]> git.proxmox.com Git - pve-docs.git/blob - pveum.adoc
pveum: Document reserved characters and quoting of LDAP DNs
[pve-docs.git] / pveum.adoc
1 [[chapter_user_management]]
2
3 [[user_mgmt]]
4
5 ifdef::manvolnum[]
6 pveum(1)
7 ========
8 :pve-toplevel:
9
10 NAME
11 ----
12
13 pveum - Proxmox VE User Manager
14
15
16 SYNOPSIS
17 --------
18
19 include::pveum.1-synopsis.adoc[]
20
21
22 DESCRIPTION
23 -----------
24 endif::manvolnum[]
25 ifndef::manvolnum[]
26 User Management
27 ===============
28 :pve-toplevel:
29 endif::manvolnum[]
30
31 // Copied from pve wiki: Revision as of 16:10, 27 October 2015
32
33 {pve} supports multiple authentication sources, for example Linux PAM,
34 an integrated Proxmox VE authentication server, LDAP, Microsoft Active
35 Directory and OpenID Connect.
36
37 By using role-based user and permission management for all objects (VMs,
38 Storage, nodes, etc.), granular access can be defined.
39
40
41 [[pveum_users]]
42 Users
43 -----
44
45 {pve} stores user attributes in `/etc/pve/user.cfg`.
46 Passwords are not stored here; users are instead associated with the
47 <<pveum_authentication_realms,authentication realms>> described below.
48 Therefore, a user is often internally identified by their username and
49 realm in the form `<userid>@<realm>`.
50
51 Each user entry in this file contains the following information:
52
53 * First name
54 * Last name
55 * E-mail address
56 * Group memberships
57 * An optional expiration date
58 * A comment or note about this user
59 * Whether this user is enabled or disabled
60 * Optional two-factor authentication keys
61
62 CAUTION: When you disable or delete a user, or if the expiry date set is
63 in the past, this user will not be able to log in to new sessions or start new
64 tasks. All tasks which have already been started by this user (for example,
65 terminal sessions) will **not** be terminated automatically by any such event.
66
67
68 System administrator
69 ~~~~~~~~~~~~~~~~~~~~
70
71 The system's root user can always log in via the Linux PAM realm and is an
72 unconfined administrator. This user cannot be deleted, but attributes can
73 still be changed. System mails will be sent to the email address
74 assigned to this user.
75
76
77 [[pveum_groups]]
78 Groups
79 ------
80
81 Each user can be a member of several groups. Groups are the preferred
82 way to organize access permissions. You should always grant permissions
83 to groups instead of individual users. That way you will get a
84 much more maintainable access control list.
85
86 [[pveum_tokens]]
87 API Tokens
88 ----------
89
90 API tokens allow stateless access to most parts of the REST API from another
91 system, software or API client. Tokens can be generated for individual users
92 and can be given separate permissions and expiration dates to limit the scope
93 and duration of the access. Should the API token get compromised, it can be
94 revoked without disabling the user itself.
95
96 API tokens come in two basic types:
97
98 * Separated privileges: The token needs to be given explicit access with ACLs.
99 Its effective permissions are calculated by intersecting user and token
100 permissions.
101 * Full privileges: The token's permissions are identical to that of the
102 associated user.
103
104 CAUTION: The token value is only displayed/returned once when the token is
105 generated. It cannot be retrieved again over the API at a later time!
106
107 To use an API token, set the HTTP header 'Authorization' to the displayed value
108 of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
109 refer to your API client's documentation.
110
111 [[pveum_resource_pools]]
112 Resource Pools
113 --------------
114
115 [thumbnail="screenshot/gui-datacenter-pool-window.png"]
116
117 A resource pool is a set of virtual machines, containers, and storage
118 devices. It is useful for permission handling in cases where certain users
119 should have controlled access to a specific set of resources, as it allows for a
120 single permission to be applied to a set of elements, rather than having to
121 manage this on a per-resource basis. Resource pools are often used in tandem
122 with groups, so that the members of a group have permissions on a set of
123 machines and storage.
124
125 [[pveum_authentication_realms]]
126 Authentication Realms
127 ---------------------
128
129 As {pve} users are just counterparts for users existing on some external
130 realm, the realms have to be configured in `/etc/pve/domains.cfg`.
131 The following realms (authentication methods) are available:
132
133 Linux PAM Standard Authentication::
134
135 Linux PAM is a framework for system-wide user authentication. These users are
136 created on the host system with commands such as `adduser`. If PAM users exist
137 on the {pve} host system, corresponding entries can be added to {pve}, to allow
138 these users to log in via their system username and password.
139
140 {pve} Authentication Server::
141
142 This is a Unix-like password store, which stores hashed passwords in
143 `/etc/pve/priv/shadow.cfg`. Passwords are hashed using the SHA-256 hashing
144 algorithm. This is the most convenient realm for small-scale (or even
145 mid-scale) installations, where users do not need access to anything outside of
146 {pve}. In this case, users are fully managed by {pve} and are able to change
147 their own passwords via the GUI.
148
149 LDAP::
150
151 LDAP (Lightweight Directory Access Protocol) is an open, cross-platform protocol
152 for authentication using directory services. OpenLDAP is a popular open-source
153 implementations of the LDAP protocol.
