NAME

pveum - Proxmox VE User Manager

SYNOPSIS

pveum <COMMAND> [ARGS] [OPTIONS]

pveum acl delete <path> --roles <string> [OPTIONS]

Update Access Control List (add or remove permissions).

<path>: <string>

Access control path

--groups <string>

List of groups.

--propagate <boolean> (default = 1)

Allow to propagate (inherit) permissions.

--roles <string>

List of roles.

--tokens <string>

List of API tokens.

--users <string>

List of users.

pveum acl list [FORMAT_OPTIONS]

Get Access Control List (ACLs).

pveum acl modify <path> --roles <string> [OPTIONS]

Update Access Control List (add or remove permissions).

<path>: <string>

Access control path

--groups <string>

List of groups.

--propagate <boolean> (default = 1)

Allow to propagate (inherit) permissions.

--roles <string>

List of roles.

--tokens <string>

List of API tokens.

--users <string>

List of users.

pveum acldel

An alias for pveum acl delete.

pveum aclmod

An alias for pveum acl modify.

pveum group add <groupid> [OPTIONS]

Create new group.

<groupid>: <string>

no description available

--comment <string>

no description available

pveum group delete <groupid>

Delete group.

<groupid>: <string>

no description available

pveum group list [FORMAT_OPTIONS]

Group index.

pveum group modify <groupid> [OPTIONS]

Update group data.

<groupid>: <string>

no description available

--comment <string>

no description available

pveum groupadd

An alias for pveum group add.

pveum groupdel

An alias for pveum group delete.

pveum groupmod

An alias for pveum group modify.

pveum help [OPTIONS]

Get help about specified command.

--extra-args <array>

Shows help for a specific command

--verbose <boolean>

Verbose output format.

pveum passwd <userid>

Change user password.

<userid>: <string>

User ID

pveum pool add <poolid> [OPTIONS]

Create new pool.

<poolid>: <string>

no description available

--comment <string>

no description available

pveum pool delete <poolid>

Delete pool.

<poolid>: <string>

no description available

pveum pool list [FORMAT_OPTIONS]

Pool index.

pveum pool modify <poolid> [OPTIONS]

Update pool data.

<poolid>: <string>

no description available

--comment <string>

no description available

--delete <boolean>

Remove vms/storage (instead of adding it).

--storage <string>

List of storage IDs.

--vms <string>

List of virtual machines.

pveum realm add <realm> --type <string> [OPTIONS]

Add an authentication server.

<realm>: <string>

Authentication domain ID

--base_dn \w+=[^,]+(,\s*\w+=[^,]+)*

LDAP base domain name

--bind_dn \w+=[^,]+(,\s*\w+=[^,]+)*

LDAP bind domain name

--capath <string> (default = /etc/ssl/certs)

Path to the CA certificate store

--case-sensitive <boolean> (default = 1)

username is case-sensitive

--cert <string>

Path to the client certificate

--certkey <string>

Path to the client certificate key

--comment <string>

Description.

--default <boolean>

Use this as default realm

--domain \S+

AD domain name

--filter <string>

LDAP filter for user sync.

--group_classes <string> (default = groupOfNames, group, univentionGroup, ipausergroup)

The objectclasses for groups.

--group_dn \w+=[^,]+(,\s*\w+=[^,]+)*

LDAP base domain name for group sync. If not set, the base_dn will be used.

--group_filter <string>

LDAP filter for group sync.

--group_name_attr <string>

LDAP attribute representing a groups name. If not set or found, the first value of the DN will be used as name.

--mode <ldap | ldap+starttls | ldaps> (default = ldap)

LDAP protocol mode.

--password <string>

LDAP bind password. Will be stored in /etc/pve/priv/realm/<REALM>.pw.

--port <integer> (1 - 65535)

Server port.

--secure <boolean>

Use secure LDAPS protocol. DEPRECATED: use mode instead.

--server1 <string>

Server IP address (or DNS name)

--server2 <string>

Fallback Server IP address (or DNS name)

--sslversion <tlsv1 | tlsv1_1 | tlsv1_2 | tlsv1_3>

LDAPS TLS/SSL version. It’s not recommended to use version older than 1.2!

--sync-defaults-options [enable-new=<1|0>] [,full=<1|0>] [,purge=<1|0>] [,scope=<users|groups|both>]

The default options for behavior of synchronizations.

