]> git.proxmox.com Git - pve-docs.git/blob - pveum.adoc
storage: pbs: document port option
[pve-docs.git] / pveum.adoc
1 [[chapter_user_management]]
2 ifdef::manvolnum[]
3 pveum(1)
4 ========
5 :pve-toplevel:
6
7 NAME
8 ----
9
10 pveum - Proxmox VE User Manager
11
12
13 SYNOPSIS
14 --------
15
16 include::pveum.1-synopsis.adoc[]
17
18
19 DESCRIPTION
20 -----------
21 endif::manvolnum[]
22 ifndef::manvolnum[]
23 User Management
24 ===============
25 :pve-toplevel:
26 endif::manvolnum[]
27
28 // Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
30 Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31 an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32 Directory.
33
34 By using the role based user- and permission management for all
35 objects (VMs, storages, nodes, etc.) granular access can be defined.
36
37
38 [[pveum_users]]
39 Users
40 -----
41
42 {pve} stores user attributes in `/etc/pve/user.cfg`.
43 Passwords are not stored here, users are instead associated with
44 <<pveum_authentication_realms,authentication realms>> described below.
45 Therefore a user is internally often identified by its name and
46 realm in the form `<userid>@<realm>`.
47
48 Each user entry in this file contains the following information:
49
50 * First name
51 * Last name
52 * E-mail address
53 * Group memberships
54 * An optional Expiration date
55 * A comment or note about this user
56 * Whether this user is enabled or disabled
57 * Optional two-factor authentication keys
58
59
60 System administrator
61 ~~~~~~~~~~~~~~~~~~~~
62
63 The system's root user can always log in via the Linux PAM realm and is an
64 unconfined administrator. This user cannot be deleted, but attributes can
65 still be changed and system mails will be sent to the email address
66 assigned to this user.
67
68
69 [[pveum_groups]]
70 Groups
71 ------
72
73 Each user can be member of several groups. Groups are the preferred
74 way to organize access permissions. You should always grant permission
75 to groups instead of using individual users. That way you will get a
76 much shorter access control list which is easier to handle.
77
78 [[pveum_tokens]]
79 API Tokens
80 ----------
81
82 API tokens allow stateless access to most parts of the REST API by another
83 system, software or API client. Tokens can be generated for individual users
84 and can be given separate permissions and expiration dates to limit the scope
85 and duration of the access. Should the API token get compromised it can be
86 revoked without disabling the user itself.
87
88 API tokens come in two basic types:
89
90 * separated privileges: the token needs to be given explicit access with ACLs,
91 its effective permissions are calculated by intersecting user and token
92 permissions.
93 * full privileges: the token permissions are identical to that of the
94 associated user.
95
96 CAUTION: The token value is only displayed/returned once when the token is
97 generated. It cannot be retrieved again over the API at a later time!
98
99 To use an API token, set the HTTP header 'Authorization' to the displayed value
100 of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
101 refer to your API client documentation.
102
103 [[pveum_authentication_realms]]
104 Authentication Realms
105 ---------------------
106
107 As {pve} users are just counterparts for users existing on some external
108 realm, the realms have to be configured in `/etc/pve/domains.cfg`.
109 The following realms (authentication methods) are available:
110
111 Linux PAM standard authentication::
112 In this case a system user has to exist (e.g. created via the `adduser`
113 command) on all nodes the user is allowed to login, and the user
114 authenticates with their usual system password.
115 +
116 [source,bash]
117 ----
118 useradd heinz
119 passwd heinz
120 groupadd watchman
121 usermod -a -G watchman heinz
122 ----
123
124 Proxmox VE authentication server::
125 This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
126 Password are encrypted using the SHA-256 hash method.
127 This is the most convenient method for small (or even medium)
128 installations where users do not need access to anything outside of
129 {pve}. In this case users are fully managed by {pve} and are able to
130 change their own passwords via the GUI.
131
132 LDAP::
133 It is possible to authenticate users via an LDAP server (e.g.
134 openldap). The server and an optional fallback server can be
135 configured and the connection can be encrypted via SSL.
136 +
137 Users are searched under a 'Base Domain Name' (`base_dn`), with the
138 user name found in the attribute specified in the 'User Attribute Name'
139 (`user_attr`) field.
140 +
141 For instance, if a user is represented via the
142 following ldif dataset:
143 +
144 ----
145 # user1 of People at ldap-test.com
146 dn: uid=user1,ou=People,dc=ldap-test,dc=com
147 objectClass: top
148 objectClass: person
149 objectClass: organizationalPerson
150 objectClass: inetOrgPerson
151 uid: user1
152 cn: Test User 1
153 sn: Testers
154 description: This is the first test user.
155 ----
156 +
157 The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
158 attribute would be `uid`.
159 +
160 If {pve} needs to authenticate (bind) to the ldap server before being
161 able to query and authenticate users, a bind domain name can be
162 configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
163 password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
164 (e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
165 single line containing the raw password.
