]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
SPAM: [PATCH v2 docs] fix typos in various adoc files
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
5462c161
WB
30Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory.
3c8533f2
DM
33
34By using the role based user- and permission management for all
5eba0743
FG
35objects (VMs, storages, nodes, etc.) granular access can be defined.
36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here, users are instead associated with
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
c80b9ee6
WB
45Therefore a user is internally often identified by its name and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional Expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
74662f51 57* Optional two-factor authentication keys
c80b9ee6
WB
58
59
60System administrator
61~~~~~~~~~~~~~~~~~~~~
62
63The system's root user can always log in via the Linux PAM realm and is an
64unconfined administrator. This user cannot be deleted, but attributes can
65still be changed and system mails will be sent to the email address
66assigned to this user.
67
68
80c0adcb 69[[pveum_groups]]
c80b9ee6 70Groups
a10a91c2 71------
c80b9ee6
WB
72
73Each user can be member of several groups. Groups are the preferred
74way to organize access permissions. You should always grant permission
75to groups instead of using individual users. That way you will get a
76much shorter access control list which is easier to handle.
77
181db098
FG
78[[pveum_tokens]]
79API Tokens
a10a91c2 80----------
181db098 81
710713ea
TL
82API tokens allow stateless access to most parts of the REST API by another
83system, software or API client. Tokens can be generated for individual users
84and can be given separate permissions and expiration dates to limit the scope
85and duration of the access. Should the API token get compromised it can be
86revoked without disabling the user itself.
181db098
FG
87
88API tokens come in two basic types:
89
90* separated privileges: the token needs to be given explicit access with ACLs,
91 its effective permissions are calculated by intersecting user and token
92 permissions.
93* full privileges: the token permissions are identical to that of the
94 associated user.
95
c6e098a2
TL
96CAUTION: The token value is only displayed/returned once when the token is
97generated. It cannot be retrieved again over the API at a later time!
181db098
FG
98
99To use an API token, set the HTTP header 'Authorization' to the displayed value
100of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
101refer to your API client documentation.
c80b9ee6 102
23b447be
DW
103[[pveum_resource_pools]]
104Resource Pools
105--------------
106
107[thumbnail="screenshot/gui-datacenter-pool-window.png"]
108
109A resource pool is a set of virtual machines, containers, and storage
110devices. It is useful for permission handling in cases where certain users
111should have controlled access to a specific set of resources, as it allows for a
112single permission to be applied to a set of elements, rather than having to
113manage this on a per resource basis. Resource pools are often used in tandem
114with groups so that the members of a group have permissions on a set of machines
115and storage.
116
80c0adcb 117[[pveum_authentication_realms]]
3c8533f2
DM
118Authentication Realms
119---------------------
120
d6614202
WB
121As {pve} users are just counterparts for users existing on some external
122realm, the realms have to be configured in `/etc/pve/domains.cfg`.
123The following realms (authentication methods) are available:
3c8533f2
DM
124
125Linux PAM standard authentication::
470d4313 126In this case a system user has to exist (e.g. created via the `adduser`
d6614202
WB
127command) on all nodes the user is allowed to login, and the user
128authenticates with their usual system password.
129+
3c8533f2
DM
130[source,bash]
131----
132useradd heinz
133passwd heinz
134groupadd watchman
135usermod -a -G watchman heinz
136----
137
138Proxmox VE authentication server::
d6614202
WB
139This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
140Password are encrypted using the SHA-256 hash method.
44f38275 141This is the most convenient method for small (or even medium)
d6614202
WB
142installations where users do not need access to anything outside of
143{pve}. In this case users are fully managed by {pve} and are able to
144change their own passwords via the GUI.
145
146LDAP::
470d4313 147It is possible to authenticate users via an LDAP server (e.g.
d6614202
WB
148openldap). The server and an optional fallback server can be
149configured and the connection can be encrypted via SSL.
150+
151Users are searched under a 'Base Domain Name' (`base_dn`), with the
152user name found in the attribute specified in the 'User Attribute Name'
153(`user_attr`) field.
154+
155For instance, if a user is represented via the
156following ldif dataset:
157+
158----
159# user1 of People at ldap-test.com
160dn: uid=user1,ou=People,dc=ldap-test,dc=com
161objectClass: top
162objectClass: person
163objectClass: organizationalPerson
164objectClass: inetOrgPerson
165uid: user1
166cn: Test User 1
167sn: Testers
168description: This is the first test user.