154
155 Microsoft Active Directory (AD)::
156
157 Microsoft Active Directory (AD) is a directory service for Windows domain
158 networks and is supported as an authentication realm for {pve}. It supports LDAP
159 as an authentication protocol.
160
161 OpenID Connect::
162
163 OpenID Connect is implemented as an identity layer on top of the OATH 2.0
164 protocol. It allows clients to verify the identity of the user, based on
165 authentication performed by an external authorization server.
166
167 [[user-realms-pam]]
168 Linux PAM Standard Authentication
169 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
170
171 As Linux PAM corresponds to host system users, a system user must exist on each
172 node which the user is allowed to log in on. The user authenticates with their
173 usual system password. This realm is added by default and can't be removed. In
174 terms of configurability, an administrator can choose to require two-factor
175 authentication with logins from the realm and to set the realm as the default
176 authentication realm.
177
178
179 [[user-realms-pve]]
180 {pve} Authentication Server
181 ~~~~~~~~~~~~~~~~~~~~~~~~~~~
182
183 The {pve} authentication server realm is a simple Unix-like password store.
184 The realm is created by default, and as with Linux PAM, the only configuration
185 items available are the ability to require two-factor authentication for users
186 of the realm, and to set it as the default realm for login.
187
188 Unlike the other {pve} realm types, users are created and authenticated entirely
189 through {pve}, rather than authenticating against another system. Hence, you are
190 required to set a password for this type of user upon creation.
191
192
193 [[user-realms-ldap]]
194 LDAP
195 ~~~~
196
197 You can also use an external LDAP server for user authentication (for examle,
198 OpenLDAP). In this realm type, users are searched under a 'Base Domain Name'
199 (`base_dn`), using the username attribute specified in the 'User Attribute Name'
200 (`user_attr`) field.
201
202 A server and optional fallback server can be configured, and the connection can
203 be encrypted via SSL. Furthermore, filters can be configured for directories and
204 groups. Filters allow you to further limit the scope of the realm.
205
206 For instance, if a user is represented via the following LDIF dataset:
207
208 ----
209 # user1 of People at ldap-test.com
210 dn: uid=user1,ou=People,dc=ldap-test,dc=com
211 objectClass: top
212 objectClass: person
213 objectClass: organizationalPerson
214 objectClass: inetOrgPerson
215 uid: user1
216 cn: Test User 1
217 sn: Testers
218 description: This is the first test user.
219 ----
220
221 The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
222 attribute would be `uid`.
223
224 If {pve} needs to authenticate (bind) to the LDAP server before being
225 able to query and authenticate users, a bind domain name can be
226 configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
227 password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
228 (for example, `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
229 single line with the raw password.
230
231 To verify certificates, you need to set `capath`. You can set it either
232 directly to the CA certificate of your LDAP server, or to the system path
233 containing all trusted CA certificates (`/etc/ssl/certs`).
234 Additionally, you need to set the `verify` option, which can also be done over
235 the web interface.
236
237 The main configuration options for an LDAP server realm are as follows:
238
239 * `Realm` (`realm`): The realm identifier for {pve} users
240
241 * `Base Domain Name` (`base_dn`): The directory which users are searched under
242
243 * `User Attribute Name` (`user_attr`): The LDAP attribute containing the
244 username that users will log in with
245
246 * `Server` (`server1`): The server hosting the LDAP directory
247
248 * `Fallback Server` (`server2`): An optional fallback server address, in case
249 the primary server is unreachable
250
251 * `Port` (`port`): The port that the LDAP server listens on
252
253 NOTE: In order to allow a particular user to authenticate using the LDAP server,
254 you must also add them as a user of that realm from the {pve} server. This can
255 be carried out automatically with <<pveum_ldap_sync, syncing>>.
256
257
258 [[user-realms-ad]]
259 Microsoft Active Directory (AD)
260 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
261
262 To set up Microsoft AD as a realm, a server address and authentication domain
263 need to be specified. Active Directory supports most of the same properties as
264 LDAP, such as an optional fallback server, port, and SSL encryption.
265 Furthermore, users can be added to {pve} automatically via
266 <<pveum_ldap_sync, sync>> operations, after configuration.
267
268 As with LDAP, if {pve} needs to authenticate before it binds to the AD server,
269 you must configure the 'Bind User' (`bind_dn`) property. This property is
270 typically required by default for Microsoft AD.
271
272 The main configuration settings for Microsoft Active Directory are:
273
274 * `Realm` (`realm`): The realm identifier for {pve} users
275
276 * `Domain` (`domain`): The AD domain of the server
277
278 * `Server` (`server1`): The FQDN or IP address of the server
279
280 * `Fallback Server` (`server2`): An optional fallback server address, in case
281 the primary server is unreachable
282
283 * `Port` (`port`): The port that the Microsoft AD server listens on
284
285 [[pveum_ldap_sync]]
286 Syncing LDAP-Based Realms
287 ~~~~~~~~~~~~~~~~~~~~~~~~~
288
289 [thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
290
291 It's possible to automatically sync users and groups for LDAP-based realms (LDAP
292 & Microsoft Active Directory), rather than having to add them to {pve} manually.
