By Edy, Tech Expert & Blogger
Introduction
Proxmox’s user management, especially its root user, is not just different from standard Linux systems; it’s significantly different. This unique approach is not a quirk but a key factor in ensuring a secure virtualization environment.
In this article, I’ll guide you through the complexities of Proxmox user management, focusing on the all-powerful root user. Understanding this system is vital for your server’s security. Unlike typical Linux setups, Proxmox handles users in ways that can catch even experienced admins off guard.
I’ll explain why Proxmox’s root user is unique, how it differs from what you might expect, and why these differences matter for your system’s safety. Whether you’re new to Proxmox or looking to tighten your server’s security, I’ve got you covered.
Are you prepared to uncover the secrets of Proxmox user management and enhance your system’s security? Let’s get started!

The Unique Nature of Proxmox’s Root User
When I first set up Proxmox, I was surprised that sudo wasn’t included by default. This isn’t an oversight—it’s a deliberate design choice that sets Proxmox apart from many Linux distributions.
Proxmox builds on Debian but is streamlined for virtualization. The developers excluded sudo to keep the system lean and focused. It means that all administrative tasks are intended to be performed directly by the root user.
The root user in Proxmox isn’t just powerful—it has unique responsibilities. While Proxmox VE users can manage virtual machines and configure storage through the web interface, root access is crucial for certain core system functions. Most notably, root is required for clustering operations, making it irreplaceable for advanced Proxmox setups.
You might wonder, ” Can’t I just disable root for better security?” The short answer is no. Unlike standard Linux systems, where disabling root is often recommended, it’s not possible or advisable in Proxmox. Disabling root would break essential functionalities, especially in clustered environments, and could potentially lock you out of critical system management.
Understanding this unique approach to root access is crucial for managing your Proxmox server securely. In the following sections, I’ll show you how to work within this system while maintaining good security practices.
Enhancing Security: Installing Sudo in Proxmox
While Proxmox doesn’t come with sudo by default, I’ve found that installing it can add an extra layer of security and flexibility to your system. Here’s how I do it:
A step-by-step guide to installing Debian sudo:
First, I log in as root via SSH or the Proxmox shell

Then, I update the package lists
apt-get update
Next, I install sudo
apt-get install sudo
After installation, I verify sudo is working
sudo -v
It’s that simple! But before you start using sudo, it’s important to understand its implications in a Proxmox environment.
Potential implications of adding sudo to Proxmox:
- Enhanced security: With sudo, you can perform admin tasks without logging in as root.
- Better auditing: Sudo logs all commands, improving accountability.
- Granular control: You can limit which users can use sudo and for what commands.
- Potential conflicts: Some Proxmox-specific scripts might expect root access. Always test thoroughly after implementing sudo.
- Learning curve: Your team must adapt to using sudo for admin tasks.
- Maintenance consideration: You must manage the sudo configuration alongside Proxmox updates.
Remember, while sudo adds flexibility, it doesn’t entirely replace the need for root in Proxmox. In the next section, I’ll show you how to create a secure administrative user to maximize sudo.
Below, you see a choice of mini-PCs that run Proxmox. These are great for testing Proxmox clusters in your IT department or home lab.
-
$359.00
We earn a commission if you make a purchase, at no additional cost to you.
04/28/2025 12:10 am GMT -
$349.99
We earn a commission if you make a purchase, at no additional cost to you.
04/28/2025 12:10 am GMT
Creating a Secure Administrative User
Now that sudo is installed, let’s create a secure administrative user. I’ll guide you through the process step by step.
Creating a new Linux PAM user:
- Log in as the root to the node shell.
- Then, I create a new user. Let’s call it ‘adminuser’:
adduser adminuser

Granting sudo privileges to the new user:
I add the user to the sudo group:
usermod -aG sudo adminuser
To verify, I check the user’s groups:
groups adminuser
I test the sudo access:
su - adminuser
sudo whoami
This should return “root”.