169----
170+
171The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
172attribute would be `uid`.
173+
3a433e9b 174If {pve} needs to authenticate (bind) to the LDAP server before being
d6614202
WB
175able to query and authenticate users, a bind domain name can be
176configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
177password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
470d4313 178(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
d6614202 179single line containing the raw password.
0fb9147a 180+
4ab527b1
TL
181To verify certificates, you need to to set `capath`. You can set it either
182directly to the CA certificate of your LDAP server, or to the system path
183containing all trusted CA certificates (`/etc/ssl/certs`).
3a433e9b 184Additionally, you need to set the `verify` option, which can also be done over
4ab527b1 185the web interface.
d6614202
WB
186
187Microsoft Active Directory::
3c8533f2 188
3a433e9b
OB
189A server and authentication domain need to be specified. Like with LDAP, an
190optional fallback server, port, and SSL encryption can be configured.
3c8533f2 191
a160926a
DC
192[[pveum_ldap_sync]]
193Syncing LDAP-based realms
194~~~~~~~~~~~~~~~~~~~~~~~~~
195
41c386ba
TL
196[thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
197
f5eb2299
TL
198It is possible to sync users and groups for LDAP based realms. You can use the
199CLI command
200
201----
8ab21a40 202 pveum realm sync <realm>
f5eb2299
TL
203----
204or in the `Authentication` panel of the GUI. Users and groups are synced to the
205cluster-wide user configuration file `/etc/pve/user.cfg`.
a160926a
DC
206
207Requirements and limitations
208^^^^^^^^^^^^^^^^^^^^^^^^^^^^
209
f5eb2299
TL
210The `bind_dn` is used to query the users and groups. This account needs access
211to all desired entries.
a160926a
DC
212
213The fields which represent the names of the users and groups can be configured
214via the `user_attr` and `group_name_attr` respectively. Only entries which
215adhere to the usual character limitations of the user.cfg are synced.
216
217Groups are synced with `-$realm` attached to the name, to avoid naming
218conflicts. Please make sure that a sync does not overwrite manually created
219groups.
220
f5eb2299 221[[pveum_ldap_sync_options]]
a160926a
DC
222Options
223^^^^^^^
224
41c386ba
TL
225[thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
226
a160926a
DC
227The main options for syncing are:
228
229* `dry-run`: No data is written to the config. This is useful if you want to
230 see which users and groups would get synced to the user.cfg. This is set
231 when you click `Preview` in the GUI.
232
233* `enable-new`: If set, the newly synced users are enabled and can login.
234 The default is `true`.
235
236* `full`: If set, the sync uses the LDAP Directory as a source of truth,
237 overwriting information set manually in the user.cfg and deletes users
238 and groups which are not present in the LDAP directory. If not set,
239 only new data is written to the config, and no stale users are deleted.
240
241* `purge`: If set, sync removes all corresponding ACLs when removing users
242 and groups. This is only useful with the option `full`.
243
244* `scope`: The scope of what to sync. It can be either `users`, `groups` or
245 `both`.
246
247These options are either set as parameters or as defaults, via the
248realm option `sync-defaults-options`.
5eba0743 249
0523992b 250[[pveum_tfa_auth]]
74662f51 251Two-factor authentication
9e8f2770
WB
252-------------------------
253
74662f51 254There are two ways to use two-factor authentication:
2837cf1d 255
74662f51
OB
256It can be required by the authentication realm, either via 'TOTP'
257(Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly
258created user needs their keys added immediately as there is no way to
259log in without the second factor. In the case of 'TOTP', users can
260also change the 'TOTP' later on, provided they can log in first.
2837cf1d 261
74662f51
OB
262Alternatively, users can choose to opt in to two-factor authentication
263via 'TOTP' later on, even if the realm does not enforce it. As another
264option, if the server has an 'AppId' configured, a user can opt into
265'U2F' authentication, provided the realm does not enforce any other
266second factor.
2837cf1d 267
74662f51 268Realm enforced two-factor authentication
2837cf1d
WB
269~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
270
74662f51
OB
271This can be done by selecting one of the available methods via the
272'TFA' dropdown box when adding or editing an Authentication Realm.
273When a realm has TFA enabled it becomes a requirement and only users
274with configured TFA will be able to login.
9e8f2770
WB
275
276Currently there are two methods available:
277
74662f51
OB
278Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm
279where the current time is hashed with the user's configured key. The
280time step and password length parameters are configured.
