]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
basic network reload documentation
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
5462c161
WB
30Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory.
3c8533f2
DM
33
34By using the role based user- and permission management for all
5eba0743
FG
35objects (VMs, storages, nodes, etc.) granular access can be defined.
36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here, users are instead associated with
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
c80b9ee6
WB
45Therefore a user is internally often identified by its name and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional Expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
74662f51 57* Optional two-factor authentication keys
c80b9ee6
WB
58
59
60System administrator
61~~~~~~~~~~~~~~~~~~~~
62
63The system's root user can always log in via the Linux PAM realm and is an
64unconfined administrator. This user cannot be deleted, but attributes can
65still be changed and system mails will be sent to the email address
66assigned to this user.
67
68
80c0adcb 69[[pveum_groups]]
c80b9ee6
WB
70Groups
71~~~~~~
72
73Each user can be member of several groups. Groups are the preferred
74way to organize access permissions. You should always grant permission
75to groups instead of using individual users. That way you will get a
76much shorter access control list which is easier to handle.
77
78
80c0adcb 79[[pveum_authentication_realms]]
3c8533f2
DM
80Authentication Realms
81---------------------
82
d6614202
WB
83As {pve} users are just counterparts for users existing on some external
84realm, the realms have to be configured in `/etc/pve/domains.cfg`.
85The following realms (authentication methods) are available:
3c8533f2
DM
86
87Linux PAM standard authentication::
470d4313 88In this case a system user has to exist (e.g. created via the `adduser`
d6614202
WB
89command) on all nodes the user is allowed to login, and the user
90authenticates with their usual system password.
91+
3c8533f2
DM
92[source,bash]
93----
94useradd heinz
95passwd heinz
96groupadd watchman
97usermod -a -G watchman heinz
98----
99
100Proxmox VE authentication server::
d6614202
WB
101This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
102Password are encrypted using the SHA-256 hash method.
44f38275 103This is the most convenient method for small (or even medium)
d6614202
WB
104installations where users do not need access to anything outside of
105{pve}. In this case users are fully managed by {pve} and are able to
106change their own passwords via the GUI.
107
108LDAP::
470d4313 109It is possible to authenticate users via an LDAP server (e.g.
d6614202
WB
110openldap). The server and an optional fallback server can be
111configured and the connection can be encrypted via SSL.
112+
113Users are searched under a 'Base Domain Name' (`base_dn`), with the
114user name found in the attribute specified in the 'User Attribute Name'
115(`user_attr`) field.
116+
117For instance, if a user is represented via the
118following ldif dataset:
119+
120----
121# user1 of People at ldap-test.com
122dn: uid=user1,ou=People,dc=ldap-test,dc=com
123objectClass: top
124objectClass: person
125objectClass: organizationalPerson
126objectClass: inetOrgPerson
127uid: user1
128cn: Test User 1
129sn: Testers
130description: This is the first test user.
131----
132+
133The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
134attribute would be `uid`.
135+
136If {pve} needs to authenticate (bind) to the ldap server before being
137able to query and authenticate users, a bind domain name can be
138configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
139password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
470d4313 140(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
d6614202
WB
141single line containing the raw password.
142
143Microsoft Active Directory::
3c8533f2 144
d6614202
WB
145A server and authentication domain need to be specified. Like with
146ldap an optional fallback server, optional port, and SSL
147encryption can be configured.
3c8533f2 148
5eba0743 149
0523992b 150[[pveum_tfa_auth]]
74662f51 151Two-factor authentication
9e8f2770
WB
152-------------------------
153
74662f51 154There are two ways to use two-factor authentication:
2837cf1d 155
74662f51
OB
156It can be required by the authentication realm, either via 'TOTP'
157(Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly
158created user needs their keys added immediately as there is no way to
159log in without the second factor. In the case of 'TOTP', users can
160also change the 'TOTP' later on, provided they can log in first.
2837cf1d 161
74662f51
OB
162Alternatively, users can choose to opt in to two-factor authentication
163via 'TOTP' later on, even if the realm does not enforce it. As another
164option, if the server has an 'AppId' configured, a user can opt into
165'U2F' authentication, provided the realm does not enforce any other
166second factor.