293 You can access the sync options from the Add/Edit window of the web interface's
294 `Authentication` panel or via the `pveum realm add/modify` commands. You can
295 then carry out the sync operation from the `Authentication` panel of the GUI or
296 using the following command:
297
298 ----
299 pveum realm sync <realm>
300 ----
301
302 Users and groups are synced to the cluster-wide configuration file,
303 `/etc/pve/user.cfg`.
304
305
306 Attributes to Properties
307 ^^^^^^^^^^^^^^^^^^^^^^^^
308
309 If the sync response includes user attributes, they will be synced into the
310 matching user property in the `user.cfg`. For example: `firstname` or
311 `lastname`.
312
313 If the names of the attributes are not matching the {pve} properties, you can
314 set a custom field-to-field map in the config by using the `sync_attributes`
315 option.
316
317 How such properties are handled if anything vanishes can be controlled via the
318 sync options, see below.
319
320 Sync Configuration
321 ^^^^^^^^^^^^^^^^^^
322
323 The configuration options for syncing LDAP-based realms can be found in the
324 `Sync Options` tab of the Add/Edit window.
325
326 The configuration options are as follows:
327
328 * `Bind User` (`bind_dn`): Refers to the LDAP account used to query users
329 and groups. This account needs access to all desired entries. If it's set, the
330 search will be carried out via binding; otherwise, the search will be carried
331 out anonymously. The user must be a complete LDAP formatted distinguished name
332 (DN), for example, `cn=admin,dc=example,dc=com`.
333
334 * Groupname attr. (group_name_attr): Represents the
335 users' groups. Only entries which adhere to the usual character limitations of
336 the `user.cfg` are synced. Groups are synced with `-$realm` attached to the
337 name, in order to avoid naming conflicts. Please ensure that a sync does not
338 overwrite manually created groups.
339
340 * `User classes` (`user_classes`): Objects classes associated with users.
341
342 * `Group classes` (`group_classes`): Objects classes associated with groups.
343
344 * `E-Mail attribute`: If the LDAP-based server specifies user email addresses,
345 these can also be included in the sync by setting the associated attribute
346 here. From the command line, this is achievable through the
347 `--sync_attributes` parameter.
348
349 * `User Filter` (`filter`): For further filter options to target specific users.
350
351 * `Group Filter` (`group_filter`): For further filter options to target specific
352 groups.
353
354 NOTE: Filters allow you to create a set of additional match criteria, to narrow
355 down the scope of a sync. Information on available LDAP filter types and their
356 usage can be found at https://ldap.com/ldap-filters/[ldap.com].
357
358 [[pveum_ldap_sync_options]]
359 Sync Options
360 ^^^^^^^^^^^^
361
362 [thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
363
364 In addition to the options specified in the previous section, you can also
365 configure further options that describe the behavior of the sync operation.
366
367 These options are either set as parameters before the sync, or as defaults via
368 the realm option `sync-defaults-options`.
369
370 The main options for syncing are:
371
372 * `Scope` (`scope`): The scope of what to sync. It can be either `users`,
373 `groups` or `both`.
374
375 * `Enable new` (`enable-new`): If set, the newly synced users are enabled and
376 can log in. The default is `true`.
377
378 * `Remove Vanished` (`remove-vanished`): This is a list of options which, when
379 activated, determine if they are removed when they are not returned from
380 the sync response. The options are:
381
382 - `ACL` (`acl)`: Remove ACLs of users and groups which were not returned
383 returned in the sync response. This most often makes sense together with
384 `Entry`.
385
386 - `Entry` (`entry`): Removes entries (i.e. users and groups) when they are
387 not returned in the sync response.
388
389 - `Properties` (`properties`): Removes properties of entries where the user
390 in the sync response did not contain those attributes. This includes
391 all properties, even those never set by a sync. Exceptions are tokens
392 and the enable flag, these will be retained even with this option enabled.
393
394 * `Preview` (`dry-run`): No data is written to the config. This is useful if you
395 want to see which users and groups would get synced to the `user.cfg`.
396
397 [[pveum_ldap_reserved_characters]]
398 Reserved characters
399 ^^^^^^^^^^^^^^^^^^^
400
401 Certain characters are reserved and cannot be easily used in attribute values
402 in DNs without being escaped properly.
403
404 Following characters need escaping:
405
406 * Space (` `)
407
408 * Comma (`,`)
409
410 * Plus sign (`+`)
411
412 * Double quote (`"`)
413
414 * Forward slashes (`/`)
415
416 * Angle brackets (`<>`)
417
418 * Semicolon (`;`)
419
420 * Equals sign (`=`)
421
422 To use such characters in DNs, surround the attribute value in double quotes.
423 For example, to bind with a user with the CN (Common Name) `Example, User`, use
424 `CN="Example, User",OU=people,DC=example,DC=com` as value for `bind_dn`.
425
426 This applies to the `base_dn`, `bind_dn`, and `group_dn` attributes.
427
428 NOTE: Users with colons and forward slashes cannot be synced since these are
429 reserved characters in usernames.
430
431 [[pveum_openid]]
432 OpenID Connect
433 ~~~~~~~~~~~~~~
434
435 The main OpenID Connect configuration options are:
436
437 * `Issuer URL` (`issuer-url`): This is the URL of the authorization server.
