]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
storage: make description column wider
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
5462c161
WB
30Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory.
3c8533f2
DM
33
34By using the role based user- and permission management for all
5eba0743
FG
35objects (VMs, storages, nodes, etc.) granular access can be defined.
36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here, users are instead associated with
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
c80b9ee6
WB
45Therefore a user is internally often identified by its name and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional Expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
74662f51 57* Optional two-factor authentication keys
c80b9ee6
WB
58
59
60System administrator
61~~~~~~~~~~~~~~~~~~~~
62
63The system's root user can always log in via the Linux PAM realm and is an
64unconfined administrator. This user cannot be deleted, but attributes can
65still be changed and system mails will be sent to the email address
66assigned to this user.
67
68
80c0adcb 69[[pveum_groups]]
c80b9ee6 70Groups
a10a91c2 71------
c80b9ee6
WB
72
73Each user can be member of several groups. Groups are the preferred
74way to organize access permissions. You should always grant permission
75to groups instead of using individual users. That way you will get a
76much shorter access control list which is easier to handle.
77
181db098
FG
78[[pveum_tokens]]
79API Tokens
a10a91c2 80----------
181db098 81
710713ea
TL
82API tokens allow stateless access to most parts of the REST API by another
83system, software or API client. Tokens can be generated for individual users
84and can be given separate permissions and expiration dates to limit the scope
85and duration of the access. Should the API token get compromised it can be
86revoked without disabling the user itself.
181db098
FG
87
88API tokens come in two basic types:
89
90* separated privileges: the token needs to be given explicit access with ACLs,
91 its effective permissions are calculated by intersecting user and token
92 permissions.
93* full privileges: the token permissions are identical to that of the
94 associated user.
95
c6e098a2
TL
96CAUTION: The token value is only displayed/returned once when the token is
97generated. It cannot be retrieved again over the API at a later time!
181db098
FG
98
99To use an API token, set the HTTP header 'Authorization' to the displayed value
100of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
101refer to your API client documentation.
c80b9ee6 102
80c0adcb 103[[pveum_authentication_realms]]
3c8533f2
DM
104Authentication Realms
105---------------------
106
d6614202
WB
107As {pve} users are just counterparts for users existing on some external
108realm, the realms have to be configured in `/etc/pve/domains.cfg`.
109The following realms (authentication methods) are available:
3c8533f2
DM
110
111Linux PAM standard authentication::
470d4313 112In this case a system user has to exist (e.g. created via the `adduser`
d6614202
WB
113command) on all nodes the user is allowed to login, and the user
114authenticates with their usual system password.
115+
3c8533f2
DM
116[source,bash]
117----
118useradd heinz
119passwd heinz
120groupadd watchman
121usermod -a -G watchman heinz
122----
123
124Proxmox VE authentication server::
d6614202
WB
125This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
126Password are encrypted using the SHA-256 hash method.
44f38275 127This is the most convenient method for small (or even medium)
d6614202
WB
128installations where users do not need access to anything outside of
129{pve}. In this case users are fully managed by {pve} and are able to
130change their own passwords via the GUI.
131
132LDAP::
470d4313 133It is possible to authenticate users via an LDAP server (e.g.
d6614202
WB
134openldap). The server and an optional fallback server can be
135configured and the connection can be encrypted via SSL.
136+
137Users are searched under a 'Base Domain Name' (`base_dn`), with the
138user name found in the attribute specified in the 'User Attribute Name'
139(`user_attr`) field.
140+
141For instance, if a user is represented via the
142following ldif dataset:
143+
144----
145# user1 of People at ldap-test.com
146dn: uid=user1,ou=People,dc=ldap-test,dc=com
147objectClass: top
148objectClass: person
149objectClass: organizationalPerson
150objectClass: inetOrgPerson
151uid: user1
152cn: Test User 1
153sn: Testers
154description: This is the first test user.
155----
156+
157The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
158attribute would be `uid`.
159+
160If {pve} needs to authenticate (bind) to the ldap server before being
161able to query and authenticate users, a bind domain name can be
162configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
163password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
470d4313 164(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
d6614202
WB
165single line containing the raw password.
