]> git.proxmox.com Git - pve-docs.git/blame - pveum.adoc
cert management: move some headings a level up for better visibility
[pve-docs.git] / pveum.adoc
CommitLineData
80c0adcb 1[[chapter_user_management]]
3c8533f2 2ifdef::manvolnum[]
b2f242ab
DM
3pveum(1)
4========
5f09af76
DM
5:pve-toplevel:
6
3c8533f2
DM
7NAME
8----
9
10pveum - Proxmox VE User Manager
11
12
49a5e11c 13SYNOPSIS
3c8533f2
DM
14--------
15
16include::pveum.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
3c8533f2
DM
22ifndef::manvolnum[]
23User Management
24===============
5f09af76 25:pve-toplevel:
194d2f29 26endif::manvolnum[]
5f09af76 27
3c8533f2
DM
28// Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
5462c161
WB
30Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32Directory.
3c8533f2
DM
33
34By using the role based user- and permission management for all
5eba0743
FG
35objects (VMs, storages, nodes, etc.) granular access can be defined.
36
3c8533f2 37
80c0adcb 38[[pveum_users]]
c80b9ee6
WB
39Users
40-----
41
42{pve} stores user attributes in `/etc/pve/user.cfg`.
43Passwords are not stored here, users are instead associated with
80c0adcb 44<<pveum_authentication_realms,authentication realms>> described below.
c80b9ee6
WB
45Therefore a user is internally often identified by its name and
46realm in the form `<userid>@<realm>`.
47
48Each user entry in this file contains the following information:
49
50* First name
51* Last name
52* E-mail address
53* Group memberships
54* An optional Expiration date
55* A comment or note about this user
56* Whether this user is enabled or disabled
74662f51 57* Optional two-factor authentication keys
c80b9ee6
WB
58
59
60System administrator
61~~~~~~~~~~~~~~~~~~~~
62
63The system's root user can always log in via the Linux PAM realm and is an
64unconfined administrator. This user cannot be deleted, but attributes can
65still be changed and system mails will be sent to the email address
66assigned to this user.
67
68
80c0adcb 69[[pveum_groups]]
c80b9ee6 70Groups
a10a91c2 71------
c80b9ee6
WB
72
73Each user can be member of several groups. Groups are the preferred
74way to organize access permissions. You should always grant permission
75to groups instead of using individual users. That way you will get a
76much shorter access control list which is easier to handle.
77
181db098
FG
78[[pveum_tokens]]
79API Tokens
a10a91c2 80----------
181db098 81
710713ea
TL
82API tokens allow stateless access to most parts of the REST API by another
83system, software or API client. Tokens can be generated for individual users
84and can be given separate permissions and expiration dates to limit the scope
85and duration of the access. Should the API token get compromised it can be
86revoked without disabling the user itself.
181db098
FG
87
88API tokens come in two basic types:
89
90* separated privileges: the token needs to be given explicit access with ACLs,
91 its effective permissions are calculated by intersecting user and token
92 permissions.
93* full privileges: the token permissions are identical to that of the
94 associated user.
95
c6e098a2
TL
96CAUTION: The token value is only displayed/returned once when the token is
97generated. It cannot be retrieved again over the API at a later time!
181db098
FG
98
99To use an API token, set the HTTP header 'Authorization' to the displayed value
100of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
101refer to your API client documentation.
c80b9ee6 102
80c0adcb 103[[pveum_authentication_realms]]
3c8533f2
DM
104Authentication Realms
105---------------------
106
d6614202
WB
107As {pve} users are just counterparts for users existing on some external
108realm, the realms have to be configured in `/etc/pve/domains.cfg`.
109The following realms (authentication methods) are available:
3c8533f2
DM
110
111Linux PAM standard authentication::
470d4313 112In this case a system user has to exist (e.g. created via the `adduser`
d6614202
WB
113command) on all nodes the user is allowed to login, and the user
114authenticates with their usual system password.
115+
3c8533f2
DM
116[source,bash]
117----
118useradd heinz
119passwd heinz
120groupadd watchman
121usermod -a -G watchman heinz
122----
123
124Proxmox VE authentication server::
d6614202
WB
125This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
126Password are encrypted using the SHA-256 hash method.
44f38275 127This is the most convenient method for small (or even medium)
d6614202
WB
128installations where users do not need access to anything outside of
129{pve}. In this case users are fully managed by {pve} and are able to
130change their own passwords via the GUI.