--sync_attributes \w+=[^,]+(,\s*\w+=[^,]+)*

Comma separated list of key=value pairs for specifying which LDAP attributes map to which PVE user field. For example, to map the LDAP attribute mail to PVEs email, write email=mail. By default, each PVE user field is represented by an LDAP attribute of the same name.

--tfa type=<TFATYPE> [,digits=<COUNT>] [,id=<ID>] [,key=<KEY>] [,step=<SECONDS>] [,url=<URL>]

Use Two-factor authentication.

--type <ad | ldap | pam | pve>

Realm type.

--user_attr \S{2,}

LDAP user attribute name

--user_classes <string> (default = inetorgperson, posixaccount, person, user)

The objectclasses for users.

--verify <boolean> (default = 0)

Verify the server’s SSL certificate

pveum realm delete <realm>

Delete an authentication server.

<realm>: <string>

Authentication domain ID

pveum realm list [FORMAT_OPTIONS]

Authentication domain index.

pveum realm modify <realm> [OPTIONS]

Update authentication server settings.

<realm>: <string>

Authentication domain ID

--base_dn \w+=[^,]+(,\s*\w+=[^,]+)*

LDAP base domain name

--bind_dn \w+=[^,]+(,\s*\w+=[^,]+)*

LDAP bind domain name

--capath <string> (default = /etc/ssl/certs)

Path to the CA certificate store

--case-sensitive <boolean> (default = 1)

username is case-sensitive

--cert <string>

Path to the client certificate

--certkey <string>

Path to the client certificate key

--comment <string>

Description.

--default <boolean>

Use this as default realm

--delete <string>

A list of settings you want to delete.

--digest <string>

Prevent changes if current configuration file has different SHA1 digest. This can be used to prevent concurrent modifications.

--domain \S+

AD domain name

--filter <string>

LDAP filter for user sync.

--group_classes <string> (default = groupOfNames, group, univentionGroup, ipausergroup)

The objectclasses for groups.

--group_dn \w+=[^,]+(,\s*\w+=[^,]+)*

LDAP base domain name for group sync. If not set, the base_dn will be used.

--group_filter <string>

LDAP filter for group sync.

--group_name_attr <string>

LDAP attribute representing a groups name. If not set or found, the first value of the DN will be used as name.

--mode <ldap | ldap+starttls | ldaps> (default = ldap)

LDAP protocol mode.

--password <string>

LDAP bind password. Will be stored in /etc/pve/priv/realm/<REALM>.pw.

--port <integer> (1 - 65535)

Server port.

--secure <boolean>

Use secure LDAPS protocol. DEPRECATED: use mode instead.

--server1 <string>

Server IP address (or DNS name)

--server2 <string>

Fallback Server IP address (or DNS name)

--sslversion <tlsv1 | tlsv1_1 | tlsv1_2 | tlsv1_3>

LDAPS TLS/SSL version. It’s not recommended to use version older than 1.2!

--sync-defaults-options [enable-new=<1|0>] [,full=<1|0>] [,purge=<1|0>] [,scope=<users|groups|both>]

The default options for behavior of synchronizations.

--sync_attributes \w+=[^,]+(,\s*\w+=[^,]+)*

Comma separated list of key=value pairs for specifying which LDAP attributes map to which PVE user field. For example, to map the LDAP attribute mail to PVEs email, write email=mail. By default, each PVE user field is represented by an LDAP attribute of the same name.

--tfa type=<TFATYPE> [,digits=<COUNT>] [,id=<ID>] [,key=<KEY>] [,step=<SECONDS>] [,url=<URL>]

Use Two-factor authentication.

--user_attr \S{2,}

LDAP user attribute name

--user_classes <string> (default = inetorgperson, posixaccount, person, user)

The objectclasses for users.

--verify <boolean> (default = 0)

Verify the server’s SSL certificate

pveum realm sync <realm> [OPTIONS]

Syncs users and/or groups from the configured LDAP to user.cfg. NOTE: Synced groups will have the name name-$realm, so make sure those groups do not exist to prevent overwriting.

<realm>: <string>

Authentication domain ID

--dry-run <boolean> (default = 0)

If set, does not write anything.

--enable-new <boolean> (default = 1)

Enable newly synced users immediately.