2837cf1d 167
74662f51 168Realm enforced two-factor authentication
2837cf1d
WB
169~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
170
74662f51
OB
171This can be done by selecting one of the available methods via the
172'TFA' dropdown box when adding or editing an Authentication Realm.
173When a realm has TFA enabled it becomes a requirement and only users
174with configured TFA will be able to login.
9e8f2770
WB
175
176Currently there are two methods available:
177
74662f51
OB
178Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm
179where the current time is hashed with the user's configured key. The
180time step and password length parameters are configured.
9e8f2770 181+
74662f51
OB
182A user can have multiple keys configured (separated by spaces), and the keys
183can be specified in Base32 (RFC3548) or hexadecimal notation.
9e8f2770 184+
74662f51
OB
185{pve} provides a key generation tool (`oathkeygen`) which prints out a random
186key in Base32 notation which can be used directly with various OTP tools, such
187as the `oathtool` command line tool, or on Android Google Authenticator,
188FreeOTP, andOTP or similar applications.
9e8f2770
WB
189
190YubiKey OTP::
191For authenticating via a YubiKey a Yubico API ID, API KEY and validation
192server URL must be configured, and users must have a YubiKey available. In
193order to get the key ID from a YubiKey, you can trigger the YubiKey once
194after connecting it to USB and copy the first 12 characters of the typed
195password into the user's 'Key IDs' field.
74662f51 196
9e8f2770 197+
74662f51
OB
198Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
199documentation for how to use the
9e8f2770 200https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
74662f51
OB
201https://developers.yubico.com/Software_Projects/YubiKey_OTP/YubiCloud_Validation_Servers/[host
202your own verification server].
9e8f2770 203
0523992b 204[[pveum_user_configured_totp]]
2837cf1d
WB
205User configured TOTP authentication
206~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
207
74662f51
OB
208Users can choose to enable 'TOTP' as a second factor on login via the 'TFA'
209button in the user list (unless the realm enforces 'YubiKey OTP').
2837cf1d 210
2b59fcfb
TL
211[thumbnail="screenshot/gui-datacenter-users-tfa.png"]
212
2837cf1d
WB
213After opening the 'TFA' window, the user is presented with a dialog to setup
214'TOTP' authentication. The 'Secret' field contains the key, which can simply be
215generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
216added to provide information to the 'TOTP' app what the key belongs to.
217Most 'TOTP' apps will show the issuer name together with the corresponding
218'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
219
220After generating a key, a QR code will be displayed which can be used with most
221OTP apps such as FreeOTP. Now the user needs to verify both the current user
222password (unless logged in as 'root'), as well as the ability to correctly use
223the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
224field before pressing the 'Apply' button.
225
97d63abc 226[[pveum_configure_u2f]]
2837cf1d
WB
227Server side U2F configuration
228~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
229
230To allow users to use 'U2F' authentication, the server needs to have a valid
231domain with a valid https certificate. Initially an 'AppId'
232footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
233needs to be configured.
234
235NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
236unusable!
237
238This is done via `/etc/pve/datacenter.cfg`, for instance:
239
240----
241u2f: appid=https://mypve.example.com:8006
242----
243
244For a single node, the 'AppId' can simply be the web UI address exactly as it
245is used in the browser, including the 'https://' and the port as shown above.
246Please note that some browsers may be more strict than others when matching
247'AppIds'.
248
249When using multiple nodes, it is best to have a separate `https` server
250providing an `appid.json`
251footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
252file, as it seems to be compatible with most
253browsers. If all nodes use subdomains of the same top level domain, it may be
254enough to use the TLD as 'AppId', but note that some browsers may not accept
255this.
256
257NOTE: A bad 'AppId' will usually produce an error, but we have encountered
258situation where this does not happen, particularly when using a top level domain
259'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
260recommended to test the configuration with multiple browsers, as changing the
261'AppId' later will render existing 'U2F' registrations unusable.
262
0523992b 263[[pveum_user_configured_u2f]]
2837cf1d
WB
264Activating U2F as a user
265~~~~~~~~~~~~~~~~~~~~~~~~
266
267To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
268current password (unless logged in as root), and press the 'Register' button.
