]> git.proxmox.com Git - pve-docs.git/blob - pveum.adoc
pveum: add some references for onlineHelp
[pve-docs.git] / pveum.adoc
1 [[chapter_user_management]]
2 ifdef::manvolnum[]
3 pveum(1)
4 ========
5 :pve-toplevel:
6
7 NAME
8 ----
9
10 pveum - Proxmox VE User Manager
11
12
13 SYNOPSIS
14 --------
15
16 include::pveum.1-synopsis.adoc[]
17
18
19 DESCRIPTION
20 -----------
21 endif::manvolnum[]
22 ifndef::manvolnum[]
23 User Management
24 ===============
25 :pve-toplevel:
26 endif::manvolnum[]
27
28 // Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
30 Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31 an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32 Directory.
33
34 By using the role based user- and permission management for all
35 objects (VMs, storages, nodes, etc.) granular access can be defined.
36
37
38 [[pveum_users]]
39 Users
40 -----
41
42 {pve} stores user attributes in `/etc/pve/user.cfg`.
43 Passwords are not stored here, users are instead associated with
44 <<pveum_authentication_realms,authentication realms>> described below.
45 Therefore a user is internally often identified by its name and
46 realm in the form `<userid>@<realm>`.
47
48 Each user entry in this file contains the following information:
49
50 * First name
51 * Last name
52 * E-mail address
53 * Group memberships
54 * An optional Expiration date
55 * A comment or note about this user
56 * Whether this user is enabled or disabled
57 * Optional two factor authentication keys
58
59
60 System administrator
61 ~~~~~~~~~~~~~~~~~~~~
62
63 The system's root user can always log in via the Linux PAM realm and is an
64 unconfined administrator. This user cannot be deleted, but attributes can
65 still be changed and system mails will be sent to the email address
66 assigned to this user.
67
68
69 [[pveum_groups]]
70 Groups
71 ~~~~~~
72
73 Each user can be member of several groups. Groups are the preferred
74 way to organize access permissions. You should always grant permission
75 to groups instead of using individual users. That way you will get a
76 much shorter access control list which is easier to handle.
77
78
79 [[pveum_authentication_realms]]
80 Authentication Realms
81 ---------------------
82
83 As {pve} users are just counterparts for users existing on some external
84 realm, the realms have to be configured in `/etc/pve/domains.cfg`.
85 The following realms (authentication methods) are available:
86
87 Linux PAM standard authentication::
88 In this case a system user has to exist (e.g. created via the `adduser`
89 command) on all nodes the user is allowed to login, and the user
90 authenticates with their usual system password.
91 +
92 [source,bash]
93 ----
94 useradd heinz
95 passwd heinz
96 groupadd watchman
97 usermod -a -G watchman heinz
98 ----
99
100 Proxmox VE authentication server::
101 This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
102 Password are encrypted using the SHA-256 hash method.
103 This is the most convenient method for small (or even medium)
104 installations where users do not need access to anything outside of
105 {pve}. In this case users are fully managed by {pve} and are able to
106 change their own passwords via the GUI.
107
108 LDAP::
109 It is possible to authenticate users via an LDAP server (e.g.
110 openldap). The server and an optional fallback server can be
111 configured and the connection can be encrypted via SSL.
112 +
113 Users are searched under a 'Base Domain Name' (`base_dn`), with the
114 user name found in the attribute specified in the 'User Attribute Name'
115 (`user_attr`) field.
116 +
117 For instance, if a user is represented via the
118 following ldif dataset:
119 +
120 ----
121 # user1 of People at ldap-test.com
122 dn: uid=user1,ou=People,dc=ldap-test,dc=com
123 objectClass: top
124 objectClass: person
125 objectClass: organizationalPerson
126 objectClass: inetOrgPerson
127 uid: user1
128 cn: Test User 1
129 sn: Testers
130 description: This is the first test user.
131 ----
132 +
133 The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
134 attribute would be `uid`.
135 +
136 If {pve} needs to authenticate (bind) to the ldap server before being
137 able to query and authenticate users, a bind domain name can be
138 configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
139 password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
140 (e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
141 single line containing the raw password.