438 Proxmox uses the OpenID Connect Discovery protocol to automatically configure
439 further details.
440 +
441 While it is possible to use unencrypted `http://` URLs, we strongly recommend to
442 use encrypted `https://` connections.
443
444 * `Realm` (`realm`): The realm identifier for {pve} users
445
446 * `Client ID` (`client-id`): OpenID Client ID.
447
448 * `Client Key` (`client-key`): Optional OpenID Client Key.
449
450 * `Autocreate Users` (`autocreate`): Automatically create users if they do not
451 exist. While authentication is done at the OpenID server, all users still need
452 an entry in the {pve} user configuration. You can either add them manually, or
453 use the `autocreate` option to automatically add new users.
454
455 * `Username Claim` (`username-claim`): OpenID claim used to generate the unique
456 username (`subject`, `username` or `email`).
457
458 Username mapping
459 ^^^^^^^^^^^^^^^^
460
461 The OpenID Connect specification defines a single unique attribute
462 ('claim' in OpenID terms) named `subject`. By default, we use the
463 value of this attribute to generate {pve} usernames, by simple adding
464 `@` and the realm name: `${subject}@${realm}`.
465
466 Unfortunately, most OpenID servers use random strings for `subject`, like
467 `DGH76OKH34BNG3245SB`, so a typical username would look like
468 `DGH76OKH34BNG3245SB@yourrealm`. While unique, it is difficult for
469 humans to remember such random strings, making it quite impossible to
470 associate real users with this.
471
472 The `username-claim` setting allows you to use other attributes for
473 the username mapping. Setting it to `username` is preferred if the
474 OpenID Connect server provides that attribute and guarantees its
475 uniqueness.
476
477 Another option is to use `email`, which also yields human readable
478 usernames. Again, only use this setting if the server guarantees the
479 uniqueness of this attribute.
480
481 Examples
482 ^^^^^^^^
483
484 Here is an example of creating an OpenID realm using Google. You need to
485 replace `--client-id` and `--client-key` with the values
486 from your Google OpenID settings.
487
488 ----
489 pveum realm add myrealm1 --type openid --issuer-url https://accounts.google.com --client-id XXXX --client-key YYYY --username-claim email
490 ----
491
492 The above command uses `--username-claim email`, so that the usernames on the
493 {pve} side look like `example.user@google.com@myrealm1`.
494
495 Keycloak (https://www.keycloak.org/) is a popular open source Identity
496 and Access Management tool, which supports OpenID Connect. In the following
497 example, you need to replace the `--issuer-url` and `--client-id` with
498 your information:
499
500 ----
501 pveum realm add myrealm2 --type openid --issuer-url https://your.server:8080/realms/your-realm --client-id XXX --username-claim username
502 ----
503
504 Using `--username-claim username` enables simple usernames on the
505 {pve} side, like `example.user@myrealm2`.
506
507 WARNING: You need to ensure that the user is not allowed to edit
508 the username setting themselves (on the Keycloak server).
509
510
511 [[pveum_tfa_auth]]
512 Two-Factor Authentication
513 -------------------------
514
515 There are two ways to use two-factor authentication:
516
517 It can be required by the authentication realm, either via 'TOTP'
518 (Time-based One-Time Password) or 'YubiKey OTP'. In this case, a newly
519 created user needs to have their keys added immediately, as there is no way to
520 log in without the second factor. In the case of 'TOTP', users can
521 also change the 'TOTP' later on, provided they can log in first.
522
523 Alternatively, users can choose to opt-in to two-factor authentication
524 later on, even if the realm does not enforce it.
525
526 Available Second Factors
527 ~~~~~~~~~~~~~~~~~~~~~~~~
528
529 You can set up multiple second factors, in order to avoid a situation in
530 which losing your smartphone or security key locks you out of your
531 account permanently.
532
533 The following two-factor authentication methods are available in
534 addition to realm-enforced TOTP and YubiKey OTP:
535
536 * User configured TOTP
537 (https://en.wikipedia.org/wiki/Time-based_One-Time_Password[Time-based One-Time Password]).
538 A short code derived from a shared secret and the current time, it changes
539 every 30 seconds.
540 * WebAuthn (https://en.wikipedia.org/wiki/WebAuthn[Web Authentication]).
541 A general standard for authentication. It is implemented by various
542 security devices, like hardware keys or trusted platform modules (TPM)
543 from a computer or smart phone.
544 * Single use Recovery Keys. A list of keys which should either be
545 printed out and locked in a secure place or saved digitally in an
546 electronic vault. Each key can be used only once. These are perfect for
547 ensuring that you are not locked out, even if all of your other second
548 factors are lost or corrupt.
549
550 Before WebAuthn was supported, U2F could be setup by the user. Existing
551 U2F factors can still be used, but it is recommended to switch to
552 WebAuthn, once it is configured on the server.
553
554 Realm Enforced Two-Factor Authentication
555 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
556
557 This can be done by selecting one of the available methods via the
558 'TFA' dropdown box when adding or editing an Authentication Realm.
559 When a realm has TFA enabled, it becomes a requirement, and only users
560 with configured TFA will be able to log in.