269If the server is setup correctly and the browser accepted the server's provided
270'AppId', a message will appear prompting the user to press the button on the
271'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
272on steadily around twice per second).
273
274Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
275before they can use a 'U2F' token.
9e8f2770 276
80c0adcb 277[[pveum_permission_management]]
04f44730 278Permission Management
3c8533f2
DM
279---------------------
280
04f44730
WB
281In order for a user to perform an action (such as listing, modifying or
282deleting a parts of a VM configuration), the user needs to have the
283appropriate permissions.
284
285{pve} uses a role and path based permission management system. An entry in
286the permissions table allows a user or group to take on a specific role
287when accessing an 'object' or 'path'. This means an such an access rule can
288be represented as a triple of '(path, user, role)' or '(path, group,
289role)', with the role containing a set of allowed actions, and the path
290representing the target of these actions.
291
5eba0743 292
80c0adcb 293[[pveum_roles]]
853d288b
WB
294Roles
295~~~~~
296
297A role is simply a list of privileges. Proxmox VE comes with a number
298of predefined roles which satisfies most needs.
299
300* `Administrator`: has all privileges
301* `NoAccess`: has no privileges (used to forbid access)
302* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
303* `PVEAuditor`: read only access
304* `PVEDatastoreAdmin`: create and allocate backup space and templates
305* `PVEDatastoreUser`: allocate backup space and view storage
306* `PVEPoolAdmin`: allocate pools
307* `PVESysAdmin`: User ACLs, audit, system console and system logs
308* `PVETemplateUser`: view and clone templates
309* `PVEUserAdmin`: user administration
310* `PVEVMAdmin`: fully administer VMs
311* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
312
313You can see the whole set of predefined roles on the GUI.
314
5e6b02ff
TL
315Adding new roles can be done via both GUI and the command line.
316
317[thumbnail="screenshot/gui-datacenter-role-add.png"]
318For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
319click on the 'Create' button, there you can set a name and select all desired
320roles from the 'Privileges' dropdown box.
853d288b 321
5e6b02ff
TL
322To add a role through the command line you can use the 'pveum' CLI tool, like
323this:
853d288b
WB
324[source,bash]
325----
326pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
327pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
328----
329
330
3c8533f2
DM
331Privileges
332~~~~~~~~~~
333
334A privilege is the right to perform a specific action. To simplify
335management, lists of privileges are grouped into roles, which can then
0e1fda70
WB
336be used in the permission table. Note that privileges cannot directly be
337assigned to users and paths without being part of a role.
3c8533f2
DM
338
339We currently use the following privileges:
340
341Node / System related privileges::
342
343* `Permissions.Modify`: modify access permissions
344* `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
345* `Sys.Console`: console access to Node
346* `Sys.Syslog`: view Syslog
ced79689 347* `Sys.Audit`: view node status/config, Corosync cluster config and HA config
3c8533f2
DM
348* `Sys.Modify`: create/remove/modify node network parameters
349* `Group.Allocate`: create/remove/modify groups
350* `Pool.Allocate`: create/remove/modify a pool
351* `Realm.Allocate`: create/remove/modify authentication realms
352* `Realm.AllocateUser`: assign user to a realm
353* `User.Modify`: create/remove/modify user access and details.
354
355Virtual machine related privileges::
356
357* `VM.Allocate`: create/remove new VM to server inventory
358* `VM.Migrate`: migrate VM to alternate server on cluster
359* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
360* `VM.Console`: console access to VM
361* `VM.Monitor`: access to VM monitor (kvm)
362* `VM.Backup`: backup/restore VMs
363* `VM.Audit`: view VM config
364* `VM.Clone`: clone/copy a VM
365* `VM.Config.Disk`: add/modify/delete Disks
366* `VM.Config.CDROM`: eject/change CDROM
367* `VM.Config.CPU`: modify CPU settings
368* `VM.Config.Memory`: modify Memory settings
369* `VM.Config.Network`: add/modify/delete Network devices
370* `VM.Config.HWType`: modify emulated HW type
371* `VM.Config.Options`: modify any other VM configuration
372* `VM.Snapshot`: create/remove VM snapshots
373
374Storage related privileges::
375
376* `Datastore.Allocate`: create/remove/modify a data store, delete volumes
377* `Datastore.AllocateSpace`: allocate space on a datastore
378* `Datastore.AllocateTemplate`: allocate/upload templates and iso images
379* `Datastore.Audit`: view/browse a datastore
380
5eba0743 381
b8eeec52
WB
382Objects and Paths
383~~~~~~~~~~~~~~~~~
384
385Access permissions are assigned to objects, such as a virtual machines,
386storages or pools of resources.