9e8f2770 281+
74662f51
OB
282A user can have multiple keys configured (separated by spaces), and the keys
283can be specified in Base32 (RFC3548) or hexadecimal notation.
9e8f2770 284+
74662f51
OB
285{pve} provides a key generation tool (`oathkeygen`) which prints out a random
286key in Base32 notation which can be used directly with various OTP tools, such
287as the `oathtool` command line tool, or on Android Google Authenticator,
288FreeOTP, andOTP or similar applications.
9e8f2770
WB
289
290YubiKey OTP::
291For authenticating via a YubiKey a Yubico API ID, API KEY and validation
292server URL must be configured, and users must have a YubiKey available. In
293order to get the key ID from a YubiKey, you can trigger the YubiKey once
294after connecting it to USB and copy the first 12 characters of the typed
295password into the user's 'Key IDs' field.
74662f51 296
9e8f2770 297+
74662f51
OB
298Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
299documentation for how to use the
9e8f2770 300https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
88636df1 301https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host
74662f51 302your own verification server].
9e8f2770 303
0523992b 304[[pveum_user_configured_totp]]
2837cf1d
WB
305User configured TOTP authentication
306~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
307
74662f51
OB
308Users can choose to enable 'TOTP' as a second factor on login via the 'TFA'
309button in the user list (unless the realm enforces 'YubiKey OTP').
2837cf1d 310
2b59fcfb
TL
311[thumbnail="screenshot/gui-datacenter-users-tfa.png"]
312
2837cf1d
WB
313After opening the 'TFA' window, the user is presented with a dialog to setup
314'TOTP' authentication. The 'Secret' field contains the key, which can simply be
315generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
316added to provide information to the 'TOTP' app what the key belongs to.
317Most 'TOTP' apps will show the issuer name together with the corresponding
318'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
319
320After generating a key, a QR code will be displayed which can be used with most
321OTP apps such as FreeOTP. Now the user needs to verify both the current user
322password (unless logged in as 'root'), as well as the ability to correctly use
323the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
324field before pressing the 'Apply' button.
325
97d63abc 326[[pveum_configure_u2f]]
2837cf1d
WB
327Server side U2F configuration
328~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
329
330To allow users to use 'U2F' authentication, the server needs to have a valid
331domain with a valid https certificate. Initially an 'AppId'
332footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
333needs to be configured.
334
335NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
336unusable!
337
338This is done via `/etc/pve/datacenter.cfg`, for instance:
339
340----
341u2f: appid=https://mypve.example.com:8006
342----
343
344For a single node, the 'AppId' can simply be the web UI address exactly as it
345is used in the browser, including the 'https://' and the port as shown above.
346Please note that some browsers may be more strict than others when matching
347'AppIds'.
348
349When using multiple nodes, it is best to have a separate `https` server
350providing an `appid.json`
351footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
352file, as it seems to be compatible with most
353browsers. If all nodes use subdomains of the same top level domain, it may be
354enough to use the TLD as 'AppId', but note that some browsers may not accept
355this.
356
357NOTE: A bad 'AppId' will usually produce an error, but we have encountered
358situation where this does not happen, particularly when using a top level domain
359'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
360recommended to test the configuration with multiple browsers, as changing the
361'AppId' later will render existing 'U2F' registrations unusable.
362
0523992b 363[[pveum_user_configured_u2f]]
2837cf1d
WB
364Activating U2F as a user
365~~~~~~~~~~~~~~~~~~~~~~~~
366
367To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
368current password (unless logged in as root), and press the 'Register' button.
369If the server is setup correctly and the browser accepted the server's provided
370'AppId', a message will appear prompting the user to press the button on the
371'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
372on steadily around twice per second).
373
374Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
375before they can use a 'U2F' token.
9e8f2770 376
80c0adcb 377[[pveum_permission_management]]
04f44730 378Permission Management
3c8533f2
DM
379---------------------
380
04f44730
WB
381In order for a user to perform an action (such as listing, modifying or
382deleting a parts of a VM configuration), the user needs to have the
383appropriate permissions.
384
385{pve} uses a role and path based permission management system. An entry in
181db098 386the permissions table allows a user, group or token to take on a specific role
04f44730 387when accessing an 'object' or 'path'. This means an such an access rule can
181db098
FG
388be represented as a triple of '(path, user, role)', '(path, group,
389role)' or '(path, token, role)', with the role containing a set of allowed
390actions, and the path representing the target of these actions.
