]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
apitoken: use CAUTION for token-only-once-visible note
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
5462c161
WB
30Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory.
3c8533f2
DM
33
34By using the role based user- and permission management for all
5eba0743
FG
35objects (VMs, storages, nodes, etc.) granular access can be defined.
36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here, users are instead associated with
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
c80b9ee6
WB
45Therefore a user is internally often identified by its name and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional Expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
74662f51 57* Optional two-factor authentication keys
c80b9ee6
WB
58
59
60System administrator
61~~~~~~~~~~~~~~~~~~~~
62
63The system's root user can always log in via the Linux PAM realm and is an
64unconfined administrator. This user cannot be deleted, but attributes can
65still be changed and system mails will be sent to the email address
66assigned to this user.
67
68
80c0adcb 69[[pveum_groups]]
c80b9ee6
WB
70Groups
71~~~~~~
72
73Each user can be member of several groups. Groups are the preferred
74way to organize access permissions. You should always grant permission
75to groups instead of using individual users. That way you will get a
76much shorter access control list which is easier to handle.
77
181db098
FG
78[[pveum_tokens]]
79API Tokens
80~~~~~~~~~~
81
710713ea
TL
82API tokens allow stateless access to most parts of the REST API by another
83system, software or API client. Tokens can be generated for individual users
84and can be given separate permissions and expiration dates to limit the scope
85and duration of the access. Should the API token get compromised it can be
86revoked without disabling the user itself.
181db098
FG
87
88API tokens come in two basic types:
89
90* separated privileges: the token needs to be given explicit access with ACLs,
91 its effective permissions are calculated by intersecting user and token
92 permissions.
93* full privileges: the token permissions are identical to that of the
94 associated user.
95
c6e098a2
TL
96CAUTION: The token value is only displayed/returned once when the token is
97generated. It cannot be retrieved again over the API at a later time!
181db098
FG
98
99To use an API token, set the HTTP header 'Authorization' to the displayed value
100of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
101refer to your API client documentation.
c80b9ee6 102
80c0adcb 103[[pveum_authentication_realms]]
3c8533f2
DM
104Authentication Realms
105---------------------
106
d6614202
WB
107As {pve} users are just counterparts for users existing on some external
108realm, the realms have to be configured in `/etc/pve/domains.cfg`.
109The following realms (authentication methods) are available:
3c8533f2
DM
110
111Linux PAM standard authentication::
470d4313 112In this case a system user has to exist (e.g. created via the `adduser`
d6614202
WB
113command) on all nodes the user is allowed to login, and the user
114authenticates with their usual system password.
115+
3c8533f2
DM
116[source,bash]
117----
118useradd heinz
119passwd heinz
120groupadd watchman
121usermod -a -G watchman heinz
122----
123
124Proxmox VE authentication server::
d6614202
WB
125This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
126Password are encrypted using the SHA-256 hash method.
44f38275 127This is the most convenient method for small (or even medium)
d6614202
WB
128installations where users do not need access to anything outside of
129{pve}. In this case users are fully managed by {pve} and are able to
130change their own passwords via the GUI.
131
132LDAP::
470d4313 133It is possible to authenticate users via an LDAP server (e.g.
d6614202
WB
134openldap). The server and an optional fallback server can be
135configured and the connection can be encrypted via SSL.
136+
137Users are searched under a 'Base Domain Name' (`base_dn`), with the
138user name found in the attribute specified in the 'User Attribute Name'
139(`user_attr`) field.
140+
141For instance, if a user is represented via the
142following ldif dataset:
143+
144----
145# user1 of People at ldap-test.com
146dn: uid=user1,ou=People,dc=ldap-test,dc=com
147objectClass: top
148objectClass: person
149objectClass: organizationalPerson
150objectClass: inetOrgPerson
151uid: user1
152cn: Test User 1
153sn: Testers
154description: This is the first test user.
155----
156+
157The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
158attribute would be `uid`.
159+
160If {pve} needs to authenticate (bind) to the ldap server before being
161able to query and authenticate users, a bind domain name can be
162configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
163password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
470d4313 164(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
d6614202
WB
165single line containing the raw password.
166
167Microsoft Active Directory::
3c8533f2 168
d6614202
WB
169A server and authentication domain need to be specified. Like with
170ldap an optional fallback server, optional port, and SSL
171encryption can be configured.