131
132LDAP::
470d4313 133It is possible to authenticate users via an LDAP server (e.g.
d6614202
WB
134openldap). The server and an optional fallback server can be
135configured and the connection can be encrypted via SSL.
136+
137Users are searched under a 'Base Domain Name' (`base_dn`), with the
138user name found in the attribute specified in the 'User Attribute Name'
139(`user_attr`) field.
140+
141For instance, if a user is represented via the
142following ldif dataset:
143+
144----
145# user1 of People at ldap-test.com
146dn: uid=user1,ou=People,dc=ldap-test,dc=com
147objectClass: top
148objectClass: person
149objectClass: organizationalPerson
150objectClass: inetOrgPerson
151uid: user1
152cn: Test User 1
153sn: Testers
154description: This is the first test user.
155----
156+
157The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
158attribute would be `uid`.
159+
160If {pve} needs to authenticate (bind) to the ldap server before being
161able to query and authenticate users, a bind domain name can be
162configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
163password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
470d4313 164(e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
d6614202
WB
165single line containing the raw password.
166
167Microsoft Active Directory::
3c8533f2 168
d6614202
WB
169A server and authentication domain need to be specified. Like with
170ldap an optional fallback server, optional port, and SSL
171encryption can be configured.
3c8533f2 172
a160926a
DC
173[[pveum_ldap_sync]]
174Syncing LDAP-based realms
175~~~~~~~~~~~~~~~~~~~~~~~~~
176
f5eb2299
TL
177It is possible to sync users and groups for LDAP based realms. You can use the
178CLI command
179
180----
a160926a 181 pveum sync <realm>
f5eb2299
TL
182----
183or in the `Authentication` panel of the GUI. Users and groups are synced to the
184cluster-wide user configuration file `/etc/pve/user.cfg`.
a160926a
DC
185
186Requirements and limitations
187^^^^^^^^^^^^^^^^^^^^^^^^^^^^
188
f5eb2299
TL
189The `bind_dn` is used to query the users and groups. This account needs access
190to all desired entries.
a160926a
DC
191
192The fields which represent the names of the users and groups can be configured
193via the `user_attr` and `group_name_attr` respectively. Only entries which
194adhere to the usual character limitations of the user.cfg are synced.
195
196Groups are synced with `-$realm` attached to the name, to avoid naming
197conflicts. Please make sure that a sync does not overwrite manually created
198groups.
199
f5eb2299 200[[pveum_ldap_sync_options]]
a160926a
DC
201Options
202^^^^^^^
203
204The main options for syncing are:
205
206* `dry-run`: No data is written to the config. This is useful if you want to
207 see which users and groups would get synced to the user.cfg. This is set
208 when you click `Preview` in the GUI.
209
210* `enable-new`: If set, the newly synced users are enabled and can login.
211 The default is `true`.
212
213* `full`: If set, the sync uses the LDAP Directory as a source of truth,
214 overwriting information set manually in the user.cfg and deletes users
215 and groups which are not present in the LDAP directory. If not set,
216 only new data is written to the config, and no stale users are deleted.
217
218* `purge`: If set, sync removes all corresponding ACLs when removing users
219 and groups. This is only useful with the option `full`.
220
221* `scope`: The scope of what to sync. It can be either `users`, `groups` or
222 `both`.
223
224These options are either set as parameters or as defaults, via the
225realm option `sync-defaults-options`.
5eba0743 226
0523992b 227[[pveum_tfa_auth]]
74662f51 228Two-factor authentication
9e8f2770
WB
229-------------------------
230
74662f51 231There are two ways to use two-factor authentication:
2837cf1d 232
74662f51
OB
233It can be required by the authentication realm, either via 'TOTP'
234(Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly
235created user needs their keys added immediately as there is no way to
236log in without the second factor. In the case of 'TOTP', users can
237also change the 'TOTP' later on, provided they can log in first.
2837cf1d 238
74662f51
OB
239Alternatively, users can choose to opt in to two-factor authentication
240via 'TOTP' later on, even if the realm does not enforce it. As another
241option, if the server has an 'AppId' configured, a user can opt into
242'U2F' authentication, provided the realm does not enforce any other
243second factor.
2837cf1d 244
74662f51 245Realm enforced two-factor authentication
2837cf1d
WB
246~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
247
74662f51
OB
248This can be done by selecting one of the available methods via the
249'TFA' dropdown box when adding or editing an Authentication Realm.
250When a realm has TFA enabled it becomes a requirement and only users
251with configured TFA will be able to login.