142
143 Microsoft Active Directory::
144
145 A server and authentication domain need to be specified. Like with
146 ldap an optional fallback server, optional port, and SSL
147 encryption can be configured.
148
149
150 [[pveum_tfa_auth]]
151 Two factor authentication
152 -------------------------
153
154 There are two ways to use two factor authentication:
155
156 It can be required by the authentication realm, either via 'TOTP' or
157 'YubiKey OTP'. In this case a newly created user needs their keys added
158 immediately as there is no way to log in without the second factor. In the case
159 of 'TOTP' a user can also change the 'TOTP' later on provided they can log in
160 first.
161
162 Alternatively a user can choose to opt into two factor authentication via 'TOTP'
163 later on even if the realm does not enforce it. As another option, if the server
164 has an 'AppId' configured, a user can opt into 'U2F' authentication, provided
165 the realm does not enforce any other second factor.
166
167 Realm enforced two factor authentication
168 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
169
170 This can be done by selecting one of the available methods
171 via the 'TFA' dropdown box when adding or editing an Authentication Realm.
172 When a realm has TFA enabled it becomes a requirement and only users with
173 configured TFA will be able to login.
174
175 Currently there are two methods available:
176
177 Time based OATH (TOTP)::
178 This uses the standard HMAC-SHA1 algorithm where the current time is hashed
179 with the user's configured key. The time step and password length
180 parameters are configured.
181 +
182 A user can have multiple keys configured (separated by spaces), and the
183 keys can be specified in Base32 (RFC3548) or hexadecimal notation.
184 +
185 {pve} provides a key generation tool (`oathkeygen`) which prints out a
186 random key in Base32 notation which can be used directly with various OTP
187 tools, such as the `oathtool` command line tool, the Google authenticator
188 or FreeOTP Android apps.
189
190 YubiKey OTP::
191 For authenticating via a YubiKey a Yubico API ID, API KEY and validation
192 server URL must be configured, and users must have a YubiKey available. In
193 order to get the key ID from a YubiKey, you can trigger the YubiKey once
194 after connecting it to USB and copy the first 12 characters of the typed
195 password into the user's 'Key IDs' field.
196 +
197 Please refer to the
198 https://developers.yubico.com/OTP/[YubiKey OTP] documentation for how to use the
199 https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
200 https://developers.yubico.com/Software_Projects/YubiKey_OTP/YubiCloud_Validation_Servers/[
201 host your own verification server].
202
203 [[pveum_user_configured_totp]]
204 User configured TOTP authentication
205 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
206
207 A user can choose to use 'TOTP' as a second factor on login via the 'TFA' button
208 in the user list, unless the realm enforces 'YubiKey OTP'.
209
210 [thumbnail="screenshot/gui-datacenter-users-tfa.png"]
211
212 After opening the 'TFA' window, the user is presented with a dialog to setup
213 'TOTP' authentication. The 'Secret' field contains the key, which can simply be
214 generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
215 added to provide information to the 'TOTP' app what the key belongs to.
216 Most 'TOTP' apps will show the issuer name together with the corresponding
217 'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
218
219 After generating a key, a QR code will be displayed which can be used with most
220 OTP apps such as FreeOTP. Now the user needs to verify both the current user
221 password (unless logged in as 'root'), as well as the ability to correctly use
222 the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
223 field before pressing the 'Apply' button.
224
225 Server side U2F configuration
226 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
227
228 To allow users to use 'U2F' authentication, the server needs to have a valid
229 domain with a valid https certificate. Initially an 'AppId'
230 footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
231 needs to be configured.
232
233 NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
234 unusable!
235
236 This is done via `/etc/pve/datacenter.cfg`, for instance:
237
238 ----
239 u2f: appid=https://mypve.example.com:8006
240 ----
241
242 For a single node, the 'AppId' can simply be the web UI address exactly as it
243 is used in the browser, including the 'https://' and the port as shown above.
244 Please note that some browsers may be more strict than others when matching
245 'AppIds'.
246
247 When using multiple nodes, it is best to have a separate `https` server
248 providing an `appid.json`
249 footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
250 file, as it seems to be compatible with most
251 browsers. If all nodes use subdomains of the same top level domain, it may be
252 enough to use the TLD as 'AppId', but note that some browsers may not accept
253 this.