3c8533f2 172
5eba0743 173
0523992b 174[[pveum_tfa_auth]]
74662f51 175Two-factor authentication
9e8f2770
WB
176-------------------------
177
74662f51 178There are two ways to use two-factor authentication:
2837cf1d 179
74662f51
OB
180It can be required by the authentication realm, either via 'TOTP'
181(Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly
182created user needs their keys added immediately as there is no way to
183log in without the second factor. In the case of 'TOTP', users can
184also change the 'TOTP' later on, provided they can log in first.
2837cf1d 185
74662f51
OB
186Alternatively, users can choose to opt in to two-factor authentication
187via 'TOTP' later on, even if the realm does not enforce it. As another
188option, if the server has an 'AppId' configured, a user can opt into
189'U2F' authentication, provided the realm does not enforce any other
190second factor.
2837cf1d 191
74662f51 192Realm enforced two-factor authentication
2837cf1d
WB
193~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
194
74662f51
OB
195This can be done by selecting one of the available methods via the
196'TFA' dropdown box when adding or editing an Authentication Realm.
197When a realm has TFA enabled it becomes a requirement and only users
198with configured TFA will be able to login.
9e8f2770
WB
199
200Currently there are two methods available:
201
74662f51
OB
202Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm
203where the current time is hashed with the user's configured key. The
204time step and password length parameters are configured.
9e8f2770 205+
74662f51
OB
206A user can have multiple keys configured (separated by spaces), and the keys
207can be specified in Base32 (RFC3548) or hexadecimal notation.
9e8f2770 208+
74662f51
OB
209{pve} provides a key generation tool (`oathkeygen`) which prints out a random
210key in Base32 notation which can be used directly with various OTP tools, such
211as the `oathtool` command line tool, or on Android Google Authenticator,
212FreeOTP, andOTP or similar applications.
9e8f2770
WB
213
214YubiKey OTP::
215For authenticating via a YubiKey a Yubico API ID, API KEY and validation
216server URL must be configured, and users must have a YubiKey available. In
217order to get the key ID from a YubiKey, you can trigger the YubiKey once
218after connecting it to USB and copy the first 12 characters of the typed
219password into the user's 'Key IDs' field.
74662f51 220
9e8f2770 221+
74662f51
OB
222Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
223documentation for how to use the
9e8f2770 224https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
74662f51
OB
225https://developers.yubico.com/Software_Projects/YubiKey_OTP/YubiCloud_Validation_Servers/[host
226your own verification server].
9e8f2770 227
0523992b 228[[pveum_user_configured_totp]]
2837cf1d
WB
229User configured TOTP authentication
230~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
231
74662f51
OB
232Users can choose to enable 'TOTP' as a second factor on login via the 'TFA'
233button in the user list (unless the realm enforces 'YubiKey OTP').
2837cf1d 234
2b59fcfb
TL
235[thumbnail="screenshot/gui-datacenter-users-tfa.png"]
236
2837cf1d
WB
237After opening the 'TFA' window, the user is presented with a dialog to setup
238'TOTP' authentication. The 'Secret' field contains the key, which can simply be
239generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
240added to provide information to the 'TOTP' app what the key belongs to.
241Most 'TOTP' apps will show the issuer name together with the corresponding
242'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
243
244After generating a key, a QR code will be displayed which can be used with most
245OTP apps such as FreeOTP. Now the user needs to verify both the current user
246password (unless logged in as 'root'), as well as the ability to correctly use
247the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
248field before pressing the 'Apply' button.
249
97d63abc 250[[pveum_configure_u2f]]
2837cf1d
WB
251Server side U2F configuration
252~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
253
254To allow users to use 'U2F' authentication, the server needs to have a valid
255domain with a valid https certificate. Initially an 'AppId'
256footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
257needs to be configured.
258
259NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
260unusable!
261
262This is done via `/etc/pve/datacenter.cfg`, for instance:
263
264----
265u2f: appid=https://mypve.example.com:8006
266----
267
268For a single node, the 'AppId' can simply be the web UI address exactly as it
269is used in the browser, including the 'https://' and the port as shown above.
270Please note that some browsers may be more strict than others when matching
271'AppIds'.
272
273When using multiple nodes, it is best to have a separate `https` server
274providing an `appid.json`
275footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
276file, as it seems to be compatible with most
277browsers. If all nodes use subdomains of the same top level domain, it may be
278enough to use the TLD as 'AppId', but note that some browsers may not accept
279this.
280
281NOTE: A bad 'AppId' will usually produce an error, but we have encountered
282situation where this does not happen, particularly when using a top level domain
283'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
284recommended to test the configuration with multiple browsers, as changing the
285'AppId' later will render existing 'U2F' registrations unusable.