166
167Microsoft Active Directory::
3c8533f2 168
d6614202
WB
169A server and authentication domain need to be specified. Like with
170ldap an optional fallback server, optional port, and SSL
171encryption can be configured.
3c8533f2 172
a160926a
DC
173[[pveum_ldap_sync]]
174Syncing LDAP-based realms
175~~~~~~~~~~~~~~~~~~~~~~~~~
176
41c386ba
TL
177[thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
178
f5eb2299
TL
179It is possible to sync users and groups for LDAP based realms. You can use the
180CLI command
181
182----
8ab21a40 183 pveum realm sync <realm>
f5eb2299
TL
184----
185or in the `Authentication` panel of the GUI. Users and groups are synced to the
186cluster-wide user configuration file `/etc/pve/user.cfg`.
a160926a
DC
187
188Requirements and limitations
189^^^^^^^^^^^^^^^^^^^^^^^^^^^^
190
f5eb2299
TL
191The `bind_dn` is used to query the users and groups. This account needs access
192to all desired entries.
a160926a
DC
193
194The fields which represent the names of the users and groups can be configured
195via the `user_attr` and `group_name_attr` respectively. Only entries which
196adhere to the usual character limitations of the user.cfg are synced.
197
198Groups are synced with `-$realm` attached to the name, to avoid naming
199conflicts. Please make sure that a sync does not overwrite manually created
200groups.
201
f5eb2299 202[[pveum_ldap_sync_options]]
a160926a
DC
203Options
204^^^^^^^
205
41c386ba
TL
206[thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
207
a160926a
DC
208The main options for syncing are:
209
210* `dry-run`: No data is written to the config. This is useful if you want to
211 see which users and groups would get synced to the user.cfg. This is set
212 when you click `Preview` in the GUI.
213
214* `enable-new`: If set, the newly synced users are enabled and can login.
215 The default is `true`.
216
217* `full`: If set, the sync uses the LDAP Directory as a source of truth,
218 overwriting information set manually in the user.cfg and deletes users
219 and groups which are not present in the LDAP directory. If not set,
220 only new data is written to the config, and no stale users are deleted.
221
222* `purge`: If set, sync removes all corresponding ACLs when removing users
223 and groups. This is only useful with the option `full`.
224
225* `scope`: The scope of what to sync. It can be either `users`, `groups` or
226 `both`.
227
228These options are either set as parameters or as defaults, via the
229realm option `sync-defaults-options`.
5eba0743 230
0523992b 231[[pveum_tfa_auth]]
74662f51 232Two-factor authentication
9e8f2770
WB
233-------------------------
234
74662f51 235There are two ways to use two-factor authentication:
2837cf1d 236
74662f51
OB
237It can be required by the authentication realm, either via 'TOTP'
238(Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly
239created user needs their keys added immediately as there is no way to
240log in without the second factor. In the case of 'TOTP', users can
241also change the 'TOTP' later on, provided they can log in first.
2837cf1d 242
74662f51
OB
243Alternatively, users can choose to opt in to two-factor authentication
244via 'TOTP' later on, even if the realm does not enforce it. As another
245option, if the server has an 'AppId' configured, a user can opt into
246'U2F' authentication, provided the realm does not enforce any other
247second factor.
2837cf1d 248
74662f51 249Realm enforced two-factor authentication
2837cf1d
WB
250~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
251
74662f51
OB
252This can be done by selecting one of the available methods via the
253'TFA' dropdown box when adding or editing an Authentication Realm.
254When a realm has TFA enabled it becomes a requirement and only users
255with configured TFA will be able to login.
9e8f2770
WB
256
257Currently there are two methods available:
258
74662f51
OB
259Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm
260where the current time is hashed with the user's configured key. The
261time step and password length parameters are configured.
9e8f2770 262+
74662f51
OB
263A user can have multiple keys configured (separated by spaces), and the keys
264can be specified in Base32 (RFC3548) or hexadecimal notation.
9e8f2770 265+
74662f51
OB
266{pve} provides a key generation tool (`oathkeygen`) which prints out a random
267key in Base32 notation which can be used directly with various OTP tools, such
268as the `oathtool` command line tool, or on Android Google Authenticator,
269FreeOTP, andOTP or similar applications.