--full <boolean>

If set, uses the LDAP Directory as source of truth, deleting users or groups not returned from the sync. Otherwise only syncs information which is not already present, and does not deletes or modifies anything else.

--purge <boolean>

Remove ACLs for users or groups which were removed from the config during a sync.

--scope <both | groups | users>

Select what to sync.

pveum role add <roleid> [OPTIONS]

Create new role.

<roleid>: <string>

no description available

--privs <string>

no description available

pveum role delete <roleid>

Delete role.

<roleid>: <string>

no description available

pveum role list [FORMAT_OPTIONS]

Role index.

pveum role modify <roleid> [OPTIONS]

Update an existing role.

<roleid>: <string>

no description available

--append <boolean>

no description available

Note Requires option(s): privs
--privs <string>

no description available

pveum roleadd

An alias for pveum role add.

pveum roledel

An alias for pveum role delete.

pveum rolemod

An alias for pveum role modify.

pveum ticket <username> [OPTIONS]

Create or verify authentication ticket.

<username>: <string>

User name

--otp <string>

One-time password for Two-factor authentication.

--path <string>

Verify ticket, and check if user have access privs on path

Note Requires option(s): privs
--privs <string>

Verify ticket, and check if user have access privs on path

Note Requires option(s): path
--realm <string>

You can optionally pass the realm using this parameter. Normally the realm is simply added to the username <username>@<relam>.

pveum user add <userid> [OPTIONS]

Create new user.

<userid>: <string>

User ID

--comment <string>

no description available

--email <string>

no description available

--enable <boolean> (default = 1)

Enable the account (default). You can set this to 0 to disable the account

--expire <integer> (0 - N)

Account expiration date (seconds since epoch). 0 means no expiration date.

--firstname <string>

no description available

--groups <string>

no description available

--keys <string>

Keys for two factor auth (yubico).

--lastname <string>

no description available

--password <string>

Initial password.

pveum user delete <userid>

Delete user.

<userid>: <string>

User ID

pveum user list [OPTIONS] [FORMAT_OPTIONS]

User index.

--enabled <boolean>

Optional filter for enable property.

--full <boolean> (default = 0)

Include group and token information.

pveum user modify <userid> [OPTIONS]

Update user configuration.

<userid>: <string>

User ID

--append <boolean>

no description available

Note Requires option(s): groups
--comment <string>

no description available

--email <string>

no description available

--enable <boolean> (default = 1)

Enable the account (default). You can set this to 0 to disable the account

--expire <integer> (0 - N)

Account expiration date (seconds since epoch). 0 means no expiration date.

--firstname <string>

no description available

--groups <string>

no description available

--keys <string>

Keys for two factor auth (yubico).

--lastname <string>

no description available

pveum user permissions [<userid>] [OPTIONS] [FORMAT_OPTIONS]

Retrieve effective permissions of given user/token.

<userid>: (?^:^(?^:[^\s:/]+)\@(?^:[A-Za-z][A-Za-z0-9\.\-_]+)(?:!(?^:[A-Za-z][A-Za-z0-9\.\-_]+))?$)

User ID or full API token ID

--path <string>

Only dump this specific path, not the whole tree.

pveum user tfa delete <userid> [OPTIONS]

Change user u2f authentication.

<userid>: <string>

User ID

--config type=<TFATYPE> [,digits=<COUNT>] [,id=<ID>] [,key=<KEY>] [,step=<SECONDS>] [,url=<URL>]

A TFA configuration. This must currently be of type TOTP of not set at all.

--key <string>

When adding TOTP, the shared secret value.

--password <string>

The current password.

--response <string>

Either the the response to the current u2f registration challenge, or, when adding TOTP, the currently valid TOTP value.

pveum user token add <userid> <tokenid> [OPTIONS] [FORMAT_OPTIONS]

Generate a new API token for a specific user. NOTE: returns API token value, which needs to be stored as it cannot be retrieved afterwards!

<userid>: <string>

User ID

<tokenid>: (?^:[A-Za-z][A-Za-z0-9\.\-_]+)

User-specific token identifier.

--comment <string>

no description available

--expire <integer> (0 - N) (default = same as user)

API token expiration date (seconds since epoch). 0 means no expiration date.

--privsep <boolean> (default = 1)

Restrict API token privileges with separate ACLs (default), or give full privileges of corresponding user.

pveum user token list <userid> [FORMAT_OPTIONS]

Get user API tokens.