286
0523992b 287[[pveum_user_configured_u2f]]
2837cf1d
WB
288Activating U2F as a user
289~~~~~~~~~~~~~~~~~~~~~~~~
290
291To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
292current password (unless logged in as root), and press the 'Register' button.
293If the server is setup correctly and the browser accepted the server's provided
294'AppId', a message will appear prompting the user to press the button on the
295'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
296on steadily around twice per second).
297
298Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
299before they can use a 'U2F' token.
9e8f2770 300
80c0adcb 301[[pveum_permission_management]]
04f44730 302Permission Management
3c8533f2
DM
303---------------------
304
04f44730
WB
305In order for a user to perform an action (such as listing, modifying or
306deleting a parts of a VM configuration), the user needs to have the
307appropriate permissions.
308
309{pve} uses a role and path based permission management system. An entry in
181db098 310the permissions table allows a user, group or token to take on a specific role
04f44730 311when accessing an 'object' or 'path'. This means an such an access rule can
181db098
FG
312be represented as a triple of '(path, user, role)', '(path, group,
313role)' or '(path, token, role)', with the role containing a set of allowed
314actions, and the path representing the target of these actions.
04f44730 315
5eba0743 316
80c0adcb 317[[pveum_roles]]
853d288b
WB
318Roles
319~~~~~
320
321A role is simply a list of privileges. Proxmox VE comes with a number
322of predefined roles which satisfies most needs.
323
324* `Administrator`: has all privileges
325* `NoAccess`: has no privileges (used to forbid access)
326* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
327* `PVEAuditor`: read only access
328* `PVEDatastoreAdmin`: create and allocate backup space and templates
329* `PVEDatastoreUser`: allocate backup space and view storage
330* `PVEPoolAdmin`: allocate pools
331* `PVESysAdmin`: User ACLs, audit, system console and system logs
332* `PVETemplateUser`: view and clone templates
333* `PVEUserAdmin`: user administration
334* `PVEVMAdmin`: fully administer VMs
335* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
336
337You can see the whole set of predefined roles on the GUI.
338
5e6b02ff
TL
339Adding new roles can be done via both GUI and the command line.
340
341[thumbnail="screenshot/gui-datacenter-role-add.png"]
342For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
343click on the 'Create' button, there you can set a name and select all desired
344roles from the 'Privileges' dropdown box.
853d288b 345
5e6b02ff
TL
346To add a role through the command line you can use the 'pveum' CLI tool, like
347this:
853d288b
WB
348[source,bash]
349----
350pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
351pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
352----
353
354
3c8533f2
DM
355Privileges
356~~~~~~~~~~
357
358A privilege is the right to perform a specific action. To simplify
359management, lists of privileges are grouped into roles, which can then
0e1fda70
WB
360be used in the permission table. Note that privileges cannot directly be
361assigned to users and paths without being part of a role.
3c8533f2
DM
362
363We currently use the following privileges:
364
365Node / System related privileges::
366
367* `Permissions.Modify`: modify access permissions
368* `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
369* `Sys.Console`: console access to Node
370* `Sys.Syslog`: view Syslog
ced79689 371* `Sys.Audit`: view node status/config, Corosync cluster config and HA config
3c8533f2
DM
372* `Sys.Modify`: create/remove/modify node network parameters
373* `Group.Allocate`: create/remove/modify groups
374* `Pool.Allocate`: create/remove/modify a pool
375* `Realm.Allocate`: create/remove/modify authentication realms
376* `Realm.AllocateUser`: assign user to a realm
377* `User.Modify`: create/remove/modify user access and details.
378
379Virtual machine related privileges::
380
381* `VM.Allocate`: create/remove new VM to server inventory
382* `VM.Migrate`: migrate VM to alternate server on cluster
383* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
384* `VM.Console`: console access to VM
385* `VM.Monitor`: access to VM monitor (kvm)
386* `VM.Backup`: backup/restore VMs
387* `VM.Audit`: view VM config
388* `VM.Clone`: clone/copy a VM
389* `VM.Config.Disk`: add/modify/delete Disks
390* `VM.Config.CDROM`: eject/change CDROM
391* `VM.Config.CPU`: modify CPU settings
392* `VM.Config.Memory`: modify Memory settings
393* `VM.Config.Network`: add/modify/delete Network devices
394* `VM.Config.HWType`: modify emulated HW type
395* `VM.Config.Options`: modify any other VM configuration
396* `VM.Snapshot`: create/remove VM snapshots
397
398Storage related privileges::
399
400* `Datastore.Allocate`: create/remove/modify a data store, delete volumes
401* `Datastore.AllocateSpace`: allocate space on a datastore
402* `Datastore.AllocateTemplate`: allocate/upload templates and iso images
403* `Datastore.Audit`: view/browse a datastore
404
5eba0743 405
b8eeec52
WB
406Objects and Paths
407~~~~~~~~~~~~~~~~~
408
409Access permissions are assigned to objects, such as a virtual machines,
410storages or pools of resources.