9e8f2770
WB
270
271YubiKey OTP::
272For authenticating via a YubiKey a Yubico API ID, API KEY and validation
273server URL must be configured, and users must have a YubiKey available. In
274order to get the key ID from a YubiKey, you can trigger the YubiKey once
275after connecting it to USB and copy the first 12 characters of the typed
276password into the user's 'Key IDs' field.
74662f51 277
9e8f2770 278+
74662f51
OB
279Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
280documentation for how to use the
9e8f2770 281https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
88636df1 282https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host
74662f51 283your own verification server].
9e8f2770 284
0523992b 285[[pveum_user_configured_totp]]
2837cf1d
WB
286User configured TOTP authentication
287~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
288
74662f51
OB
289Users can choose to enable 'TOTP' as a second factor on login via the 'TFA'
290button in the user list (unless the realm enforces 'YubiKey OTP').
2837cf1d 291
2b59fcfb
TL
292[thumbnail="screenshot/gui-datacenter-users-tfa.png"]
293
2837cf1d
WB
294After opening the 'TFA' window, the user is presented with a dialog to setup
295'TOTP' authentication. The 'Secret' field contains the key, which can simply be
296generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
297added to provide information to the 'TOTP' app what the key belongs to.
298Most 'TOTP' apps will show the issuer name together with the corresponding
299'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
300
301After generating a key, a QR code will be displayed which can be used with most
302OTP apps such as FreeOTP. Now the user needs to verify both the current user
303password (unless logged in as 'root'), as well as the ability to correctly use
304the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
305field before pressing the 'Apply' button.
306
97d63abc 307[[pveum_configure_u2f]]
2837cf1d
WB
308Server side U2F configuration
309~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
310
311To allow users to use 'U2F' authentication, the server needs to have a valid
312domain with a valid https certificate. Initially an 'AppId'
313footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
314needs to be configured.
315
316NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
317unusable!
318
319This is done via `/etc/pve/datacenter.cfg`, for instance:
320
321----
322u2f: appid=https://mypve.example.com:8006
323----
324
325For a single node, the 'AppId' can simply be the web UI address exactly as it
326is used in the browser, including the 'https://' and the port as shown above.
327Please note that some browsers may be more strict than others when matching
328'AppIds'.
329
330When using multiple nodes, it is best to have a separate `https` server
331providing an `appid.json`
332footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
333file, as it seems to be compatible with most
334browsers. If all nodes use subdomains of the same top level domain, it may be
335enough to use the TLD as 'AppId', but note that some browsers may not accept
336this.
337
338NOTE: A bad 'AppId' will usually produce an error, but we have encountered
339situation where this does not happen, particularly when using a top level domain
340'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
341recommended to test the configuration with multiple browsers, as changing the
342'AppId' later will render existing 'U2F' registrations unusable.
343
0523992b 344[[pveum_user_configured_u2f]]
2837cf1d
WB
345Activating U2F as a user
346~~~~~~~~~~~~~~~~~~~~~~~~
347
348To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
349current password (unless logged in as root), and press the 'Register' button.
350If the server is setup correctly and the browser accepted the server's provided
351'AppId', a message will appear prompting the user to press the button on the
352'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
353on steadily around twice per second).
354
355Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
356before they can use a 'U2F' token.
9e8f2770 357
80c0adcb 358[[pveum_permission_management]]
04f44730 359Permission Management
3c8533f2
DM
360---------------------
361
04f44730
WB
362In order for a user to perform an action (such as listing, modifying or
363deleting a parts of a VM configuration), the user needs to have the
364appropriate permissions.
365
366{pve} uses a role and path based permission management system. An entry in
181db098 367the permissions table allows a user, group or token to take on a specific role
04f44730 368when accessing an 'object' or 'path'. This means an such an access rule can
181db098
FG
369be represented as a triple of '(path, user, role)', '(path, group,
370role)' or '(path, token, role)', with the role containing a set of allowed
371actions, and the path representing the target of these actions.
04f44730 372
5eba0743 373
80c0adcb 374[[pveum_roles]]
853d288b
WB
375Roles
376~~~~~
377
378A role is simply a list of privileges. Proxmox VE comes with a number
379of predefined roles which satisfies most needs.