561
562 Currently there are two methods available:
563
564 Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm,
565 where the current time is hashed with the user's configured key. The
566 time step and password length parameters are configurable.
567 +
568 A user can have multiple keys configured (separated by spaces), and the keys
569 can be specified in Base32 (RFC3548) or hexadecimal notation.
570 +
571 {pve} provides a key generation tool (`oathkeygen`) which prints out a random
572 key in Base32 notation, that can be used directly with various OTP tools, such
573 as the `oathtool` command line tool, or on Android Google Authenticator,
574 FreeOTP, andOTP or similar applications.
575
576 YubiKey OTP::
577 For authenticating via a YubiKey a Yubico API ID, API KEY and validation
578 server URL must be configured, and users must have a YubiKey available. In
579 order to get the key ID from a YubiKey, you can trigger the YubiKey once
580 after connecting it via USB, and copy the first 12 characters of the typed
581 password into the user's 'Key IDs' field.
582
583 Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
584 documentation for how to use the
585 https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
586 https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host your own verification server].
587
588 [[pveum_user_configured_totp]]
589 User Configured TOTP Authentication
590 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
591
592 Users can choose to enable 'TOTP' or 'WebAuthn' as a second factor on login, via
593 the 'TFA' button in the user list (unless the realm enforces 'YubiKey OTP').
594
595 Users can always add and use one time 'Recovery Keys'.
596
597 [thumbnail="screenshot/gui-datacenter-two-factor.png"]
598
599 After opening the 'TFA' window, the user is presented with a dialog to set up
600 'TOTP' authentication. The 'Secret' field contains the key, which can be
601 randomly generated via the 'Randomize' button. An optional 'Issuer Name' can be
602 added to provide information to the 'TOTP' app about what the key belongs to.
603 Most 'TOTP' apps will show the issuer name together with the corresponding
604 'OTP' values. The username is also included in the QR code for the 'TOTP' app.
605
606 After generating a key, a QR code will be displayed, which can be used with most
607 OTP apps such as FreeOTP. The user then needs to verify the current user
608 password (unless logged in as 'root'), as well as the ability to correctly use
609 the 'TOTP' key, by typing the current 'OTP' value into the 'Verification Code'
610 field and pressing the 'Apply' button.
611
612 [[user_tfa_setup_totp]]
613 === TOTP
614
615 [thumbnail="screenshot/pve-gui-tfa-add-totp.png"]
616
617 There is no server setup required. Simply install a TOTP app on your
618 smartphone (for example, https://freeotp.github.io/[FreeOTP]) and use
619 the Proxmox Backup Server web-interface to add a TOTP factor.
620
621 [[user_tfa_setup_webauthn]]
622 === WebAuthn
623
624 For WebAuthn to work, you need to have two things:
625
626 * A trusted HTTPS certificate (for example, by using
627 https://pve.proxmox.com/wiki/Certificate_Management[Let's Encrypt]).
628 While it probably works with an untrusted certificate, some browsers may
629 warn or refuse WebAuthn operations if it is not trusted.
630 * Setup the WebAuthn configuration (see *Datacenter -> Options ->
631 WebAuthn Settings* in the Proxmox VE web interface). This can be
632 auto-filled in most setups.
633
634 Once you have fulfilled both of these requirements, you can add a WebAuthn
635 configuration in the *Two Factor* panel under *Datacenter -> Permissions -> Two
636 Factor*.
637
638 [[user_tfa_setup_recovery_keys]]
639 === Recovery Keys
640
641 [thumbnail="screenshot/pve-gui-tfa-add-recovery-keys.png"]
642
643 Recovery key codes do not need any preparation; you can simply create a
644 set of recovery keys in the *Two Factor* panel under *Datacenter -> Permissions
645 -> Two Factor*.
646
647 NOTE: There can only be one set of single-use recovery keys per user at any
648 time.
649
650
651 [[pveum_configure_webauthn]]
652 Server Side Webauthn Configuration
653 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
654
655 [thumbnail="screenshot/gui-datacenter-webauthn-edit.png"]
656
657 To allow users to use 'WebAuthn' authentication, it is necessaary to use a valid
658 domain with a valid SSL certificate, otherwise some browsers may warn or refuse
659 to authenticate altogether.
660
661 NOTE: Changing the 'WebAuthn' configuration may render all existing 'WebAuthn'
662 registrations unusable!
663
664 This is done via `/etc/pve/datacenter.cfg`. For instance:
665
666 ----
667 webauthn: rp=mypve.example.com,origin=https://mypve.example.com:8006,id=mypve.example.com
668 ----
669
670 [[pveum_configure_u2f]]
671 Server Side U2F Configuration
672 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
673
674 NOTE: It is recommended to use WebAuthn instead.
675
676 To allow users to use 'U2F' authentication, it may be necessary to use a valid
677 domain with a valid SSL certificate, otherwise, some browsers may print
678 a warning or reject U2F usage altogether. Initially, an 'AppId'
679 footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
680 needs to be configured.
681
682 NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
683 unusable!