Remember, while this user now has sudo privileges, it doesn’t automatically have full access to all Proxmox functions. In the following section, I will discuss effectively balancing root and admin user access.
Next, we have to add the new “adminuser” to the Proxmox GUI
Adding the user to Proxmox:
Via GUI:
- I log into the Proxmox web interface as root.
- Navigate to Datacenter > Permissions > Users.
- Click “Add” and fill in the details:
- User name: adminuser
- Realm: Linux PAM or Proxmox VE


Note: The choice between Linux PAM and Proxmox VE realms has essential user access and management implications. We’ll explore these differences in depth in the “Proxmox-Specific Considerations” section later in this article. If you’re unsure, choose Linux PAM for now, as it allows access to both the shell and Proxmox web interface.
Granting full admin permissions in Proxmox:
To give our new user the same permissions as the Proxmox root user, we need to assign the Administrator role:

- In the Proxmox web interface, I navigate to Datacenter > Permissions > Add > User Permission.
- In the Add Permission dialog:
- Path: /
- User: adminuser
- Role: Administrator
- Propagate: Yes
- I click Add to apply these permissions.

This grants ‘adminuser’ full administrative rights in the Proxmox web interface, similar to the root user. The user can now manage all aspects of Proxmox, including creating and managing VMs, storage, networking, and more.
Important: While this user now has full Proxmox administrative rights, remember that system-level tasks might still require the use of sudo or root access, depending on how you’ve set up the user (Linux PAM vs Proxmox VE).
One final, crucial point: While I’ve used ‘adminuser’ in this example for clarity, it’s not the most secure choice. From a security standpoint, it’s best to choose a username that’s not easily guessable. Avoid obvious choices like ‘admin’, ‘root2’, or anything related to your organization’s name.
In the next section, we’ll discuss how to balance using this new admin user with root access, ensuring both convenience and security.
Balancing Root and Admin User Access
Now that we’ve set up our new administrative user, it’s crucial to understand when to use it versus root access. This balance is key to maintaining security while ensuring smooth system operation.
When to use root vs. the new admin user (adminuser):
- I use the new admin user for the following:
- Daily management tasks in the Proxmox web interface
- Routine system updates (using sudo)
- Most configuration changes
- I reserve root access for:
- Initial system setup and major upgrades
- Troubleshooting severe system issues
- Tasks that explicitly require root (like some clustering operations)
Best practices for minimizing root usage:
- I always log in as the admin user first, using sudo when necessary.
- I set up SSH to disallow direct root login.
- I use the Proxmox web interface with the admin account for most tasks.
Limitations of the new admin user compared to root:
While our new admin user is powerful, it’s not identical to root:
- Some system-level operations still require root access.
- Please remember that specific Proxmox CLI commands may need to be run as root.
- In a cluster setup, the root user can only perform certain operations.
Securing SSH While Maintaining Access
Understanding SSH and shell access in Proxmox is important for balancing security and functionality. Here’s how I approach it:
Disabling root SSH access:
- I edit the SSH configuration file:
nano /etc/ssh/sshd_config
- I find or add the line
PermitRootLogin no
- I save the file and restart the SSH service:
systemctl restart sshd
This prevents direct root login via SSH, a standard security recommendation.
Alternate access methods: Even with root SSH disabled, I can still access the system as root when needed:
- Proxmox web shell: Available through the GUI, it provides root access to each node.
- SSH as ‘adminuser’: then use
su -
it to switch to root. - Physical console: Direct access to the server, if available.
Benefits of this approach:
- Improved security by limiting exposed root access
- Maintained functionality for legitimate administrative needs
- Better audit trail of who accessed root and when
By understanding these distinctions, I can maintain a better secure system while still having the flexibility to perform all necessary tasks. Remember, the goal is to minimize root usage, not eliminate it.
Understanding Proxmox VE and Linux PAM realms
Proxmox uses two main authentication realms:
- Proxmox VE realm:
- Stores users directly in Proxmox
- Grants access only to the Proxmox web interface
- It doesn’t allow SSH or console login
- Linux PAM realm:
- Uses existing Linux system users
- Allows both Proxmox web interface and system-level access
- Enables SSH and console login
Choose Linux PAM for users needing both system and Proxmox access. Use Proxmox VE for users who only require web interface access.
Configuring Proxmox web interface permissions:
- Log into the Proxmox web interface as the root
- Create a user (see above – adding a user to Proxmox)
- Navigate to Datacenter > Permissions > Add
- Set Path to /
- Select your new user
- Choose the Administrator role for full access
- Click Add to apply for permissions
Remember, depending on your setup, some system-level tasks might still require root access or sudo use.
Enhancing Proxmox Security with TOTP (Two-Factor Authentication)
Proxmox Virtual Environment (PVE) supports TOTP (Time-based One-Time Password), a form of two-factor authentication (2FA) that significantly boosts your system’s security. Here’s how to set it up:
Enabling TOTP for a user:
- Log into the Proxmox web interface.
- Click on your username in the top-right corner.
- Select “Two Factor” from the dropdown menu.
- Click “Add a TOTP login factor.”