380
381* `Administrator`: has all privileges
382* `NoAccess`: has no privileges (used to forbid access)
383* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
384* `PVEAuditor`: read only access
385* `PVEDatastoreAdmin`: create and allocate backup space and templates
386* `PVEDatastoreUser`: allocate backup space and view storage
387* `PVEPoolAdmin`: allocate pools
388* `PVESysAdmin`: User ACLs, audit, system console and system logs
389* `PVETemplateUser`: view and clone templates
390* `PVEUserAdmin`: user administration
391* `PVEVMAdmin`: fully administer VMs
392* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
393
394You can see the whole set of predefined roles on the GUI.
395
5e6b02ff
TL
396Adding new roles can be done via both GUI and the command line.
397
398[thumbnail="screenshot/gui-datacenter-role-add.png"]
399For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
400click on the 'Create' button, there you can set a name and select all desired
401roles from the 'Privileges' dropdown box.
853d288b 402
5e6b02ff
TL
403To add a role through the command line you can use the 'pveum' CLI tool, like
404this:
853d288b
WB
405[source,bash]
406----
407pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
408pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
409----
410
411
3c8533f2
DM
412Privileges
413~~~~~~~~~~
414
415A privilege is the right to perform a specific action. To simplify
416management, lists of privileges are grouped into roles, which can then
0e1fda70
WB
417be used in the permission table. Note that privileges cannot directly be
418assigned to users and paths without being part of a role.
3c8533f2
DM
419
420We currently use the following privileges:
421
422Node / System related privileges::
423
424* `Permissions.Modify`: modify access permissions
425* `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
426* `Sys.Console`: console access to Node
427* `Sys.Syslog`: view Syslog
ced79689 428* `Sys.Audit`: view node status/config, Corosync cluster config and HA config
3c8533f2
DM
429* `Sys.Modify`: create/remove/modify node network parameters
430* `Group.Allocate`: create/remove/modify groups
431* `Pool.Allocate`: create/remove/modify a pool
432* `Realm.Allocate`: create/remove/modify authentication realms
433* `Realm.AllocateUser`: assign user to a realm
434* `User.Modify`: create/remove/modify user access and details.
435
436Virtual machine related privileges::
437
438* `VM.Allocate`: create/remove new VM to server inventory
439* `VM.Migrate`: migrate VM to alternate server on cluster
440* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
441* `VM.Console`: console access to VM
442* `VM.Monitor`: access to VM monitor (kvm)
443* `VM.Backup`: backup/restore VMs
444* `VM.Audit`: view VM config
445* `VM.Clone`: clone/copy a VM
446* `VM.Config.Disk`: add/modify/delete Disks
447* `VM.Config.CDROM`: eject/change CDROM
448* `VM.Config.CPU`: modify CPU settings
449* `VM.Config.Memory`: modify Memory settings
450* `VM.Config.Network`: add/modify/delete Network devices
451* `VM.Config.HWType`: modify emulated HW type
452* `VM.Config.Options`: modify any other VM configuration
453* `VM.Snapshot`: create/remove VM snapshots
454
455Storage related privileges::
456
457* `Datastore.Allocate`: create/remove/modify a data store, delete volumes
458* `Datastore.AllocateSpace`: allocate space on a datastore
459* `Datastore.AllocateTemplate`: allocate/upload templates and iso images
460* `Datastore.Audit`: view/browse a datastore
461
5eba0743 462
b8eeec52
WB
463Objects and Paths
464~~~~~~~~~~~~~~~~~
465
466Access permissions are assigned to objects, such as a virtual machines,
467storages or pools of resources.
468We use file system like paths to address these objects. These paths form a
469natural tree, and permissions of higher levels (shorter path) can
470optionally be propagated down within this hierarchy.
471
7d48940b 472[[pveum_templated_paths]]
b8eeec52
WB
473Paths can be templated. When an API call requires permissions on a
474templated path, the path may contain references to parameters of the API
475call. These references are specified in curly braces. Some parameters are
476implicitly taken from the API call's URI. For instance the permission path
477`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
478`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
479refers to the method's `path` parameter.