411We use file system like paths to address these objects. These paths form a
412natural tree, and permissions of higher levels (shorter path) can
413optionally be propagated down within this hierarchy.
414
7d48940b 415[[pveum_templated_paths]]
b8eeec52
WB
416Paths can be templated. When an API call requires permissions on a
417templated path, the path may contain references to parameters of the API
418call. These references are specified in curly braces. Some parameters are
419implicitly taken from the API call's URI. For instance the permission path
420`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
421`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
422refers to the method's `path` parameter.
423
424Some examples are:
425
426* `/nodes/{node}`: Access to {pve} server machines
427* `/vms`: Covers all VMs
428* `/vms/{vmid}`: Access to specific VMs
429* `/storage/{storeid}`: Access to a storages
7d48940b 430* `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
b8eeec52
WB
431* `/access/groups`: Group administration
432* `/access/realms/{realmid}`: Administrative access to realms
433
434
3c8533f2
DM
435Inheritance
436^^^^^^^^^^^
437
5eba0743 438As mentioned earlier, object paths form a file system like tree, and
3c8533f2
DM
439permissions can be inherited down that tree (the propagate flag is set
440by default). We use the following inheritance rules:
441
74936daf
WB
442* Permissions for individual users always replace group permissions.
443* Permissions for groups apply when the user is member of that group.
444* Permissions replace the ones inherited from an upper level.
3c8533f2 445
181db098
FG
446Additionally, privilege separated tokens can never have a permission on any
447given path that their associated user does not have.
5eba0743 448
80c0adcb 449[[pveum_pools]]
3c8533f2
DM
450Pools
451~~~~~
452
453Pools can be used to group a set of virtual machines and data
8c1189b6 454stores. You can then simply set permissions on pools (`/pool/{poolid}`),
3c8533f2
DM
455which are inherited to all pool members. This is a great way simplify
456access control.
457
74936daf
WB
458
459What permission do I need?
460~~~~~~~~~~~~~~~~~~~~~~~~~~
461
462The required API permissions are documented for each individual
463method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
464
465The permissions are specified as a list which can be interpreted as a
466tree of logic and access-check functions:
467
468`["and", <subtests>...]` and `["or", <subtests>...]`::
469Each(`and`) or any(`or`) further element in the current list has to be true.
470
471`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b 472The `path` is a templated parameter (see
87ba80b0 473<<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
7d48940b 474option is used, any) of the listed
74936daf
WB
475privileges must be allowed on the specified path. If a `require-param`
476option is specified, then its specified parameter is required even if the
477API call's schema otherwise lists it as being optional.
478
479`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 480The caller must have any of the listed privileges on `/access/groups`. In
74936daf
WB
481addition there are two possible checks depending on whether the
482`groups_param` option is set:
483+
484* `groups_param` is set: The API call has a non-optional `groups` parameter
485and the caller must have any of the listed privileges on all of the listed
486groups.
487* `groups_param` is not set: The user passed via the `userid` parameter
488must exist and be part of a group on which the caller has any of the listed
489privileges (via the `/access/groups/<group>` path).
490
491`["userid-param", "self"]`::
492The value provided for the API call's `userid` parameter must refer to the
493user performing the action. (Usually in conjunction with `or`, to allow
494users to perform an action on themselves even if they don't have elevated
495privileges.)
496
497`["userid-param", "Realm.AllocateUser"]`::
498The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 499`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
500parameter. Note that the user does not need to exist in order to be
501associated with a realm, since user IDs are passed in the form of
502`<username>@<realm>`.
503
504`["perm-modify", <path>]`::
7d48940b
DM
505The `path` is a templated parameter (see
506<<pveum_templated_paths,Objects and Paths>>). The user needs either the
507`Permissions.Modify` privilege, or,
74936daf
WB
508depending on the path, the following privileges as a possible substitute:
509+
510* `/storage/...`: additionally requires 'Datastore.Allocate`
511* `/vms/...`: additionally requires 'VM.Allocate`
512* `/pool/...`: additionally requires 'Pool.Allocate`
513+
514If the path is empty, `Permission.Modify` on `/access` is required.
