pool"
1046
1047 Finally, we can assign permissions to that pool:
1048
1049 [source,bash]
1050 pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin
1051
1052 Our software developers can now administer the resources assigned to
1053 that pool.
1054
1055
1056 ifdef::manvolnum[]
1057 include::pve-copyright.adoc[]
1058 endif::manvolnum[]
1059