480
481Some examples are:
482
483* `/nodes/{node}`: Access to {pve} server machines
484* `/vms`: Covers all VMs
485* `/vms/{vmid}`: Access to specific VMs
486* `/storage/{storeid}`: Access to a storages
7d48940b 487* `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
b8eeec52
WB
488* `/access/groups`: Group administration
489* `/access/realms/{realmid}`: Administrative access to realms
490
491
3c8533f2
DM
492Inheritance
493^^^^^^^^^^^
494
5eba0743 495As mentioned earlier, object paths form a file system like tree, and
3c8533f2
DM
496permissions can be inherited down that tree (the propagate flag is set
497by default). We use the following inheritance rules:
498
74936daf
WB
499* Permissions for individual users always replace group permissions.
500* Permissions for groups apply when the user is member of that group.
501* Permissions replace the ones inherited from an upper level.
3c8533f2 502
181db098
FG
503Additionally, privilege separated tokens can never have a permission on any
504given path that their associated user does not have.
5eba0743 505
80c0adcb 506[[pveum_pools]]
3c8533f2
DM
507Pools
508~~~~~
509
510Pools can be used to group a set of virtual machines and data
8c1189b6 511stores. You can then simply set permissions on pools (`/pool/{poolid}`),
3c8533f2
DM
512which are inherited to all pool members. This is a great way simplify
513access control.
514
74936daf
WB
515
516What permission do I need?
517~~~~~~~~~~~~~~~~~~~~~~~~~~
518
519The required API permissions are documented for each individual
520method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
521
522The permissions are specified as a list which can be interpreted as a
523tree of logic and access-check functions:
524
525`["and", <subtests>...]` and `["or", <subtests>...]`::
526Each(`and`) or any(`or`) further element in the current list has to be true.
527
528`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b 529The `path` is a templated parameter (see
87ba80b0 530<<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
7d48940b 531option is used, any) of the listed
74936daf
WB
532privileges must be allowed on the specified path. If a `require-param`
533option is specified, then its specified parameter is required even if the
534API call's schema otherwise lists it as being optional.
535
536`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 537The caller must have any of the listed privileges on `/access/groups`. In
74936daf
WB
538addition there are two possible checks depending on whether the
539`groups_param` option is set:
540+
541* `groups_param` is set: The API call has a non-optional `groups` parameter
542and the caller must have any of the listed privileges on all of the listed
543groups.
544* `groups_param` is not set: The user passed via the `userid` parameter
545must exist and be part of a group on which the caller has any of the listed
546privileges (via the `/access/groups/<group>` path).
547
548`["userid-param", "self"]`::
549The value provided for the API call's `userid` parameter must refer to the
550user performing the action. (Usually in conjunction with `or`, to allow
551users to perform an action on themselves even if they don't have elevated
552privileges.)
553
554`["userid-param", "Realm.AllocateUser"]`::
555The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 556`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
557parameter. Note that the user does not need to exist in order to be
558associated with a realm, since user IDs are passed in the form of
559`<username>@<realm>`.
560
561`["perm-modify", <path>]`::
7d48940b
DM
562The `path` is a templated parameter (see
563<<pveum_templated_paths,Objects and Paths>>). The user needs either the
564`Permissions.Modify` privilege, or,
74936daf
WB
565depending on the path, the following privileges as a possible substitute:
566+
567* `/storage/...`: additionally requires 'Datastore.Allocate`
568* `/vms/...`: additionally requires 'VM.Allocate`
569* `/pool/...`: additionally requires 'Pool.Allocate`
570+
571If the path is empty, `Permission.Modify` on `/access` is required.
572
3c8533f2
DM
573Command Line Tool
574-----------------
575
576Most users will simply use the GUI to manage users. But there is also
87ba80b0 577a fully featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
578**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
579line tools are wrappers around the API, so you can also access those
87ba80b0 580functions through the REST API.