166
167 Microsoft Active Directory::
168
169 A server and authentication domain need to be specified. Like with
170 ldap an optional fallback server, optional port, and SSL
171 encryption can be configured.
172
173 [[pveum_ldap_sync]]
174 Syncing LDAP-based realms
175 ~~~~~~~~~~~~~~~~~~~~~~~~~
176
177 [thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
178
179 It is possible to sync users and groups for LDAP based realms. You can use the
180 CLI command
181
182 ----
183 pveum realm sync <realm>
184 ----
185 or in the `Authentication` panel of the GUI. Users and groups are synced to the
186 cluster-wide user configuration file `/etc/pve/user.cfg`.
187
188 Requirements and limitations
189 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^
190
191 The `bind_dn` is used to query the users and groups. This account needs access
192 to all desired entries.
193
194 The fields which represent the names of the users and groups can be configured
195 via the `user_attr` and `group_name_attr` respectively. Only entries which
196 adhere to the usual character limitations of the user.cfg are synced.
197
198 Groups are synced with `-$realm` attached to the name, to avoid naming
199 conflicts. Please make sure that a sync does not overwrite manually created
200 groups.
201
202 [[pveum_ldap_sync_options]]
203 Options
204 ^^^^^^^
205
206 [thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
207
208 The main options for syncing are:
209
210 * `dry-run`: No data is written to the config. This is useful if you want to
211 see which users and groups would get synced to the user.cfg. This is set
212 when you click `Preview` in the GUI.
213
214 * `enable-new`: If set, the newly synced users are enabled and can login.
215 The default is `true`.
216
217 * `full`: If set, the sync uses the LDAP Directory as a source of truth,
218 overwriting information set manually in the user.cfg and deletes users
219 and groups which are not present in the LDAP directory. If not set,
220 only new data is written to the config, and no stale users are deleted.
221
222 * `purge`: If set, sync removes all corresponding ACLs when removing users
223 and groups. This is only useful with the option `full`.
224
225 * `scope`: The scope of what to sync. It can be either `users`, `groups` or
226 `both`.
227
228 These options are either set as parameters or as defaults, via the
229 realm option `sync-defaults-options`.
230
231 [[pveum_tfa_auth]]
232 Two-factor authentication
233 -------------------------
234
235 There are two ways to use two-factor authentication:
236
237 It can be required by the authentication realm, either via 'TOTP'
238 (Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly
239 created user needs their keys added immediately as there is no way to
240 log in without the second factor. In the case of 'TOTP', users can
241 also change the 'TOTP' later on, provided they can log in first.
242
243 Alternatively, users can choose to opt in to two-factor authentication
244 via 'TOTP' later on, even if the realm does not enforce it. As another
245 option, if the server has an 'AppId' configured, a user can opt into
246 'U2F' authentication, provided the realm does not enforce any other
247 second factor.
248
249 Realm enforced two-factor authentication
250 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
251
252 This can be done by selecting one of the available methods via the
253 'TFA' dropdown box when adding or editing an Authentication Realm.
254 When a realm has TFA enabled it becomes a requirement and only users
255 with configured TFA will be able to login.
256
257 Currently there are two methods available:
258
259 Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm
260 where the current time is hashed with the user's configured key. The
261 time step and password length parameters are configured.
262 +
263 A user can have multiple keys configured (separated by spaces), and the keys
264 can be specified in Base32 (RFC3548) or hexadecimal notation.
265 +
266 {pve} provides a key generation tool (`oathkeygen`) which prints out a random
267 key in Base32 notation which can be used directly with various OTP tools, such
268 as the `oathtool` command line tool, or on Android Google Authenticator,
269 FreeOTP, andOTP or similar applications.
270
271 YubiKey OTP::
272 For authenticating via a YubiKey a Yubico API ID, API KEY and validation
273 server URL must be configured, and users must have a YubiKey available. In
274 order to get the key ID from a YubiKey, you can trigger the YubiKey once
275 after connecting it to USB and copy the first 12 characters of the typed
276 password into the user's 'Key IDs' field.
277
278 +
279 Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
280 documentation for how to use the
281 https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
282 https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host
283 your own verification server].
284
285 [[pveum_user_configured_totp]]
286 User configured TOTP authentication
287 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
288
289 Users can choose to enable 'TOTP' as a second factor on login via the 'TFA'
290 button in the user list (unless the realm enforces 'YubiKey OTP').
291
292 [thumbnail="screenshot/gui-datacenter-users-tfa.png"]
293
294 After opening the 'TFA' window, the user is presented with a dialog to setup
295 'TOTP' authentication. The 'Secret' field contains the key, which can simply be
296 generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
297 added to provide information to the 'TOTP' app what the key belongs to.
298 Most 'TOTP' apps will show the issuer name together with the corresponding
299 'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
300
301 After generating a key, a QR code will be displayed which can be used with most
302 OTP apps such as FreeOTP. Now the user needs to verify both the current user
303 password (unless logged in as 'root'), as well as the ability to correctly use
304 the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
305 field before pressing the 'Apply' button.