254
255 NOTE: A bad 'AppId' will usually produce an error, but we have encountered
256 situation where this does not happen, particularly when using a top level domain
257 'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
258 recommended to test the configuration with multiple browsers, as changing the
259 'AppId' later will render existing 'U2F' registrations unusable.
260
261 [[pveum_user_configured_u2f]]
262 Activating U2F as a user
263 ~~~~~~~~~~~~~~~~~~~~~~~~
264
265 To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
266 current password (unless logged in as root), and press the 'Register' button.
267 If the server is setup correctly and the browser accepted the server's provided
268 'AppId', a message will appear prompting the user to press the button on the
269 'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
270 on steadily around twice per second).
271
272 Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
273 before they can use a 'U2F' token.
274
275 [[pveum_permission_management]]
276 Permission Management
277 ---------------------
278
279 In order for a user to perform an action (such as listing, modifying or
280 deleting a parts of a VM configuration), the user needs to have the
281 appropriate permissions.
282
283 {pve} uses a role and path based permission management system. An entry in
284 the permissions table allows a user or group to take on a specific role
285 when accessing an 'object' or 'path'. This means an such an access rule can
286 be represented as a triple of '(path, user, role)' or '(path, group,
287 role)', with the role containing a set of allowed actions, and the path
288 representing the target of these actions.
289
290
291 [[pveum_roles]]
292 Roles
293 ~~~~~
294
295 A role is simply a list of privileges. Proxmox VE comes with a number
296 of predefined roles which satisfies most needs.
297
298 * `Administrator`: has all privileges
299 * `NoAccess`: has no privileges (used to forbid access)
300 * `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
301 * `PVEAuditor`: read only access
302 * `PVEDatastoreAdmin`: create and allocate backup space and templates
303 * `PVEDatastoreUser`: allocate backup space and view storage
304 * `PVEPoolAdmin`: allocate pools
305 * `PVESysAdmin`: User ACLs, audit, system console and system logs
306 * `PVETemplateUser`: view and clone templates
307 * `PVEUserAdmin`: user administration
308 * `PVEVMAdmin`: fully administer VMs
309 * `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
310
311 You can see the whole set of predefined roles on the GUI.
312
313 Adding new roles can be done via both GUI and the command line, like
314 this:
315
316 [source,bash]
317 ----
318 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
319 pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
320 ----
321
322
323 Privileges
324 ~~~~~~~~~~
325
326 A privilege is the right to perform a specific action. To simplify
327 management, lists of privileges are grouped into roles, which can then
328 be used in the permission table. Note that privileges cannot directly be
329 assigned to users and paths without being part of a role.
330
331 We currently use the following privileges:
332
333 Node / System related privileges::
334
335 * `Permissions.Modify`: modify access permissions
336 * `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
337 * `Sys.Console`: console access to Node
338 * `Sys.Syslog`: view Syslog
339 * `Sys.Audit`: view node status/config, Corosync cluster config and HA config
340 * `Sys.Modify`: create/remove/modify node network parameters
341 * `Group.Allocate`: create/remove/modify groups
342 * `Pool.Allocate`: create/remove/modify a pool
343 * `Realm.Allocate`: create/remove/modify authentication realms
344 * `Realm.AllocateUser`: assign user to a realm
345 * `User.Modify`: create/remove/modify user access and details.
346
347 Virtual machine related privileges::
348
349 * `VM.Allocate`: create/remove new VM to server inventory
350 * `VM.Migrate`: migrate VM to alternate server on cluster
351 * `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
352 * `VM.Console`: console access to VM
353 * `VM.Monitor`: access to VM monitor (kvm)
354 * `VM.Backup`: backup/restore VMs
355 * `VM.Audit`: view VM config
356 * `VM.Clone`: clone/copy a VM
357 * `VM.Config.Disk`: add/modify/delete Disks
358 * `VM.Config.CDROM`: eject/change CDROM
359 * `VM.Config.CPU`: modify CPU settings
360 * `VM.Config.Memory`: modify Memory settings
361 * `VM.Config.Network`: add/modify/delete Network devices
362 * `VM.Config.HWType`: modify emulated HW type
363 * `VM.Config.Options`: modify any other VM configuration
364 * `VM.Snapshot`: create/remove VM snapshots
365
366 Storage related privileges::
367
368 * `Datastore.Allocate`: create/remove/modify a data store, delete volumes
369 * `Datastore.AllocateSpace`: allocate space on a datastore
370 * `Datastore.AllocateTemplate`: allocate/upload templates and iso images
371 * `Datastore.Audit`: view/browse a datastore
372
373
374 Objects and Paths
375 ~~~~~~~~~~~~~~~~~
376
377 Access permissions are assigned to objects, such as a virtual machines,
378 storages or pools of resources.