<userid>: <string>

User ID

pveum user token modify <userid> <tokenid> [OPTIONS] [FORMAT_OPTIONS]

Update API token for a specific user.

<userid>: <string>

User ID

<tokenid>: (?^:[A-Za-z][A-Za-z0-9\.\-_]+)

User-specific token identifier.

--comment <string>

no description available

--expire <integer> (0 - N) (default = same as user)

API token expiration date (seconds since epoch). 0 means no expiration date.

--privsep <boolean> (default = 1)

Restrict API token privileges with separate ACLs (default), or give full privileges of corresponding user.

pveum user token permissions <userid> <tokenid> [OPTIONS] [FORMAT_OPTIONS]

Retrieve effective permissions of given token.

<userid>: <string>

User ID

<tokenid>: (?^:[A-Za-z][A-Za-z0-9\.\-_]+)

User-specific token identifier.

--path <string>

Only dump this specific path, not the whole tree.

pveum user token remove <userid> <tokenid> [FORMAT_OPTIONS]

Remove API token for a specific user.

<userid>: <string>

User ID

<tokenid>: (?^:[A-Za-z][A-Za-z0-9\.\-_]+)

User-specific token identifier.

pveum useradd

An alias for pveum user add.

pveum userdel

An alias for pveum user delete.

pveum usermod

An alias for pveum user modify.

DESCRIPTION

Proxmox VE supports multiple authentication sources, e.g. Linux PAM, an integrated Proxmox VE authentication server, LDAP, Microsoft Active Directory.

By using the role based user- and permission management for all objects (VMs, storages, nodes, etc.) granular access can be defined.

Users

Proxmox VE stores user attributes in /etc/pve/user.cfg. Passwords are not stored here, users are instead associated with authentication realms described below. Therefore a user is internally often identified by its name and realm in the form <userid>@<realm>.

Each user entry in this file contains the following information:

  • First name

  • Last name

  • E-mail address

  • Group memberships

  • An optional Expiration date

  • A comment or note about this user

  • Whether this user is enabled or disabled

  • Optional two-factor authentication keys

System administrator

The system’s root user can always log in via the Linux PAM realm and is an unconfined administrator. This user cannot be deleted, but attributes can still be changed and system mails will be sent to the email address assigned to this user.

Groups

Each user can be member of several groups. Groups are the preferred way to organize access permissions. You should always grant permission to groups instead of using individual users. That way you will get a much shorter access control list which is easier to handle.

API Tokens

API tokens allow stateless access to most parts of the REST API by another system, software or API client. Tokens can be generated for individual users and can be given separate permissions and expiration dates to limit the scope and duration of the access. Should the API token get compromised it can be revoked without disabling the user itself.

API tokens come in two basic types:

  • separated privileges: the token needs to be given explicit access with ACLs, its effective permissions are calculated by intersecting user and token permissions.

  • full privileges: the token permissions are identical to that of the associated user.

Caution The token value is only displayed/returned once when the token is generated. It cannot be retrieved again over the API at a later time!

To use an API token, set the HTTP header Authorization to the displayed value of the form PVEAPIToken=USER@REALM!TOKENID=UUID when making API requests, or refer to your API client documentation.

Resource Pools

screenshot/gui-datacenter-pool-window.png

A resource pool is a set of virtual machines, containers, and storage devices. It is useful for permission handling in cases where certain users should have controlled access to a specific set of resources, as it allows for a single permission to be applied to a set of elements, rather than having to manage this on a per resource basis. Resource pools are often used in tandem with groups so that the members of a group have permissions on a set of machines and storage.

Authentication Realms

As Proxmox VE users are just counterparts for users existing on some external realm, the realms have to be configured in /etc/pve/domains.cfg. The following realms (authentication methods) are available:

Linux PAM standard authentication

In this case a system user has to exist (e.g. created via the adduser command) on all nodes the user is allowed to login, and the user authenticates with their usual system password.

useradd heinz
passwd heinz
groupadd watchman
usermod -a -G watchman heinz
Proxmox VE authentication server

This is a unix like password store (/etc/pve/priv/shadow.cfg). Password are encrypted using the SHA-256 hash method. This is the most convenient method for small (or even medium) installations where users do not need access to anything outside of Proxmox VE. In this case users are fully managed by Proxmox VE and are able to change their own passwords via the GUI.