684
685 This is done via `/etc/pve/datacenter.cfg`. For instance:
686
687 ----
688 u2f: appid=https://mypve.example.com:8006
689 ----
690
691 For a single node, the 'AppId' can simply be the address of the web-interface,
692 exactly as it is used in the browser, including the 'https://' and the port, as
693 shown above. Please note that some browsers may be more strict than others when
694 matching 'AppIds'.
695
696 When using multiple nodes, it is best to have a separate `https` server
697 providing an `appid.json`
698 footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
699 file, as it seems to be compatible with most
700 browsers. If all nodes use subdomains of the same top level domain, it may be
701 enough to use the TLD as 'AppId'. It should however be noted that some browsers
702 may not accept this.
703
704 NOTE: A bad 'AppId' will usually produce an error, but we have encountered
705 situations when this does not happen, particularly when using a top level domain
706 'AppId' for a node that is accessed via a subdomain in Chromium. For this reason
707 it is recommended to test the configuration with multiple browsers, as changing
708 the 'AppId' later will render existing 'U2F' registrations unusable.
709
710 [[pveum_user_configured_u2f]]
711 Activating U2F as a User
712 ~~~~~~~~~~~~~~~~~~~~~~~~
713
714 To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
715 current password (unless logged in as root), and press the 'Register' button.
716 If the server is set up correctly and the browser accepts the server's provided
717 'AppId', a message will appear prompting the user to press the button on the
718 'U2F' device (if it is a 'YubiKey', the button light should be toggling on and
719 off steadily, roughly twice per second).
720
721 Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
722 before they can use a 'U2F' token.
723
724 [[pveum_permission_management]]
725 Permission Management
726 ---------------------
727
728 In order for a user to perform an action (such as listing, modifying or
729 deleting parts of a VM's configuration), the user needs to have the
730 appropriate permissions.
731
732 {pve} uses a role and path based permission management system. An entry in
733 the permissions table allows a user, group or token to take on a specific role
734 when accessing an 'object' or 'path'. This means that such an access rule can
735 be represented as a triple of '(path, user, role)', '(path, group,
736 role)' or '(path, token, role)', with the role containing a set of allowed
737 actions, and the path representing the target of these actions.
738
739
740 [[pveum_roles]]
741 Roles
742 ~~~~~
743
744 A role is simply a list of privileges. Proxmox VE comes with a number
745 of predefined roles, which satisfy most requirements.
746
747 * `Administrator`: has full privileges
748 * `NoAccess`: has no privileges (used to forbid access)
749 * `PVEAdmin`: can do most tasks, but has no rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`)
750 * `PVEAuditor`: has read only access
751 * `PVEDatastoreAdmin`: create and allocate backup space and templates
752 * `PVEDatastoreUser`: allocate backup space and view storage
753 * `PVEPoolAdmin`: allocate pools
754 * `PVESysAdmin`: User ACLs, audit, system console and system logs
755 * `PVETemplateUser`: view and clone templates
756 * `PVEUserAdmin`: manage users
757 * `PVEVMAdmin`: fully administer VMs
758 * `PVEVMUser`: view, backup, configure CD-ROM, VM console, VM power management
759
760 You can see the whole set of predefined roles in the GUI.
761
762 You can add new roles via the GUI or the command line.
763
764 [thumbnail="screenshot/gui-datacenter-role-add.png"]
765 From the GUI, navigate to the 'Permissions -> Roles' tab from 'Datacenter' and
766 click on the 'Create' button. There you can set a role name and select any
767 desired privileges from the 'Privileges' drop-down menu.
768
769 To add a role through the command line, you can use the 'pveum' CLI tool, for
770 example:
771 [source,bash]
772 ----
773 pveum role add PVE_Power-only --privs "VM.PowerMgmt VM.Console"
774 pveum role add Sys_Power-only --privs "Sys.PowerMgmt Sys.Console"
775 ----
776
777
778 Privileges
779 ~~~~~~~~~~
780
781 A privilege is the right to perform a specific action. To simplify
782 management, lists of privileges are grouped into roles, which can then
783 be used in the permission table. Note that privileges cannot be directly
784 assigned to users and paths without being part of a role.
785
786 We currently support the following privileges:
787
788 Node / System related privileges::
789
790 * `Permissions.Modify`: modify access permissions
791 * `Sys.PowerMgmt`: node power management (start, stop, reset, shutdown, ...)
792 * `Sys.Console`: console access to node
793 * `Sys.Syslog`: view syslog
794 * `Sys.Audit`: view node status/config, Corosync cluster config, and HA config
795 * `Sys.Modify`: create/modify/remove node network parameters
796 * `Sys.Incoming`: allow incoming data streams from other clusters (experimental)
797 * `Group.Allocate`: create/modify/remove groups
798 * `Pool.Allocate`: create/modify/remove a pool
799 * `Pool.Audit`: view a pool
800 * `Realm.Allocate`: create/modify/remove authentication realms
801 * `Realm.AllocateUser`: assign user to a realm
802 * `User.Modify`: create/modify/remove user access and details.