379 We use file system like paths to address these objects. These paths form a
380 natural tree, and permissions of higher levels (shorter path) can
381 optionally be propagated down within this hierarchy.
382
383 [[pveum_templated_paths]]
384 Paths can be templated. When an API call requires permissions on a
385 templated path, the path may contain references to parameters of the API
386 call. These references are specified in curly braces. Some parameters are
387 implicitly taken from the API call's URI. For instance the permission path
388 `/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
389 `/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
390 refers to the method's `path` parameter.
391
392 Some examples are:
393
394 * `/nodes/{node}`: Access to {pve} server machines
395 * `/vms`: Covers all VMs
396 * `/vms/{vmid}`: Access to specific VMs
397 * `/storage/{storeid}`: Access to a storages
398 * `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
399 * `/access/groups`: Group administration
400 * `/access/realms/{realmid}`: Administrative access to realms
401
402
403 Inheritance
404 ^^^^^^^^^^^
405
406 As mentioned earlier, object paths form a file system like tree, and
407 permissions can be inherited down that tree (the propagate flag is set
408 by default). We use the following inheritance rules:
409
410 * Permissions for individual users always replace group permissions.
411 * Permissions for groups apply when the user is member of that group.
412 * Permissions replace the ones inherited from an upper level.
413
414
415 [[pveum_pools]]
416 Pools
417 ~~~~~
418
419 Pools can be used to group a set of virtual machines and data
420 stores. You can then simply set permissions on pools (`/pool/{poolid}`),
421 which are inherited to all pool members. This is a great way simplify
422 access control.
423
424
425 What permission do I need?
426 ~~~~~~~~~~~~~~~~~~~~~~~~~~
427
428 The required API permissions are documented for each individual
429 method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
430
431 The permissions are specified as a list which can be interpreted as a
432 tree of logic and access-check functions:
433
434 `["and", <subtests>...]` and `["or", <subtests>...]`::
435 Each(`and`) or any(`or`) further element in the current list has to be true.
436
437 `["perm", <path>, [ <privileges>... ], <options>...]`::
438 The `path` is a templated parameter (see
439 <<pveum_templated_paths,Objects and Paths>>). All (or , if the `any`
440 option is used, any) of the listed
441 privileges must be allowed on the specified path. If a `require-param`
442 option is specified, then its specified parameter is required even if the
443 API call's schema otherwise lists it as being optional.
444
445 `["userid-group", [ <privileges>... ], <options>...]`::
446 The caller must have any of the listed privileges on `/access/groups`. In
447 addition there are two possible checks depending on whether the
448 `groups_param` option is set:
449 +
450 * `groups_param` is set: The API call has a non-optional `groups` parameter
451 and the caller must have any of the listed privileges on all of the listed
452 groups.
453 * `groups_param` is not set: The user passed via the `userid` parameter
454 must exist and be part of a group on which the caller has any of the listed
455 privileges (via the `/access/groups/<group>` path).
456
457 `["userid-param", "self"]`::
458 The value provided for the API call's `userid` parameter must refer to the
459 user performing the action. (Usually in conjunction with `or`, to allow
460 users to perform an action on themselves even if they don't have elevated
461 privileges.)
462
463 `["userid-param", "Realm.AllocateUser"]`::
464 The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
465 `<realm>` referring to the realm of the user passed via the `userid`
466 parameter. Note that the user does not need to exist in order to be
467 associated with a realm, since user IDs are passed in the form of
468 `<username>@<realm>`.