9e8f2770
WB
252
253Currently there are two methods available:
254
74662f51
OB
255Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm
256where the current time is hashed with the user's configured key. The
257time step and password length parameters are configured.
9e8f2770 258+
74662f51
OB
259A user can have multiple keys configured (separated by spaces), and the keys
260can be specified in Base32 (RFC3548) or hexadecimal notation.
9e8f2770 261+
74662f51
OB
262{pve} provides a key generation tool (`oathkeygen`) which prints out a random
263key in Base32 notation which can be used directly with various OTP tools, such
264as the `oathtool` command line tool, or on Android Google Authenticator,
265FreeOTP, andOTP or similar applications.
9e8f2770
WB
266
267YubiKey OTP::
268For authenticating via a YubiKey a Yubico API ID, API KEY and validation
269server URL must be configured, and users must have a YubiKey available. In
270order to get the key ID from a YubiKey, you can trigger the YubiKey once
271after connecting it to USB and copy the first 12 characters of the typed
272password into the user's 'Key IDs' field.
74662f51 273
9e8f2770 274+
74662f51
OB
275Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
276documentation for how to use the
9e8f2770 277https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
74662f51
OB
278https://developers.yubico.com/Software_Projects/YubiKey_OTP/YubiCloud_Validation_Servers/[host
279your own verification server].
9e8f2770 280
0523992b 281[[pveum_user_configured_totp]]
2837cf1d
WB
282User configured TOTP authentication
283~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
284
74662f51
OB
285Users can choose to enable 'TOTP' as a second factor on login via the 'TFA'
286button in the user list (unless the realm enforces 'YubiKey OTP').
2837cf1d 287
2b59fcfb
TL
288[thumbnail="screenshot/gui-datacenter-users-tfa.png"]
289
2837cf1d
WB
290After opening the 'TFA' window, the user is presented with a dialog to setup
291'TOTP' authentication. The 'Secret' field contains the key, which can simply be
292generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
293added to provide information to the 'TOTP' app what the key belongs to.
294Most 'TOTP' apps will show the issuer name together with the corresponding
295'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
296
297After generating a key, a QR code will be displayed which can be used with most
298OTP apps such as FreeOTP. Now the user needs to verify both the current user
299password (unless logged in as 'root'), as well as the ability to correctly use
300the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
301field before pressing the 'Apply' button.
302
97d63abc 303[[pveum_configure_u2f]]
2837cf1d
WB
304Server side U2F configuration
305~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
306
307To allow users to use 'U2F' authentication, the server needs to have a valid
308domain with a valid https certificate. Initially an 'AppId'
309footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
310needs to be configured.
311
312NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
313unusable!
314
315This is done via `/etc/pve/datacenter.cfg`, for instance:
316
317----
318u2f: appid=https://mypve.example.com:8006
319----
320
321For a single node, the 'AppId' can simply be the web UI address exactly as it
322is used in the browser, including the 'https://' and the port as shown above.
323Please note that some browsers may be more strict than others when matching
324'AppIds'.
325
326When using multiple nodes, it is best to have a separate `https` server
327providing an `appid.json`
328footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
329file, as it seems to be compatible with most
330browsers. If all nodes use subdomains of the same top level domain, it may be
331enough to use the TLD as 'AppId', but note that some browsers may not accept
332this.
333
334NOTE: A bad 'AppId' will usually produce an error, but we have encountered
335situation where this does not happen, particularly when using a top level domain
336'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
337recommended to test the configuration with multiple browsers, as changing the
338'AppId' later will render existing 'U2F' registrations unusable.
339
0523992b 340[[pveum_user_configured_u2f]]
2837cf1d
WB
341Activating U2F as a user
342~~~~~~~~~~~~~~~~~~~~~~~~
343
344To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
345current password (unless logged in as root), and press the 'Register' button.
346If the server is setup correctly and the browser accepted the server's provided
347'AppId', a message will appear prompting the user to press the button on the
348'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
349on steadily around twice per second).
350
351Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
352before they can use a 'U2F' token.
9e8f2770 353
80c0adcb 354[[pveum_permission_management]]
04f44730 355Permission Management
3c8533f2
DM
356---------------------
357
04f44730
WB
358In order for a user to perform an action (such as listing, modifying or
359deleting a parts of a VM configuration), the user needs to have the
360appropriate permissions.