387We use file system like paths to address these objects. These paths form a
388natural tree, and permissions of higher levels (shorter path) can
389optionally be propagated down within this hierarchy.
390
7d48940b 391[[pveum_templated_paths]]
b8eeec52
WB
392Paths can be templated. When an API call requires permissions on a
393templated path, the path may contain references to parameters of the API
394call. These references are specified in curly braces. Some parameters are
395implicitly taken from the API call's URI. For instance the permission path
396`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
397`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
398refers to the method's `path` parameter.
399
400Some examples are:
401
402* `/nodes/{node}`: Access to {pve} server machines
403* `/vms`: Covers all VMs
404* `/vms/{vmid}`: Access to specific VMs
405* `/storage/{storeid}`: Access to a storages
7d48940b 406* `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
b8eeec52
WB
407* `/access/groups`: Group administration
408* `/access/realms/{realmid}`: Administrative access to realms
409
410
3c8533f2
DM
411Inheritance
412^^^^^^^^^^^
413
5eba0743 414As mentioned earlier, object paths form a file system like tree, and
3c8533f2
DM
415permissions can be inherited down that tree (the propagate flag is set
416by default). We use the following inheritance rules:
417
74936daf
WB
418* Permissions for individual users always replace group permissions.
419* Permissions for groups apply when the user is member of that group.
420* Permissions replace the ones inherited from an upper level.
3c8533f2 421
5eba0743 422
80c0adcb 423[[pveum_pools]]
3c8533f2
DM
424Pools
425~~~~~
426
427Pools can be used to group a set of virtual machines and data
8c1189b6 428stores. You can then simply set permissions on pools (`/pool/{poolid}`),
3c8533f2
DM
429which are inherited to all pool members. This is a great way simplify
430access control.
431
74936daf
WB
432
433What permission do I need?
434~~~~~~~~~~~~~~~~~~~~~~~~~~
435
436The required API permissions are documented for each individual
437method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
438
439The permissions are specified as a list which can be interpreted as a
440tree of logic and access-check functions:
441
442`["and", <subtests>...]` and `["or", <subtests>...]`::
443Each(`and`) or any(`or`) further element in the current list has to be true.
444
445`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b 446The `path` is a templated parameter (see
87ba80b0 447<<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
7d48940b 448option is used, any) of the listed
74936daf
WB
449privileges must be allowed on the specified path. If a `require-param`
450option is specified, then its specified parameter is required even if the
451API call's schema otherwise lists it as being optional.
452
453`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 454The caller must have any of the listed privileges on `/access/groups`. In
74936daf
WB
455addition there are two possible checks depending on whether the
456`groups_param` option is set:
457+
458* `groups_param` is set: The API call has a non-optional `groups` parameter
459and the caller must have any of the listed privileges on all of the listed
460groups.
461* `groups_param` is not set: The user passed via the `userid` parameter
462must exist and be part of a group on which the caller has any of the listed
463privileges (via the `/access/groups/<group>` path).
464
465`["userid-param", "self"]`::
466The value provided for the API call's `userid` parameter must refer to the
467user performing the action. (Usually in conjunction with `or`, to allow
468users to perform an action on themselves even if they don't have elevated
469privileges.)
470
471`["userid-param", "Realm.AllocateUser"]`::
472The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 473`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
474parameter. Note that the user does not need to exist in order to be
475associated with a realm, since user IDs are passed in the form of
476`<username>@<realm>`.
477
478`["perm-modify", <path>]`::
7d48940b
DM
479The `path` is a templated parameter (see
480<<pveum_templated_paths,Objects and Paths>>). The user needs either the
481`Permissions.Modify` privilege, or,
74936daf
WB
482depending on the path, the following privileges as a possible substitute:
483+
484* `/storage/...`: additionally requires 'Datastore.Allocate`
485* `/vms/...`: additionally requires 'VM.Allocate`
486* `/pool/...`: additionally requires 'Pool.Allocate`
487+
488If the path is empty, `Permission.Modify` on `/access` is required.