469
470 `["perm-modify", <path>]`::
471 The `path` is a templated parameter (see
472 <<pveum_templated_paths,Objects and Paths>>). The user needs either the
473 `Permissions.Modify` privilege, or,
474 depending on the path, the following privileges as a possible substitute:
475 +
476 * `/storage/...`: additionally requires 'Datastore.Allocate`
477 * `/vms/...`: additionally requires 'VM.Allocate`
478 * `/pool/...`: additionally requires 'Pool.Allocate`
479 +
480 If the path is empty, `Permission.Modify` on `/access` is required.
481
482 Command Line Tool
483 -----------------
484
485 Most users will simply use the GUI to manage users. But there is also
486 a full featured command line tool called `pveum` (short for ``**P**roxmox
487 **VE** **U**ser **M**anager''). Please note that all Proxmox VE command
488 line tools are wrappers around the API, so you can also access those
489 function through the REST API.
490
491 Here are some simple usage examples. To show help type:
492
493 [source,bash]
494 pveum
495
496 or (to show detailed help about a specific command)
497
498 [source,bash]
499 pveum help useradd
500
501 Create a new user:
502
503 [source,bash]
504 pveum useradd testuser@pve -comment "Just a test"
505
506 Set or Change the password (not all realms support that):
507
508 [source,bash]
509 pveum passwd testuser@pve
510
511 Disable a user:
512
513 [source,bash]
514 pveum usermod testuser@pve -enable 0
515
516 Create a new group:
517
518 [source,bash]
519 pveum groupadd testgroup
520
521 Create a new role:
522
523 [source,bash]
524 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
525
526
527 Real World Examples
528 -------------------
529
530
531 Administrator Group
532 ~~~~~~~~~~~~~~~~~~~
533
534 One of the most wanted features was the ability to define a group of
535 users with full administrator rights (without using the root account).
536
537 Define the group:
538
539 [source,bash]
540 pveum groupadd admin -comment "System Administrators"
541
542 Then add the permission:
543
544 [source,bash]
545 pveum aclmod / -group admin -role Administrator
546
547 You can finally add users to the new 'admin' group:
548
549 [source,bash]
550 pveum usermod testuser@pve -group admin
551
552
553 Auditors
554 ~~~~~~~~
555
556 You can give read only access to users by assigning the `PVEAuditor`
557 role to users or groups.
558
559 Example1: Allow user `joe@pve` to see everything
560
561 [source,bash]
562 pveum aclmod / -user joe@pve -role PVEAuditor
563
564 Example1: Allow user `joe@pve` to see all virtual machines
565
566 [source,bash]
567 pveum aclmod /vms -user joe@pve -role PVEAuditor
568
569
570 Delegate User Management
571 ~~~~~~~~~~~~~~~~~~~~~~~~
572
573 If you want to delegate user management to user `joe@pve` you can do
574 that with:
575
576 [source,bash]
577 pveum aclmod /access -user joe@pve -role PVEUserAdmin
578
579 User `joe@pve` can now add and remove users, change passwords and
580 other user attributes. This is a very powerful role, and you most
581 likely want to limit that to selected realms and groups. The following
582 example allows `joe@pve` to modify users within realm `pve` if they
583 are members of group `customers`:
584
585 [source,bash]
586 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
587 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
588
589 NOTE: The user is able to add other users, but only if they are
590 members of group `customers` and within realm `pve`.
591
592
593 Pools
594 ~~~~~
595
596 An enterprise is usually structured into several smaller departments,
597 and it is common that you want to assign resources to them and
598 delegate management tasks. A pool is simply a set of virtual machines
599 and data stores. You can create pools on the GUI. After that you can
600 add resources to the pool (VMs, Storage).
601
602 You can also assign permissions to the pool. Those permissions are
603 inherited to all pool members.
604
605 Lets assume you have a software development department, so we first
606 create a group
607
608 [source,bash]
609 pveum groupadd developers -comment "Our software developers"
610
611 Now we create a new user which is a member of that group
612
613 [source,bash]
614 pveum useradd developer1@pve -group developers -password
615
616 NOTE: The -password parameter will prompt you for a password
617
618 I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
619
620 [source,bash]
621 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
622
623 Our software developers can now administrate the resources assigned to
624 that pool.
625
626
627 ifdef::manvolnum[]
628 include::pve-copyright.adoc[]
629 endif::manvolnum[]
630