In the TOTP setup window:
- The “User” field will show your username.
- Add a description (required) to identify this TOTP factor.
- A “Secret” is automatically generated, but you can randomize it if desired.
- The “Issuer Name” will show your Proxmox server’s name.
- Scan the QR code with a TOTP app like Google Authenticator.
- Enter the verification code from your TOTP app.
- Confirm your password.
- Click “Add” to enable TOTP for your account.

Realm-Wide 2FA Enforcement: While 2FA is set up per user, Proxmox allows enforcing it for all users within a specific authentication realm:
- Go to Datacenter > Realms.
- Select the realm you want to secure.
- Click Edit and set “TFA” to “OATH” in the dropdown.
In the image below I force 2FA for the default Proxmox VE realm.

Important Considerations:
- Ensure all users have set up 2FA before enabling it realm-wide to prevent lockouts.
- Realm-wide enforcement is an all-or-nothing approach.
- For most scenarios, encouraging per-user 2FA setup is more flexible and user-friendly.
By implementing two-factor authentication (2FA), either on a per-user basis or realm-wide, you significantly increase the security of your Proxmox environment. This helps protect against unauthorized access, even if passwords are compromised.
To further enhance your Proxmox security beyond root user management, explore my guide on ‘Boost Securing SSH: Two-Factor Auth for Linux/Proxmox‘ for implementing robust SSH protection.
renewed Servers
The products are refurbished, fully functional, and in excellent condition.
-
$1,399.00
We earn a commission if you make a purchase, at no additional cost to you.
04/27/2025 08:30 pm GMT -
$3,920.00
We earn a commission if you make a purchase, at no additional cost to you.
04/27/2025 08:30 pm GMT -
-
-
Monitoring User Activity in Proxmox
Proxmox’s built-in monitoring tools primarily focus on system and VM operations rather than detailed user login/logout events.
You can check the Tasks and cluster log at the bottom for user activity. Unfortunately, Proxmox’s user activity logging is somewhat limited out of the box, and enhancing it may require additional setup or external tools.
Wrapping Up: Mastering Proxmox User Management
Throughout this journey into Proxmox user management, we’ve uncovered the unique aspects of the root user, explored creating secure administrative accounts, and delved into enhancing security with 2FA.
As you apply these insights to your Proxmox environment, keep security at the forefront. Review user permissions regularly, encourage 2FA use, and stay updated on Proxmox’s latest security features.
With these practices, you’ll maintain a robust and secure virtualization platform.
Happy Proxmox administrating!
I would love to get some feedback from you. Was this article helpful? Please share your opinion with me in the comment section below. Or, if you prefer a more personal touch, feel free to email me directly at info@edywerder.ch. Your thoughts and insights are always appreciated. Additionally, you can connect with me on Reddit at Navigatetech.
Before you go …
Before you go, if you’re managing a mixed environment or considering platform migrations, you might find this guide on Migrating from VMware to Proxmox particularly useful. It provides insights that complement the security measures you’ve just read about by offering a seamless transition strategy between these platforms.
Tech Expert & Blogger
Hi, I’m Edy. With over 30 years of experience in the IT industry, I’ve tackled numerous tech challenges.
As a solopreneur, I write articles to fill the gaps I notice in my work and online.
My mission? To provide clear, step-by-step tech guidance and improve the information you find on the web
Enjoying the content?