04f44730 391
5eba0743 392
80c0adcb 393[[pveum_roles]]
853d288b
WB
394Roles
395~~~~~
396
397A role is simply a list of privileges. Proxmox VE comes with a number
398of predefined roles which satisfies most needs.
399
400* `Administrator`: has all privileges
401* `NoAccess`: has no privileges (used to forbid access)
402* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
403* `PVEAuditor`: read only access
404* `PVEDatastoreAdmin`: create and allocate backup space and templates
405* `PVEDatastoreUser`: allocate backup space and view storage
406* `PVEPoolAdmin`: allocate pools
407* `PVESysAdmin`: User ACLs, audit, system console and system logs
408* `PVETemplateUser`: view and clone templates
409* `PVEUserAdmin`: user administration
410* `PVEVMAdmin`: fully administer VMs
3a433e9b 411* `PVEVMUser`: view, backup, config CD-ROM, VM console, VM power management
853d288b
WB
412
413You can see the whole set of predefined roles on the GUI.
414
5e6b02ff
TL
415Adding new roles can be done via both GUI and the command line.
416
417[thumbnail="screenshot/gui-datacenter-role-add.png"]
418For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
419click on the 'Create' button, there you can set a name and select all desired
420roles from the 'Privileges' dropdown box.
853d288b 421
5e6b02ff
TL
422To add a role through the command line you can use the 'pveum' CLI tool, like
423this:
853d288b
WB
424[source,bash]
425----
426pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
427pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
428----
429
430
3c8533f2
DM
431Privileges
432~~~~~~~~~~
433
434A privilege is the right to perform a specific action. To simplify
435management, lists of privileges are grouped into roles, which can then
0e1fda70
WB
436be used in the permission table. Note that privileges cannot directly be
437assigned to users and paths without being part of a role.
3c8533f2
DM
438
439We currently use the following privileges:
440
441Node / System related privileges::
442
443* `Permissions.Modify`: modify access permissions
444* `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
445* `Sys.Console`: console access to Node
446* `Sys.Syslog`: view Syslog
ced79689 447* `Sys.Audit`: view node status/config, Corosync cluster config and HA config
3c8533f2
DM
448* `Sys.Modify`: create/remove/modify node network parameters
449* `Group.Allocate`: create/remove/modify groups
450* `Pool.Allocate`: create/remove/modify a pool
451* `Realm.Allocate`: create/remove/modify authentication realms
452* `Realm.AllocateUser`: assign user to a realm
453* `User.Modify`: create/remove/modify user access and details.
454
455Virtual machine related privileges::
456
457* `VM.Allocate`: create/remove new VM to server inventory
458* `VM.Migrate`: migrate VM to alternate server on cluster
459* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
460* `VM.Console`: console access to VM
461* `VM.Monitor`: access to VM monitor (kvm)
462* `VM.Backup`: backup/restore VMs
463* `VM.Audit`: view VM config
464* `VM.Clone`: clone/copy a VM
465* `VM.Config.Disk`: add/modify/delete Disks
3a433e9b 466* `VM.Config.CDROM`: eject/change CD-ROM
3c8533f2
DM
467* `VM.Config.CPU`: modify CPU settings
468* `VM.Config.Memory`: modify Memory settings
469* `VM.Config.Network`: add/modify/delete Network devices
470* `VM.Config.HWType`: modify emulated HW type
471* `VM.Config.Options`: modify any other VM configuration
472* `VM.Snapshot`: create/remove VM snapshots
473
474Storage related privileges::
475
476* `Datastore.Allocate`: create/remove/modify a data store, delete volumes
477* `Datastore.AllocateSpace`: allocate space on a datastore
478* `Datastore.AllocateTemplate`: allocate/upload templates and iso images
479* `Datastore.Audit`: view/browse a datastore
480
5eba0743 481
b8eeec52
WB
482Objects and Paths
483~~~~~~~~~~~~~~~~~
484
485Access permissions are assigned to objects, such as a virtual machines,
486storages or pools of resources.
487We use file system like paths to address these objects. These paths form a
488natural tree, and permissions of higher levels (shorter path) can
489optionally be propagated down within this hierarchy.
490
7d48940b 491[[pveum_templated_paths]]
b8eeec52
WB
492Paths can be templated. When an API call requires permissions on a
493templated path, the path may contain references to parameters of the API
494call. These references are specified in curly braces. Some parameters are
495implicitly taken from the API call's URI. For instance the permission path
496`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
497`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
498refers to the method's `path` parameter.