361
362{pve} uses a role and path based permission management system. An entry in
181db098 363the permissions table allows a user, group or token to take on a specific role
04f44730 364when accessing an 'object' or 'path'. This means an such an access rule can
181db098
FG
365be represented as a triple of '(path, user, role)', '(path, group,
366role)' or '(path, token, role)', with the role containing a set of allowed
367actions, and the path representing the target of these actions.
04f44730 368
5eba0743 369
80c0adcb 370[[pveum_roles]]
853d288b
WB
371Roles
372~~~~~
373
374A role is simply a list of privileges. Proxmox VE comes with a number
375of predefined roles which satisfies most needs.
376
377* `Administrator`: has all privileges
378* `NoAccess`: has no privileges (used to forbid access)
379* `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
380* `PVEAuditor`: read only access
381* `PVEDatastoreAdmin`: create and allocate backup space and templates
382* `PVEDatastoreUser`: allocate backup space and view storage
383* `PVEPoolAdmin`: allocate pools
384* `PVESysAdmin`: User ACLs, audit, system console and system logs
385* `PVETemplateUser`: view and clone templates
386* `PVEUserAdmin`: user administration
387* `PVEVMAdmin`: fully administer VMs
388* `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
389
390You can see the whole set of predefined roles on the GUI.
391
5e6b02ff
TL
392Adding new roles can be done via both GUI and the command line.
393
394[thumbnail="screenshot/gui-datacenter-role-add.png"]
395For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
396click on the 'Create' button, there you can set a name and select all desired
397roles from the 'Privileges' dropdown box.
853d288b 398
5e6b02ff
TL
399To add a role through the command line you can use the 'pveum' CLI tool, like
400this:
853d288b
WB
401[source,bash]
402----
403pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
404pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
405----
406
407
3c8533f2
DM
408Privileges
409~~~~~~~~~~
410
411A privilege is the right to perform a specific action. To simplify
412management, lists of privileges are grouped into roles, which can then
0e1fda70
WB
413be used in the permission table. Note that privileges cannot directly be
414assigned to users and paths without being part of a role.
3c8533f2
DM
415
416We currently use the following privileges:
417
418Node / System related privileges::
419
420* `Permissions.Modify`: modify access permissions
421* `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
422* `Sys.Console`: console access to Node
423* `Sys.Syslog`: view Syslog
ced79689 424* `Sys.Audit`: view node status/config, Corosync cluster config and HA config
3c8533f2
DM
425* `Sys.Modify`: create/remove/modify node network parameters
426* `Group.Allocate`: create/remove/modify groups
427* `Pool.Allocate`: create/remove/modify a pool
428* `Realm.Allocate`: create/remove/modify authentication realms
429* `Realm.AllocateUser`: assign user to a realm
430* `User.Modify`: create/remove/modify user access and details.
431
432Virtual machine related privileges::
433
434* `VM.Allocate`: create/remove new VM to server inventory
435* `VM.Migrate`: migrate VM to alternate server on cluster
436* `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
437* `VM.Console`: console access to VM
438* `VM.Monitor`: access to VM monitor (kvm)
439* `VM.Backup`: backup/restore VMs
440* `VM.Audit`: view VM config
441* `VM.Clone`: clone/copy a VM
442* `VM.Config.Disk`: add/modify/delete Disks
443* `VM.Config.CDROM`: eject/change CDROM
444* `VM.Config.CPU`: modify CPU settings
445* `VM.Config.Memory`: modify Memory settings
446* `VM.Config.Network`: add/modify/delete Network devices
447* `VM.Config.HWType`: modify emulated HW type
448* `VM.Config.Options`: modify any other VM configuration
449* `VM.Snapshot`: create/remove VM snapshots
450
451Storage related privileges::
452
453* `Datastore.Allocate`: create/remove/modify a data store, delete volumes
454* `Datastore.AllocateSpace`: allocate space on a datastore
455* `Datastore.AllocateTemplate`: allocate/upload templates and iso images
456* `Datastore.Audit`: view/browse a datastore
457
5eba0743 458
b8eeec52
WB
459Objects and Paths
460~~~~~~~~~~~~~~~~~
461
462Access permissions are assigned to objects, such as a virtual machines,
463storages or pools of resources.
464We use file system like paths to address these objects. These paths form a
465natural tree, and permissions of higher levels (shorter path) can
466optionally be propagated down within this hierarchy.