LDAP

It is possible to authenticate users via an LDAP server (e.g. openldap). The server and an optional fallback server can be configured and the connection can be encrypted via SSL.

Users are searched under a Base Domain Name (base_dn), with the user name found in the attribute specified in the User Attribute Name (user_attr) field.

For instance, if a user is represented via the following ldif dataset:

# user1 of People at ldap-test.com
dn: uid=user1,ou=People,dc=ldap-test,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
uid: user1
cn: Test User 1
sn: Testers
description: This is the first test user.

The Base Domain Name would be ou=People,dc=ldap-test,dc=com and the user attribute would be uid.

If Proxmox VE needs to authenticate (bind) to the LDAP server before being able to query and authenticate users, a bind domain name can be configured via the bind_dn property in /etc/pve/domains.cfg. Its password then has to be stored in /etc/pve/priv/ldap/<realmname>.pw (e.g. /etc/pve/priv/ldap/my-ldap.pw). This file should contain a single line containing the raw password.

To verify certificates, you need to to set capath. You can set it either directly to the CA certificate of your LDAP server, or to the system path containing all trusted CA certificates (/etc/ssl/certs). Additionally, you need to set the verify option, which can also be done over the web interface.

Microsoft Active Directory

A server and authentication domain need to be specified. Like with LDAP, an optional fallback server, port, and SSL encryption can be configured.

Syncing LDAP-based realms

screenshot/gui-datacenter-realm-add-ldap.png

It is possible to sync users and groups for LDAP based realms. You can use the CLI command

  pveum realm sync <realm>

or in the Authentication panel of the GUI. Users and groups are synced to the cluster-wide user configuration file /etc/pve/user.cfg.

Requirements and limitations

The bind_dn is used to query the users and groups. This account needs access to all desired entries.

The fields which represent the names of the users and groups can be configured via the user_attr and group_name_attr respectively. Only entries which adhere to the usual character limitations of the user.cfg are synced.

Groups are synced with -$realm attached to the name, to avoid naming conflicts. Please make sure that a sync does not overwrite manually created groups.

Options

screenshot/gui-datacenter-realm-add-ldap-sync-options.png

The main options for syncing are:

  • dry-run: No data is written to the config. This is useful if you want to see which users and groups would get synced to the user.cfg. This is set when you click Preview in the GUI.

  • enable-new: If set, the newly synced users are enabled and can login. The default is true.

  • full: If set, the sync uses the LDAP Directory as a source of truth, overwriting information set manually in the user.cfg and deletes users and groups which are not present in the LDAP directory. If not set, only new data is written to the config, and no stale users are deleted.

  • purge: If set, sync removes all corresponding ACLs when removing users and groups. This is only useful with the option full.

  • scope: The scope of what to sync. It can be either users, groups or both.

These options are either set as parameters or as defaults, via the realm option sync-defaults-options.

Two-factor authentication

There are two ways to use two-factor authentication:

It can be required by the authentication realm, either via TOTP (Time-based One-Time Password) or YubiKey OTP. In this case a newly created user needs their keys added immediately as there is no way to log in without the second factor. In the case of TOTP, users can also change the TOTP later on, provided they can log in first.

Alternatively, users can choose to opt in to two-factor authentication via TOTP later on, even if the realm does not enforce it. As another option, if the server has an AppId configured, a user can opt into U2F authentication, provided the realm does not enforce any other second factor.

Realm enforced two-factor authentication

This can be done by selecting one of the available methods via the TFA dropdown box when adding or editing an Authentication Realm. When a realm has TFA enabled it becomes a requirement and only users with configured TFA will be able to login.

Currently there are two methods available:

Time-based OATH (TOTP)

This uses the standard HMAC-SHA1 algorithm where the current time is hashed with the user’s configured key. The time step and password length parameters are configured.

A user can have multiple keys configured (separated by spaces), and the keys can be specified in Base32 (RFC3548) or hexadecimal notation.

Proxmox VE provides a key generation tool (oathkeygen) which prints out a random key in Base32 notation which can be used directly with various OTP tools, such as the oathtool command line tool, or on Android Google Authenticator, FreeOTP, andOTP or similar applications.