499
500Some examples are:
501
502* `/nodes/{node}`: Access to {pve} server machines
503* `/vms`: Covers all VMs
504* `/vms/{vmid}`: Access to specific VMs
505* `/storage/{storeid}`: Access to a storages
7d48940b 506* `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
b8eeec52
WB
507* `/access/groups`: Group administration
508* `/access/realms/{realmid}`: Administrative access to realms
509
510
3c8533f2
DM
511Inheritance
512^^^^^^^^^^^
513
5eba0743 514As mentioned earlier, object paths form a file system like tree, and
3c8533f2
DM
515permissions can be inherited down that tree (the propagate flag is set
516by default). We use the following inheritance rules:
517
74936daf
WB
518* Permissions for individual users always replace group permissions.
519* Permissions for groups apply when the user is member of that group.
520* Permissions replace the ones inherited from an upper level.
3c8533f2 521
181db098
FG
522Additionally, privilege separated tokens can never have a permission on any
523given path that their associated user does not have.
5eba0743 524
80c0adcb 525[[pveum_pools]]
3c8533f2
DM
526Pools
527~~~~~
528
529Pools can be used to group a set of virtual machines and data
8c1189b6 530stores. You can then simply set permissions on pools (`/pool/{poolid}`),
3c8533f2
DM
531which are inherited to all pool members. This is a great way simplify
532access control.
533
74936daf
WB
534
535What permission do I need?
536~~~~~~~~~~~~~~~~~~~~~~~~~~
537
538The required API permissions are documented for each individual
539method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
540
541The permissions are specified as a list which can be interpreted as a
542tree of logic and access-check functions:
543
544`["and", <subtests>...]` and `["or", <subtests>...]`::
545Each(`and`) or any(`or`) further element in the current list has to be true.
546
547`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b 548The `path` is a templated parameter (see
87ba80b0 549<<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
7d48940b 550option is used, any) of the listed
74936daf
WB
551privileges must be allowed on the specified path. If a `require-param`
552option is specified, then its specified parameter is required even if the
553API call's schema otherwise lists it as being optional.
554
555`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 556The caller must have any of the listed privileges on `/access/groups`. In
74936daf
WB
557addition there are two possible checks depending on whether the
558`groups_param` option is set:
559+
560* `groups_param` is set: The API call has a non-optional `groups` parameter
561and the caller must have any of the listed privileges on all of the listed
562groups.
563* `groups_param` is not set: The user passed via the `userid` parameter
564must exist and be part of a group on which the caller has any of the listed
565privileges (via the `/access/groups/<group>` path).
566
567`["userid-param", "self"]`::
568The value provided for the API call's `userid` parameter must refer to the
569user performing the action. (Usually in conjunction with `or`, to allow
570users to perform an action on themselves even if they don't have elevated
571privileges.)
572
573`["userid-param", "Realm.AllocateUser"]`::
574The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 575`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
576parameter. Note that the user does not need to exist in order to be
577associated with a realm, since user IDs are passed in the form of
578`<username>@<realm>`.
579
580`["perm-modify", <path>]`::
7d48940b
DM
581The `path` is a templated parameter (see
582<<pveum_templated_paths,Objects and Paths>>). The user needs either the
583`Permissions.Modify` privilege, or,
74936daf
WB
584depending on the path, the following privileges as a possible substitute:
585+
586* `/storage/...`: additionally requires 'Datastore.Allocate`
587* `/vms/...`: additionally requires 'VM.Allocate`
588* `/pool/...`: additionally requires 'Pool.Allocate`
589+
590If the path is empty, `Permission.Modify` on `/access` is required.
591
3c8533f2
DM
592Command Line Tool
593-----------------
594
595Most users will simply use the GUI to manage users. But there is also
87ba80b0 596a fully featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
597**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
598line tools are wrappers around the API, so you can also access those
87ba80b0 599functions through the REST API.