467
7d48940b 468[[pveum_templated_paths]]
b8eeec52
WB
469Paths can be templated. When an API call requires permissions on a
470templated path, the path may contain references to parameters of the API
471call. These references are specified in curly braces. Some parameters are
472implicitly taken from the API call's URI. For instance the permission path
473`/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
474`/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
475refers to the method's `path` parameter.
476
477Some examples are:
478
479* `/nodes/{node}`: Access to {pve} server machines
480* `/vms`: Covers all VMs
481* `/vms/{vmid}`: Access to specific VMs
482* `/storage/{storeid}`: Access to a storages
7d48940b 483* `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
b8eeec52
WB
484* `/access/groups`: Group administration
485* `/access/realms/{realmid}`: Administrative access to realms
486
487
3c8533f2
DM
488Inheritance
489^^^^^^^^^^^
490
5eba0743 491As mentioned earlier, object paths form a file system like tree, and
3c8533f2
DM
492permissions can be inherited down that tree (the propagate flag is set
493by default). We use the following inheritance rules:
494
74936daf
WB
495* Permissions for individual users always replace group permissions.
496* Permissions for groups apply when the user is member of that group.
497* Permissions replace the ones inherited from an upper level.
3c8533f2 498
181db098
FG
499Additionally, privilege separated tokens can never have a permission on any
500given path that their associated user does not have.
5eba0743 501
80c0adcb 502[[pveum_pools]]
3c8533f2
DM
503Pools
504~~~~~
505
506Pools can be used to group a set of virtual machines and data
8c1189b6 507stores. You can then simply set permissions on pools (`/pool/{poolid}`),
3c8533f2
DM
508which are inherited to all pool members. This is a great way simplify
509access control.
510
74936daf
WB
511
512What permission do I need?
513~~~~~~~~~~~~~~~~~~~~~~~~~~
514
515The required API permissions are documented for each individual
516method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
517
518The permissions are specified as a list which can be interpreted as a
519tree of logic and access-check functions:
520
521`["and", <subtests>...]` and `["or", <subtests>...]`::
522Each(`and`) or any(`or`) further element in the current list has to be true.
523
524`["perm", <path>, [ <privileges>... ], <options>...]`::
7d48940b 525The `path` is a templated parameter (see
87ba80b0 526<<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
7d48940b 527option is used, any) of the listed
74936daf
WB
528privileges must be allowed on the specified path. If a `require-param`
529option is specified, then its specified parameter is required even if the
530API call's schema otherwise lists it as being optional.
531
532`["userid-group", [ <privileges>... ], <options>...]`::
470d4313 533The caller must have any of the listed privileges on `/access/groups`. In
74936daf
WB
534addition there are two possible checks depending on whether the
535`groups_param` option is set:
536+
537* `groups_param` is set: The API call has a non-optional `groups` parameter
538and the caller must have any of the listed privileges on all of the listed
539groups.
540* `groups_param` is not set: The user passed via the `userid` parameter
541must exist and be part of a group on which the caller has any of the listed
542privileges (via the `/access/groups/<group>` path).
543
544`["userid-param", "self"]`::
545The value provided for the API call's `userid` parameter must refer to the
546user performing the action. (Usually in conjunction with `or`, to allow
547users to perform an action on themselves even if they don't have elevated
548privileges.)
549
550`["userid-param", "Realm.AllocateUser"]`::
551The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
470d4313 552`<realm>` referring to the realm of the user passed via the `userid`
74936daf
WB
553parameter. Note that the user does not need to exist in order to be
554associated with a realm, since user IDs are passed in the form of
555`<username>@<realm>`.
556
557`["perm-modify", <path>]`::
7d48940b
DM
558The `path` is a templated parameter (see
559<<pveum_templated_paths,Objects and Paths>>). The user needs either the
560`Permissions.Modify` privilege, or,
74936daf
WB
561depending on the path, the following privileges as a possible substitute:
562+
563* `/storage/...`: additionally requires 'Datastore.Allocate`
564* `/vms/...`: additionally requires 'VM.Allocate`
565* `/pool/...`: additionally requires 'Pool.Allocate`
566+
567If the path is empty, `Permission.Modify` on `/access` is required.
568
3c8533f2
DM
569Command Line Tool
570-----------------
571
572Most users will simply use the GUI to manage users. But there is also
87ba80b0 573a fully featured command line tool called `pveum` (short for ``**P**roxmox
4f6e7e05
WB
574**VE** **U**ser **M**anager''). Please note that all Proxmox VE command
575line tools are wrappers around the API, so you can also access those
87ba80b0 576functions through the REST API.