3c8533f2
DM
581
582Here are some simple usage examples. To show help type:
583
584[source,bash]
585 pveum
586
587or (to show detailed help about a specific command)
588
589[source,bash]
590 pveum help useradd
591
592Create a new user:
593
594[source,bash]
595 pveum useradd testuser@pve -comment "Just a test"
596
597Set or Change the password (not all realms support that):
598
599[source,bash]
600 pveum passwd testuser@pve
601
602Disable a user:
603
604[source,bash]
605 pveum usermod testuser@pve -enable 0
606
607Create a new group:
608
609[source,bash]
610 pveum groupadd testgroup
611
612Create a new role:
613
614[source,bash]
615 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
616
617
618Real World Examples
619-------------------
620
5eba0743 621
3c8533f2
DM
622Administrator Group
623~~~~~~~~~~~~~~~~~~~
624
625One of the most wanted features was the ability to define a group of
5eba0743 626users with full administrator rights (without using the root account).
3c8533f2
DM
627
628Define the group:
629
630[source,bash]
631 pveum groupadd admin -comment "System Administrators"
632
633Then add the permission:
634
635[source,bash]
636 pveum aclmod / -group admin -role Administrator
637
638You can finally add users to the new 'admin' group:
639
640[source,bash]
641 pveum usermod testuser@pve -group admin
642
643
644Auditors
645~~~~~~~~
646
647You can give read only access to users by assigning the `PVEAuditor`
648role to users or groups.
649
8c1189b6 650Example1: Allow user `joe@pve` to see everything
3c8533f2
DM
651
652[source,bash]
653 pveum aclmod / -user joe@pve -role PVEAuditor
654
8c1189b6 655Example1: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
656
657[source,bash]
658 pveum aclmod /vms -user joe@pve -role PVEAuditor
659
5eba0743 660
3c8533f2
DM
661Delegate User Management
662~~~~~~~~~~~~~~~~~~~~~~~~
663
470d4313 664If you want to delegate user management to user `joe@pve` you can do
3c8533f2
DM
665that with:
666
667[source,bash]
668 pveum aclmod /access -user joe@pve -role PVEUserAdmin
669
8c1189b6 670User `joe@pve` can now add and remove users, change passwords and
3c8533f2
DM
671other user attributes. This is a very powerful role, and you most
672likely want to limit that to selected realms and groups. The following
8c1189b6
FG
673example allows `joe@pve` to modify users within realm `pve` if they
674are members of group `customers`:
3c8533f2
DM
675
676[source,bash]
677 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
678 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
679
0abc65b0 680NOTE: The user is able to add other users, but only if they are
8c1189b6
FG
681members of group `customers` and within realm `pve`.
682
181db098
FG
683Limited API token for monitoring
684~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
685
686Given a user `joe@pve` with the PVEVMAdmin role on all VMs:
687
688[source,bash]
689 pveum aclmod /vms -user joe@pve -role PVEVMAdmin
690
691Add a new API token with separate privileges, which is only allowed to view VM
692information (e.g., for monitoring purposes):
693
694[source,bash]
695 pveum user token add joe@pve monitoring -privsep 1
696 pveum aclmod /vms -token 'joe@pve!monitoring' -role PVEAuditor
697
698Verify the permissions of the user and token:
699
700[source,bash]
701 pveum user permissions joe@pve
702 pveum user token permissions joe@pve monitoring
3c8533f2
DM
703
704Pools
705~~~~~
706
707An enterprise is usually structured into several smaller departments,
708and it is common that you want to assign resources to them and
709delegate management tasks. A pool is simply a set of virtual machines
710and data stores. You can create pools on the GUI. After that you can
711add resources to the pool (VMs, Storage).
712
713You can also assign permissions to the pool. Those permissions are
714inherited to all pool members.
715
716Lets assume you have a software development department, so we first
717create a group
718
719[source,bash]
720 pveum groupadd developers -comment "Our software developers"
721
722Now we create a new user which is a member of that group
723
724[source,bash]
725 pveum useradd developer1@pve -group developers -password
726
0abc65b0 727NOTE: The -password parameter will prompt you for a password
3c8533f2 728
8c1189b6 729I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
3c8533f2
DM
730
731[source,bash]
732 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
733
734Our software developers can now administrate the resources assigned to
735that pool.
736
737
738ifdef::manvolnum[]
739include::pve-copyright.adoc[]
740endif::manvolnum[]
741