YubiKey OTP

For authenticating via a YubiKey a Yubico API ID, API KEY and validation server URL must be configured, and users must have a YubiKey available. In order to get the key ID from a YubiKey, you can trigger the YubiKey once after connecting it to USB and copy the first 12 characters of the typed password into the user’s Key IDs field.

+ Please refer to the YubiKey OTP documentation for how to use the YubiCloud or host your own verification server.

User configured TOTP authentication

Users can choose to enable TOTP as a second factor on login via the TFA button in the user list (unless the realm enforces YubiKey OTP).

screenshot/gui-datacenter-users-tfa.png

After opening the TFA window, the user is presented with a dialog to setup TOTP authentication. The Secret field contains the key, which can simply be generated randomly via the Randomize button. An optional Issuer Name can be added to provide information to the TOTP app what the key belongs to. Most TOTP apps will show the issuer name together with the corresponding OTP values. The user name is also included in the QR code for the TOTP app.

After generating a key, a QR code will be displayed which can be used with most OTP apps such as FreeOTP. Now the user needs to verify both the current user password (unless logged in as root), as well as the ability to correctly use the TOTP key by typing the current OTP value into the Verification Code field before pressing the Apply button.

Server side U2F configuration

To allow users to use U2F authentication, it may be necessary to use a valid domain with a valid https certificate, otherwise some browsers may print a warning or reject U2F usage altogether. Initially an AppId
[AppId https://developers.yubico.com/U2F/App_ID.html]
needs to be configured.

Note Changing the AppId will render all existing U2F registrations unusable!

This is done via /etc/pve/datacenter.cfg, for instance:

u2f: appid=https://mypve.example.com:8006

For a single node, the AppId can simply be the web UI address exactly as it is used in the browser, including the https:// and the port as shown above. Please note that some browsers may be more strict than others when matching AppIds.

When using multiple nodes, it is best to have a separate https server providing an appid.json
[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
file, as it seems to be compatible with most browsers. If all nodes use subdomains of the same top level domain, it may be enough to use the TLD as AppId, but note that some browsers may not accept this.

Note A bad AppId will usually produce an error, but we have encountered situation where this does not happen, particularly when using a top level domain AppId for a node accessed via a subdomain in Chromium. For this reason it is recommended to test the configuration with multiple browsers, as changing the AppId later will render existing U2F registrations unusable.

Activating U2F as a user

To enable U2F authentication, open the TFA window’s U2F tab, type in the current password (unless logged in as root), and press the Register button. If the server is setup correctly and the browser accepted the server’s provided AppId, a message will appear prompting the user to press the button on the U2F device (if it is a YubiKey the button light should be toggling off and on steadily around twice per second).

Firefox users may need to enable security.webauth.u2f via about:config before they can use a U2F token.

Permission Management

In order for a user to perform an action (such as listing, modifying or deleting a parts of a VM configuration), the user needs to have the appropriate permissions.

Proxmox VE uses a role and path based permission management system. An entry in the permissions table allows a user, group or token to take on a specific role when accessing an object or path. This means an such an access rule can be represented as a triple of (path, user, role), (path, group, role) or (path, token, role), with the role containing a set of allowed actions, and the path representing the target of these actions.

Roles

A role is simply a list of privileges. Proxmox VE comes with a number of predefined roles which satisfies most needs.

  • Administrator: has all privileges

  • NoAccess: has no privileges (used to forbid access)

  • PVEAdmin: can do most things, but miss rights to modify system settings (Sys.PowerMgmt, Sys.Modify, Realm.Allocate).

  • PVEAuditor: read only access

  • PVEDatastoreAdmin: create and allocate backup space and templates

  • PVEDatastoreUser: allocate backup space and view storage

  • PVEPoolAdmin: allocate pools

  • PVESysAdmin: User ACLs, audit, system console and system logs

  • PVETemplateUser: view and clone templates

  • PVEUserAdmin: user administration

  • PVEVMAdmin: fully administer VMs

  • PVEVMUser: view, backup, config CD-ROM, VM console, VM power management

You can see the whole set of predefined roles on the GUI.

Adding new roles can be done via both GUI and the command line.

screenshot/gui-datacenter-role-add.png

For the GUI just navigate to Permissions → User Tab from Datacenter and click on the Create button, there you can set a name and select all desired roles from the Privileges dropdown box.