803
804 Virtual machine related privileges::
805
806 * `VM.Allocate`: create/remove VM on a server
807 * `VM.Migrate`: migrate VM to alternate server on cluster
808 * `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
809 * `VM.Console`: console access to VM
810 * `VM.Monitor`: access to VM monitor (kvm)
811 * `VM.Backup`: backup/restore VMs
812 * `VM.Audit`: view VM config
813 * `VM.Clone`: clone/copy a VM
814 * `VM.Config.Disk`: add/modify/remove disks
815 * `VM.Config.CDROM`: eject/change CD-ROM
816 * `VM.Config.CPU`: modify CPU settings
817 * `VM.Config.Memory`: modify memory settings
818 * `VM.Config.Network`: add/modify/remove network devices
819 * `VM.Config.HWType`: modify emulated hardware types
820 * `VM.Config.Options`: modify any other VM configuration
821 * `VM.Config.Cloudinit`: modify Cloud-init parameters
822 * `VM.Snapshot`: create/delete VM snapshots
823
824 Storage related privileges::
825
826 * `Datastore.Allocate`: create/modify/remove a datastore and delete volumes
827 * `Datastore.AllocateSpace`: allocate space on a datastore
828 * `Datastore.AllocateTemplate`: allocate/upload templates and ISO images
829 * `Datastore.Audit`: view/browse a datastore
830
831
832 Objects and Paths
833 ~~~~~~~~~~~~~~~~~
834
835 Access permissions are assigned to objects, such as virtual machines,
836 storages or resource pools.
837 We use file system like paths to address these objects. These paths form a
838 natural tree, and permissions of higher levels (shorter paths) can
839 optionally be propagated down within this hierarchy.
840
841 [[pveum_templated_paths]]
842 Paths can be templated. When an API call requires permissions on a
843 templated path, the path may contain references to parameters of the API
844 call. These references are specified in curly braces. Some parameters are
845 implicitly taken from the API call's URI. For instance, the permission path
846 `/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
847 `/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
848 refers to the method's `path` parameter.
849
850 Some examples are:
851
852 * `/nodes/{node}`: Access to {pve} server machines
853 * `/vms`: Covers all VMs
854 * `/vms/{vmid}`: Access to specific VMs
855 * `/storage/{storeid}`: Access to a specific storage
856 * `/pool/{poolname}`: Access to resources contained in a specific <<pveum_pools,pool>>
857 * `/access/groups`: Group administration
858 * `/access/realms/{realmid}`: Administrative access to realms
859
860
861 Inheritance
862 ^^^^^^^^^^^
863
864 As mentioned earlier, object paths form a file system like tree, and
865 permissions can be inherited by objects down that tree (the propagate flag is
866 set by default). We use the following inheritance rules:
867
868 * Permissions for individual users always replace group permissions.
869 * Permissions for groups apply when the user is member of that group.
870 * Permissions on deeper levels replace those inherited from an upper level.
871
872 Additionally, privilege separated tokens can never have permissions on any
873 given path that their associated user does not have.
874
875 [[pveum_pools]]
876 Pools
877 ~~~~~
878
879 Pools can be used to group a set of virtual machines and datastores. You can
880 then simply set permissions on pools (`/pool/{poolid}`), which are inherited by
881 all pool members. This is a great way to simplify access control.
882
883
884 Which Permissions Do I Need?
885 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
886
887 The required API permissions are documented for each individual
888 method, and can be found at https://pve.proxmox.com/pve-docs/api-viewer/.
889
890 The permissions are specified as a list, which can be interpreted as a
891 tree of logic and access-check functions:
892
893 `["and", <subtests>...]` and `["or", <subtests>...]`::
894 Each(`and`) or any(`or`) further element in the current list has to be true.
895
896 `["perm", <path>, [ <privileges>... ], <options>...]`::
897 The `path` is a templated parameter (see
898 <<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
899 option is used, any) of the listed
900 privileges must be allowed on the specified path. If a `require-param`
901 option is specified, then its specified parameter is required even if the
902 API call's schema otherwise lists it as being optional.
903
904 `["userid-group", [ <privileges>... ], <options>...]`::
905 The caller must have any of the listed privileges on `/access/groups`. In
906 addition, there are two possible checks, depending on whether the
907 `groups_param` option is set:
908 +
909 * `groups_param` is set: The API call has a non-optional `groups` parameter
910 and the caller must have any of the listed privileges on all of the listed
911 groups.
912 * `groups_param` is not set: The user passed via the `userid` parameter
913 must exist and be part of a group on which the caller has any of the listed
914 privileges (via the `/access/groups/<group>` path).
915
916 `["userid-param", "self"]`::
917 The value provided for the API call's `userid` parameter must refer to the
918 user performing the action (usually in conjunction with `or`, to allow
919 users to perform an action on themselves, even if they don't have elevated
920 privileges).
921
922 `["userid-param", "Realm.AllocateUser"]`::
923 The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
924 `<realm>` referring to the realm of the user passed via the `userid`
925 parameter. Note that the user does not need to exist in order to be
926 associated with a realm, since user IDs are passed in the form of
927 `<username>@<realm>`.