489
3c8533f2
DM
490Command Line Tool
491-----------------
492
493Most users will simply use the GUI to manage users. But there is also
87ba80b0 494a fully featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
495**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
496line tools are wrappers around the API, so you can also access those
87ba80b0 497functions through the REST API.
3c8533f2
DM
498
499Here are some simple usage examples. To show help type:
500
501[source,bash]
502 pveum
503
504or (to show detailed help about a specific command)
505
506[source,bash]
507 pveum help useradd
508
509Create a new user:
510
511[source,bash]
512 pveum useradd testuser@pve -comment "Just a test"
513
514Set or Change the password (not all realms support that):
515
516[source,bash]
517 pveum passwd testuser@pve
518
519Disable a user:
520
521[source,bash]
522 pveum usermod testuser@pve -enable 0
523
524Create a new group:
525
526[source,bash]
527 pveum groupadd testgroup
528
529Create a new role:
530
531[source,bash]
532 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
533
534
535Real World Examples
536-------------------
537
5eba0743 538
3c8533f2
DM
539Administrator Group
540~~~~~~~~~~~~~~~~~~~
541
542One of the most wanted features was the ability to define a group of
5eba0743 543users with full administrator rights (without using the root account).
3c8533f2
DM
544
545Define the group:
546
547[source,bash]
548 pveum groupadd admin -comment "System Administrators"
549
550Then add the permission:
551
552[source,bash]
553 pveum aclmod / -group admin -role Administrator
554
555You can finally add users to the new 'admin' group:
556
557[source,bash]
558 pveum usermod testuser@pve -group admin
559
560
561Auditors
562~~~~~~~~
563
564You can give read only access to users by assigning the `PVEAuditor`
565role to users or groups.
566
8c1189b6 567Example1: Allow user `joe@pve` to see everything
3c8533f2
DM
568
569[source,bash]
570 pveum aclmod / -user joe@pve -role PVEAuditor
571
8c1189b6 572Example1: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
573
574[source,bash]
575 pveum aclmod /vms -user joe@pve -role PVEAuditor
576
5eba0743 577
3c8533f2
DM
578Delegate User Management
579~~~~~~~~~~~~~~~~~~~~~~~~
580
470d4313 581If you want to delegate user management to user `joe@pve` you can do
3c8533f2
DM
582that with:
583
584[source,bash]
585 pveum aclmod /access -user joe@pve -role PVEUserAdmin
586
8c1189b6 587User `joe@pve` can now add and remove users, change passwords and
3c8533f2
DM
588other user attributes. This is a very powerful role, and you most
589likely want to limit that to selected realms and groups. The following
8c1189b6
FG
590example allows `joe@pve` to modify users within realm `pve` if they
591are members of group `customers`:
3c8533f2
DM
592
593[source,bash]
594 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
595 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
596
0abc65b0 597NOTE: The user is able to add other users, but only if they are
8c1189b6
FG
598members of group `customers` and within realm `pve`.
599
3c8533f2
DM
600
601Pools
602~~~~~
603
604An enterprise is usually structured into several smaller departments,
605and it is common that you want to assign resources to them and
606delegate management tasks. A pool is simply a set of virtual machines
607and data stores. You can create pools on the GUI. After that you can
608add resources to the pool (VMs, Storage).
609
610You can also assign permissions to the pool. Those permissions are
611inherited to all pool members.
612
613Lets assume you have a software development department, so we first
614create a group
615
616[source,bash]
617 pveum groupadd developers -comment "Our software developers"
618
619Now we create a new user which is a member of that group
620
621[source,bash]
622 pveum useradd developer1@pve -group developers -password
623
0abc65b0 624NOTE: The -password parameter will prompt you for a password
3c8533f2 625
8c1189b6 626I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
3c8533f2
DM
627
628[source,bash]
629 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
630
631Our software developers can now administrate the resources assigned to
632that pool.
633
634
635ifdef::manvolnum[]
636include::pve-copyright.adoc[]
637endif::manvolnum[]
638