To add a role through the command line you can use the pveum CLI tool, like this:

pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"

Privileges

A privilege is the right to perform a specific action. To simplify management, lists of privileges are grouped into roles, which can then be used in the permission table. Note that privileges cannot directly be assigned to users and paths without being part of a role.

We currently use the following privileges:

Node / System related privileges
  • Permissions.Modify: modify access permissions

  • Sys.PowerMgmt: Node power management (start, stop, reset, shutdown, …)

  • Sys.Console: console access to Node

  • Sys.Syslog: view Syslog

  • Sys.Audit: view node status/config, Corosync cluster config and HA config

  • Sys.Modify: create/remove/modify node network parameters

  • Group.Allocate: create/remove/modify groups

  • Pool.Allocate: create/remove/modify a pool

  • Realm.Allocate: create/remove/modify authentication realms

  • Realm.AllocateUser: assign user to a realm

  • User.Modify: create/remove/modify user access and details.

Virtual machine related privileges
  • VM.Allocate: create/remove new VM to server inventory

  • VM.Migrate: migrate VM to alternate server on cluster

  • VM.PowerMgmt: power management (start, stop, reset, shutdown, …)

  • VM.Console: console access to VM

  • VM.Monitor: access to VM monitor (kvm)

  • VM.Backup: backup/restore VMs

  • VM.Audit: view VM config

  • VM.Clone: clone/copy a VM

  • VM.Config.Disk: add/modify/delete Disks

  • VM.Config.CDROM: eject/change CD-ROM

  • VM.Config.CPU: modify CPU settings

  • VM.Config.Memory: modify Memory settings

  • VM.Config.Network: add/modify/delete Network devices

  • VM.Config.HWType: modify emulated HW type

  • VM.Config.Options: modify any other VM configuration

  • VM.Snapshot: create/remove VM snapshots

Storage related privileges
  • Datastore.Allocate: create/remove/modify a data store, delete volumes

  • Datastore.AllocateSpace: allocate space on a datastore

  • Datastore.AllocateTemplate: allocate/upload templates and iso images

  • Datastore.Audit: view/browse a datastore

Objects and Paths

Access permissions are assigned to objects, such as a virtual machines, storages or pools of resources. We use file system like paths to address these objects. These paths form a natural tree, and permissions of higher levels (shorter path) can optionally be propagated down within this hierarchy.

Paths can be templated. When an API call requires permissions on a templated path, the path may contain references to parameters of the API call. These references are specified in curly braces. Some parameters are implicitly taken from the API call’s URI. For instance the permission path /nodes/{node} when calling /nodes/mynode/status requires permissions on /nodes/mynode, while the path {path} in a PUT request to /access/acl refers to the method’s path parameter.

Some examples are:

  • /nodes/{node}: Access to Proxmox VE server machines

  • /vms: Covers all VMs

  • /vms/{vmid}: Access to specific VMs

  • /storage/{storeid}: Access to a storages

  • /pool/{poolname}: Access to VMs part of a pool

  • /access/groups: Group administration

  • /access/realms/{realmid}: Administrative access to realms

Inheritance

As mentioned earlier, object paths form a file system like tree, and permissions can be inherited down that tree (the propagate flag is set by default). We use the following inheritance rules:

  • Permissions for individual users always replace group permissions.

  • Permissions for groups apply when the user is member of that group.

  • Permissions replace the ones inherited from an upper level.

Additionally, privilege separated tokens can never have a permission on any given path that their associated user does not have.

Pools

Pools can be used to group a set of virtual machines and data stores. You can then simply set permissions on pools (/pool/{poolid}), which are inherited to all pool members. This is a great way simplify access control.

What permission do I need?

The required API permissions are documented for each individual method, and can be found at https://pve.proxmox.com/pve-docs/api-viewer/

The permissions are specified as a list which can be interpreted as a tree of logic and access-check functions:

["and", <subtests>...] and ["or", <subtests>...]

Each(and) or any(or) further element in the current list has to be true.

["perm", <path>, [ <privileges>... ], <options>...]

The path is a templated parameter (see Objects and Paths). All (or, if the any option is used, any) of the listed privileges must be allowed on the specified path. If a require-param option is specified, then its specified parameter is required even if the API call’s schema otherwise lists it as being optional.

["userid-group", [ <privileges>... ], <options>...]