928
929 `["perm-modify", <path>]`::
930 The `path` is a templated parameter (see
931 <<pveum_templated_paths,Objects and Paths>>). The user needs either the
932 `Permissions.Modify` privilege or,
933 depending on the path, the following privileges as a possible substitute:
934 +
935 * `/storage/...`: requires 'Datastore.Allocate`
936 * `/vms/...`: requires 'VM.Allocate`
937 * `/pool/...`: requires 'Pool.Allocate`
938 +
939 If the path is empty, `Permission.Modify` on `/access` is required.
940
941 Command Line Tool
942 -----------------
943
944 Most users will simply use the GUI to manage users. But there is also
945 a fully featured command line tool called `pveum` (short for ``**P**roxmox
946 **VE** **U**ser **M**anager''). Please note that all Proxmox VE command
947 line tools are wrappers around the API, so you can also access those
948 functions through the REST API.
949
950 Here are some simple usage examples. To show help, type:
951
952 [source,bash]
953 pveum
954
955 or (to show detailed help about a specific command)
956
957 [source,bash]
958 pveum help user add
959
960 Create a new user:
961
962 [source,bash]
963 pveum user add testuser@pve -comment "Just a test"
964
965 Set or change the password (not all realms support this):
966
967 [source,bash]
968 pveum passwd testuser@pve
969
970 Disable a user:
971
972 [source,bash]
973 pveum user modify testuser@pve -enable 0
974
975 Create a new group:
976
977 [source,bash]
978 pveum group add testgroup
979
980 Create a new role:
981
982 [source,bash]
983 pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"
984
985
986 Real World Examples
987 -------------------
988
989
990 Administrator Group
991 ~~~~~~~~~~~~~~~~~~~
992
993 It is possible that an administrator would want to create a group of users with
994 full administrator rights (without using the root account).
995
996 To do this, first define the group:
997
998 [source,bash]
999 pveum group add admin -comment "System Administrators"
1000
1001 Then assign the role:
1002
1003 [source,bash]
1004 pveum acl modify / -group admin -role Administrator
1005
1006 Finally, you can add users to the new 'admin' group:
1007
1008 [source,bash]
1009 pveum user modify testuser@pve -group admin
1010
1011
1012 Auditors
1013 ~~~~~~~~
1014
1015 You can give read only access to users by assigning the `PVEAuditor`
1016 role to users or groups.
1017
1018 Example 1: Allow user `joe@pve` to see everything
1019
1020 [source,bash]
1021 pveum acl modify / -user joe@pve -role PVEAuditor
1022
1023 Example 2: Allow user `joe@pve` to see all virtual machines
1024
1025 [source,bash]
1026 pveum acl modify /vms -user joe@pve -role PVEAuditor
1027
1028
1029 Delegate User Management
1030 ~~~~~~~~~~~~~~~~~~~~~~~~
1031
1032 If you want to delegate user management to user `joe@pve`, you can do
1033 that with:
1034
1035 [source,bash]
1036 pveum acl modify /access -user joe@pve -role PVEUserAdmin
1037
1038 User `joe@pve` can now add and remove users, and change other user attributes,
1039 such as passwords. This is a very powerful role, and you most
1040 likely want to limit it to selected realms and groups. The following
1041 example allows `joe@pve` to modify users within the realm `pve`, if they
1042 are members of group `customers`:
1043
1044 [source,bash]
1045 pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
1046 pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
1047
1048 NOTE: The user is able to add other users, but only if they are
1049 members of the group `customers` and within the realm `pve`.
1050
1051 Limited API Token for Monitoring
1052 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1053
1054 Permissions on API tokens are always a subset of those of their corresponding
1055 user, meaning that an API token can't be used to carry out a task that the
1056 backing user has no permission to do. This section will demonstrate how you can
1057 use an API token with separate privileges, to limit the token owner's
1058 permissions further.
1059
1060 Give the user `joe@pve` the role PVEVMAdmin on all VMs:
1061
1062 [source,bash]
1063 pveum acl modify /vms -user joe@pve -role PVEVMAdmin
1064
1065 Add a new API token with separate privileges, which is only allowed to view VM
1066 information (for example, for monitoring purposes):
1067
1068 [source,bash]
1069 pveum user token add joe@pve monitoring -privsep 1
1070 pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor
1071
1072 Verify the permissions of the user and token:
1073
1074 [source,bash]
1075 pveum user permissions joe@pve
1076 pveum user token permissions joe@pve monitoring
1077
1078 Resource Pools
1079 ~~~~~~~~~~~~~~
1080
1081 An enterprise is usually structured into several smaller departments, and it is
1082 common that you want to assign resources and delegate management tasks to each
1083 of these. Let's assume that you want to set up a pool for a software development
1084 department. First, create a group:
1085
1086 [source,bash]
1087 pveum group add developers -comment "Our software developers"
1088
1089 Now we create a new user which is a member of that group:
1090
1091 [source,bash]
1092 pveum user add developer1@pve -group developers -password
1093
1094 NOTE: The "-password" parameter will prompt you for a password
1095
1096 Then we create a resource pool for our development department to use:
1097
1098 [source,bash]
1099 pveum pool add dev-pool --comment "IT development pool"
1100
1101 Finally, we can assign permissions to that pool:
1102
1103 [source,bash]
1104 pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin
1105
1106 Our software developers can now administer the resources assigned to
1107 that pool.
1108
1109
1110 ifdef::manvolnum[]
1111 include::pve-copyright.adoc[]
1112 endif::manvolnum[]
1113