3c8533f2
DM
600
601Here are some simple usage examples. To show help type:
602
603[source,bash]
604 pveum
605
606or (to show detailed help about a specific command)
607
608[source,bash]
9135e321 609 pveum help user add
3c8533f2
DM
610
611Create a new user:
612
613[source,bash]
9135e321 614 pveum user add testuser@pve -comment "Just a test"
3c8533f2
DM
615
616Set or Change the password (not all realms support that):
617
618[source,bash]
619 pveum passwd testuser@pve
620
621Disable a user:
622
623[source,bash]
9135e321 624 pveum user modify testuser@pve -enable 0
3c8533f2
DM
625
626Create a new group:
627
628[source,bash]
9135e321 629 pveum group add testgroup
3c8533f2
DM
630
631Create a new role:
632
633[source,bash]
9135e321 634 pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"
3c8533f2
DM
635
636
637Real World Examples
638-------------------
639
5eba0743 640
3c8533f2
DM
641Administrator Group
642~~~~~~~~~~~~~~~~~~~
643
644One of the most wanted features was the ability to define a group of
5eba0743 645users with full administrator rights (without using the root account).
3c8533f2
DM
646
647Define the group:
648
649[source,bash]
9135e321 650 pveum group add admin -comment "System Administrators"
3c8533f2
DM
651
652Then add the permission:
653
654[source,bash]
9135e321 655 pveum acl modify / -group admin -role Administrator
3c8533f2
DM
656
657You can finally add users to the new 'admin' group:
658
659[source,bash]
9135e321 660 pveum user modify testuser@pve -group admin
3c8533f2
DM
661
662
663Auditors
664~~~~~~~~
665
666You can give read only access to users by assigning the `PVEAuditor`
667role to users or groups.
668
8c1189b6 669Example1: Allow user `joe@pve` to see everything
3c8533f2
DM
670
671[source,bash]
9135e321 672 pveum acl modify / -user joe@pve -role PVEAuditor
3c8533f2 673
8c1189b6 674Example1: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
675
676[source,bash]
9135e321 677 pveum acl modify /vms -user joe@pve -role PVEAuditor
3c8533f2 678
5eba0743 679
3c8533f2
DM
680Delegate User Management
681~~~~~~~~~~~~~~~~~~~~~~~~
682
470d4313 683If you want to delegate user management to user `joe@pve` you can do
3c8533f2
DM
684that with:
685
686[source,bash]
9135e321 687 pveum acl modify /access -user joe@pve -role PVEUserAdmin
3c8533f2 688
8c1189b6 689User `joe@pve` can now add and remove users, change passwords and
3c8533f2
DM
690other user attributes. This is a very powerful role, and you most
691likely want to limit that to selected realms and groups. The following
8c1189b6
FG
692example allows `joe@pve` to modify users within realm `pve` if they
693are members of group `customers`:
3c8533f2
DM
694
695[source,bash]
9135e321
TL
696 pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
697 pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
3c8533f2 698
0abc65b0 699NOTE: The user is able to add other users, but only if they are
8c1189b6
FG
700members of group `customers` and within realm `pve`.
701
181db098
FG
702Limited API token for monitoring
703~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
704
705Given a user `joe@pve` with the PVEVMAdmin role on all VMs:
706
707[source,bash]
9135e321 708 pveum acl modify /vms -user joe@pve -role PVEVMAdmin
181db098
FG
709
710Add a new API token with separate privileges, which is only allowed to view VM
711information (e.g., for monitoring purposes):
712
713[source,bash]
714 pveum user token add joe@pve monitoring -privsep 1
9135e321 715 pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor
181db098
FG
716
717Verify the permissions of the user and token:
718
719[source,bash]
720 pveum user permissions joe@pve
721 pveum user token permissions joe@pve monitoring
3c8533f2 722
23b447be
DW
723Resource Pools
724~~~~~~~~~~~~~~
3c8533f2 725
23b447be
DW
726An enterprise is usually structured into several smaller departments, and it is
727common that you want to assign resources and delegate management tasks to each
728of these. Let's assume that you want to set up a pool for a software development
729department. First, create a group
3c8533f2
DM
730
731[source,bash]
9135e321 732 pveum group add developers -comment "Our software developers"
3c8533f2
DM
733
734Now we create a new user which is a member of that group
735
736[source,bash]
9135e321 737 pveum user add developer1@pve -group developers -password
3c8533f2 738
0abc65b0 739NOTE: The -password parameter will prompt you for a password
3c8533f2 740
23b447be
DW
741Then we create a resource pool for our development department to use
742
743[source,bash]
9135e321 744 pveum pool add dev-pool --comment "IT development pool"
23b447be
DW
745
746Finally, we can assign permissions to that pool
3c8533f2
DM
747
748[source,bash]
9135e321 749 pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin
3c8533f2
DM
750
751Our software developers can now administrate the resources assigned to
752that pool.
753
754
755ifdef::manvolnum[]
756include::pve-copyright.adoc[]
757endif::manvolnum[]
758