3c8533f2
DM
577
578Here are some simple usage examples. To show help type:
579
580[source,bash]
581 pveum
582
583or (to show detailed help about a specific command)
584
585[source,bash]
586 pveum help useradd
587
588Create a new user:
589
590[source,bash]
591 pveum useradd testuser@pve -comment "Just a test"
592
593Set or Change the password (not all realms support that):
594
595[source,bash]
596 pveum passwd testuser@pve
597
598Disable a user:
599
600[source,bash]
601 pveum usermod testuser@pve -enable 0
602
603Create a new group:
604
605[source,bash]
606 pveum groupadd testgroup
607
608Create a new role:
609
610[source,bash]
611 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
612
613
614Real World Examples
615-------------------
616
5eba0743 617
3c8533f2
DM
618Administrator Group
619~~~~~~~~~~~~~~~~~~~
620
621One of the most wanted features was the ability to define a group of
5eba0743 622users with full administrator rights (without using the root account).
3c8533f2
DM
623
624Define the group:
625
626[source,bash]
627 pveum groupadd admin -comment "System Administrators"
628
629Then add the permission:
630
631[source,bash]
632 pveum aclmod / -group admin -role Administrator
633
634You can finally add users to the new 'admin' group:
635
636[source,bash]
637 pveum usermod testuser@pve -group admin
638
639
640Auditors
641~~~~~~~~
642
643You can give read only access to users by assigning the `PVEAuditor`
644role to users or groups.
645
8c1189b6 646Example1: Allow user `joe@pve` to see everything
3c8533f2
DM
647
648[source,bash]
649 pveum aclmod / -user joe@pve -role PVEAuditor
650
8c1189b6 651Example1: Allow user `joe@pve` to see all virtual machines
3c8533f2
DM
652
653[source,bash]
654 pveum aclmod /vms -user joe@pve -role PVEAuditor
655
5eba0743 656
3c8533f2
DM
657Delegate User Management
658~~~~~~~~~~~~~~~~~~~~~~~~
659
470d4313 660If you want to delegate user management to user `joe@pve` you can do
3c8533f2
DM
661that with:
662
663[source,bash]
664 pveum aclmod /access -user joe@pve -role PVEUserAdmin
665
8c1189b6 666User `joe@pve` can now add and remove users, change passwords and
3c8533f2
DM
667other user attributes. This is a very powerful role, and you most
668likely want to limit that to selected realms and groups. The following
8c1189b6
FG
669example allows `joe@pve` to modify users within realm `pve` if they
670are members of group `customers`:
3c8533f2
DM
671
672[source,bash]
673 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
674 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
675
0abc65b0 676NOTE: The user is able to add other users, but only if they are
8c1189b6
FG
677members of group `customers` and within realm `pve`.
678
181db098
FG
679Limited API token for monitoring
680~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
681
682Given a user `joe@pve` with the PVEVMAdmin role on all VMs:
683
684[source,bash]
685 pveum aclmod /vms -user joe@pve -role PVEVMAdmin
686
687Add a new API token with separate privileges, which is only allowed to view VM
688information (e.g., for monitoring purposes):
689
690[source,bash]
691 pveum user token add joe@pve monitoring -privsep 1
692 pveum aclmod /vms -token 'joe@pve!monitoring' -role PVEAuditor
693
694Verify the permissions of the user and token:
695
696[source,bash]
697 pveum user permissions joe@pve
698 pveum user token permissions joe@pve monitoring
3c8533f2
DM
699
700Pools
701~~~~~
702
703An enterprise is usually structured into several smaller departments,
704and it is common that you want to assign resources to them and
705delegate management tasks. A pool is simply a set of virtual machines
706and data stores. You can create pools on the GUI. After that you can
707add resources to the pool (VMs, Storage).
708
709You can also assign permissions to the pool. Those permissions are
710inherited to all pool members.
711
712Lets assume you have a software development department, so we first
713create a group
714
715[source,bash]
716 pveum groupadd developers -comment "Our software developers"
717
718Now we create a new user which is a member of that group
719
720[source,bash]
721 pveum useradd developer1@pve -group developers -password
722
0abc65b0 723NOTE: The -password parameter will prompt you for a password
3c8533f2 724
8c1189b6 725I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
3c8533f2
DM
726
727[source,bash]
728 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
729
730Our software developers can now administrate the resources assigned to
731that pool.
732
733
734ifdef::manvolnum[]
735include::pve-copyright.adoc[]
736endif::manvolnum[]
737