The caller must have any of the listed privileges on /access/groups. In addition there are two possible checks depending on whether the groups_param option is set:

  • groups_param is set: The API call has a non-optional groups parameter and the caller must have any of the listed privileges on all of the listed groups.

  • groups_param is not set: The user passed via the userid parameter must exist and be part of a group on which the caller has any of the listed privileges (via the /access/groups/<group> path).

["userid-param", "self"]

The value provided for the API call’s userid parameter must refer to the user performing the action. (Usually in conjunction with or, to allow users to perform an action on themselves even if they don’t have elevated privileges.)

["userid-param", "Realm.AllocateUser"]

The user needs Realm.AllocateUser access to /access/realm/<realm>, with <realm> referring to the realm of the user passed via the userid parameter. Note that the user does not need to exist in order to be associated with a realm, since user IDs are passed in the form of <username>@<realm>.

["perm-modify", <path>]

The path is a templated parameter (see Objects and Paths). The user needs either the Permissions.Modify privilege, or, depending on the path, the following privileges as a possible substitute:

  • /storage/...: additionally requires 'Datastore.Allocate`

  • /vms/...: additionally requires 'VM.Allocate`

  • /pool/...: additionally requires 'Pool.Allocate`

    If the path is empty, Permission.Modify on /access is required.

Command Line Tool

Most users will simply use the GUI to manage users. But there is also a fully featured command line tool called pveum (short for “Proxmox VE User Manager”). Please note that all Proxmox VE command line tools are wrappers around the API, so you can also access those functions through the REST API.

Here are some simple usage examples. To show help type:

pveum

or (to show detailed help about a specific command)

pveum help user add

Create a new user:

pveum user add testuser@pve -comment "Just a test"

Set or Change the password (not all realms support that):

pveum passwd testuser@pve

Disable a user:

pveum user modify testuser@pve -enable 0

Create a new group:

pveum group add testgroup

Create a new role:

pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"

Real World Examples

Administrator Group

One of the most wanted features was the ability to define a group of users with full administrator rights (without using the root account).

Define the group:

pveum group add admin -comment "System Administrators"

Then add the permission:

pveum acl modify / -group admin -role Administrator

You can finally add users to the new admin group:

pveum user modify testuser@pve -group admin

Auditors

You can give read only access to users by assigning the PVEAuditor role to users or groups.

Example1: Allow user joe@pve to see everything

pveum acl modify / -user joe@pve -role PVEAuditor

Example1: Allow user joe@pve to see all virtual machines

pveum acl modify /vms -user joe@pve -role PVEAuditor

Delegate User Management

If you want to delegate user management to user joe@pve you can do that with:

pveum acl modify /access -user joe@pve -role PVEUserAdmin

User joe@pve can now add and remove users, change passwords and other user attributes. This is a very powerful role, and you most likely want to limit that to selected realms and groups. The following example allows joe@pve to modify users within realm pve if they are members of group customers:

pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
Note The user is able to add other users, but only if they are members of group customers and within realm pve.

Limited API token for monitoring

Given a user joe@pve with the PVEVMAdmin role on all VMs:

pveum acl modify /vms -user joe@pve -role PVEVMAdmin

Add a new API token with separate privileges, which is only allowed to view VM information (e.g., for monitoring purposes):

pveum user token add joe@pve monitoring -privsep 1
pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor

Verify the permissions of the user and token:

pveum user permissions joe@pve
pveum user token permissions joe@pve monitoring

Resource Pools

An enterprise is usually structured into several smaller departments, and it is common that you want to assign resources and delegate management tasks to each of these. Let’s assume that you want to set up a pool for a software development department. First, create a group

pveum group add developers -comment "Our software developers"

Now we create a new user which is a member of that group

pveum user add developer1@pve -group developers -password
Note The -password parameter will prompt you for a password

Then we create a resource pool for our development department to use

pveum pool add dev-pool --comment "IT development pool"

Finally, we can assign permissions to that pool

pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin

Our software developers can now administrate the resources assigned to that pool.

Copyright © 2007-2019 Proxmox Server Solutions GmbH

This program is free software: you can redistribute it and/or modify it under the terms of the GNU Affero General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Affero General Public License for more details.

You should have received a copy of the GNU Affero General Public License along with this program. If not, see https://www.gnu.org/licenses/