515
3c8533f2
DM
516Command Line Tool
517-----------------
518
519Most users will simply use the GUI to manage users. But there is also
87ba80b0 520a fully featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
521**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
522line tools are wrappers around the API, so you can also access those
87ba80b0 523functions through the REST API.
3c8533f2
DM
524
525Here are some simple usage examples. To show help type:
526
527[source,bash]
528 pveum
529
530or (to show detailed help about a specific command)
531
532[source,bash]
533 pveum help useradd
534
535Create a new user:
536
537[source,bash]
538 pveum useradd testuser@pve -comment "Just a test"
539
540Set or Change the password (not all realms support that):
541
542[source,bash]
543 pveum passwd testuser@pve
544
545Disable a user:
546
547[source,bash]
548 pveum usermod testuser@pve -enable 0
549
550Create a new group:
551
552[source,bash]
553 pveum groupadd testgroup
554
555Create a new role:
556
557[source,bash]
558 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
559
560
561Real World Examples
562-------------------
563
5eba0743 564
3c8533f2
DM
565Administrator Group
566~~~~~~~~~~~~~~~~~~~
567
568One of the most wanted features was the ability to define a group of
5eba0743 569users with full administrator rights (without using the root account).
3c8533f2
DM
570
571Define the group:
572
573[source,bash]
574 pveum groupadd admin -comment "System Administrators"
575
576Then add the permission:
577
578[source,bash]
579 pveum aclmod / -group admin -role Administrator
580
581You can finally add users to the new 'admin' group:
582
583[source,bash]
584 pveum usermod testuser@pve -group admin
585
586
587Auditors
588~~~~~~~~
589
590You can give read only access to users by assigning the `PVEAuditor`
591role to users or groups.
592
8c1189b6 593Example1: Allow user `joe@pve` to see everything
3c8533f2
DM
594
595[source,bash]
596 pveum aclmod / -user joe@pve -role PVEAuditor
597
8c1189b6 598Example1: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
599
600[source,bash]
601 pveum aclmod /vms -user joe@pve -role PVEAuditor
602
5eba0743 603
3c8533f2
DM
604Delegate User Management
605~~~~~~~~~~~~~~~~~~~~~~~~
606
470d4313 607If you want to delegate user management to user `joe@pve` you can do
3c8533f2
DM
608that with:
609
610[source,bash]
611 pveum aclmod /access -user joe@pve -role PVEUserAdmin
612
8c1189b6 613User `joe@pve` can now add and remove users, change passwords and
3c8533f2
DM
614other user attributes. This is a very powerful role, and you most
615likely want to limit that to selected realms and groups. The following
8c1189b6
FG
616example allows `joe@pve` to modify users within realm `pve` if they
617are members of group `customers`:
3c8533f2
DM
618
619[source,bash]
620 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
621 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
622
0abc65b0 623NOTE: The user is able to add other users, but only if they are
8c1189b6
FG
624members of group `customers` and within realm `pve`.
625
181db098
FG
626Limited API token for monitoring
627~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
628
629Given a user `joe@pve` with the PVEVMAdmin role on all VMs:
630
631[source,bash]
632 pveum aclmod /vms -user joe@pve -role PVEVMAdmin
633
634Add a new API token with separate privileges, which is only allowed to view VM
635information (e.g., for monitoring purposes):
636
637[source,bash]
638 pveum user token add joe@pve monitoring -privsep 1
639 pveum aclmod /vms -token 'joe@pve!monitoring' -role PVEAuditor
640
641Verify the permissions of the user and token:
642
643[source,bash]
644 pveum user permissions joe@pve
645 pveum user token permissions joe@pve monitoring
3c8533f2
DM
646
647Pools
648~~~~~
649
650An enterprise is usually structured into several smaller departments,
651and it is common that you want to assign resources to them and
652delegate management tasks. A pool is simply a set of virtual machines
653and data stores. You can create pools on the GUI. After that you can
654add resources to the pool (VMs, Storage).
655
656You can also assign permissions to the pool. Those permissions are
657inherited to all pool members.
658
659Lets assume you have a software development department, so we first
660create a group
661
662[source,bash]
663 pveum groupadd developers -comment "Our software developers"
664
665Now we create a new user which is a member of that group
666
667[source,bash]
668 pveum useradd developer1@pve -group developers -password
669
0abc65b0 670NOTE: The -password parameter will prompt you for a password
3c8533f2 671
8c1189b6 672I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
3c8533f2
DM
673
674[source,bash]
675 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
676
677Our software developers can now administrate the resources assigned to
678that pool.
679
680
681ifdef::manvolnum[]
682include::pve-copyright.adoc[]
683endif::manvolnum[]
684