306
307 [[pveum_configure_u2f]]
308 Server side U2F configuration
309 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
310
311 To allow users to use 'U2F' authentication, the server needs to have a valid
312 domain with a valid https certificate. Initially an 'AppId'
313 footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
314 needs to be configured.
315
316 NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
317 unusable!
318
319 This is done via `/etc/pve/datacenter.cfg`, for instance:
320
321 ----
322 u2f: appid=https://mypve.example.com:8006
323 ----
324
325 For a single node, the 'AppId' can simply be the web UI address exactly as it
326 is used in the browser, including the 'https://' and the port as shown above.
327 Please note that some browsers may be more strict than others when matching
328 'AppIds'.
329
330 When using multiple nodes, it is best to have a separate `https` server
331 providing an `appid.json`
332 footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
333 file, as it seems to be compatible with most
334 browsers. If all nodes use subdomains of the same top level domain, it may be
335 enough to use the TLD as 'AppId', but note that some browsers may not accept
336 this.
337
338 NOTE: A bad 'AppId' will usually produce an error, but we have encountered
339 situation where this does not happen, particularly when using a top level domain
340 'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
341 recommended to test the configuration with multiple browsers, as changing the
342 'AppId' later will render existing 'U2F' registrations unusable.
343
344 [[pveum_user_configured_u2f]]
345 Activating U2F as a user
346 ~~~~~~~~~~~~~~~~~~~~~~~~
347
348 To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
349 current password (unless logged in as root), and press the 'Register' button.
350 If the server is setup correctly and the browser accepted the server's provided
351 'AppId', a message will appear prompting the user to press the button on the
352 'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
353 on steadily around twice per second).
354
355 Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
356 before they can use a 'U2F' token.
357
358 [[pveum_permission_management]]
359 Permission Management
360 ---------------------
361
362 In order for a user to perform an action (such as listing, modifying or
363 deleting a parts of a VM configuration), the user needs to have the
364 appropriate permissions.
365
366 {pve} uses a role and path based permission management system. An entry in
367 the permissions table allows a user, group or token to take on a specific role
368 when accessing an 'object' or 'path'. This means an such an access rule can
369 be represented as a triple of '(path, user, role)', '(path, group,
370 role)' or '(path, token, role)', with the role containing a set of allowed
371 actions, and the path representing the target of these actions.
372
373
374 [[pveum_roles]]
375 Roles
376 ~~~~~
377
378 A role is simply a list of privileges. Proxmox VE comes with a number
379 of predefined roles which satisfies most needs.
380
381 * `Administrator`: has all privileges
382 * `NoAccess`: has no privileges (used to forbid access)
383 * `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
384 * `PVEAuditor`: read only access
385 * `PVEDatastoreAdmin`: create and allocate backup space and templates
386 * `PVEDatastoreUser`: allocate backup space and view storage
387 * `PVEPoolAdmin`: allocate pools
388 * `PVESysAdmin`: User ACLs, audit, system console and system logs
389 * `PVETemplateUser`: view and clone templates
390 * `PVEUserAdmin`: user administration
391 * `PVEVMAdmin`: fully administer VMs
392 * `PVEVMUser`: view, backup, config CDROM, VM console, VM power management
393
394 You can see the whole set of predefined roles on the GUI.
395
396 Adding new roles can be done via both GUI and the command line.
397
398 [thumbnail="screenshot/gui-datacenter-role-add.png"]
399 For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
400 click on the 'Create' button, there you can set a name and select all desired
401 roles from the 'Privileges' dropdown box.
402
403 To add a role through the command line you can use the 'pveum' CLI tool, like
404 this:
405 [source,bash]
406 ----
407 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
408 pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
409 ----
410
411
412 Privileges
413 ~~~~~~~~~~
414
415 A privilege is the right to perform a specific action. To simplify
416 management, lists of privileges are grouped into roles, which can then
417 be used in the permission table. Note that privileges cannot directly be
418 assigned to users and paths without being part of a role.
419
420 We currently use the following privileges:
421
422 Node / System related privileges::
423
424 * `Permissions.Modify`: modify access permissions
425 * `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
426 * `Sys.Console`: console access to Node
427 * `Sys.Syslog`: view Syslog
428 * `Sys.Audit`: view node status/config, Corosync cluster config and HA config
429 * `Sys.Modify`: create/remove/modify node network parameters
430 * `Group.Allocate`: create/remove/modify groups
431 * `Pool.Allocate`: create/remove/modify a pool
432 * `Realm.Allocate`: create/remove/modify authentication realms
433 * `Realm.AllocateUser`: assign user to a realm
434 * `User.Modify`: create/remove/modify user access and details.
435
436 Virtual machine related privileges::
437
438 * `VM.Allocate`: create/remove new VM to server inventory
439 * `VM.Migrate`: migrate VM to alternate server on cluster
440 * `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
441 * `VM.Console`: console access to VM
442 * `VM.Monitor`: access to VM monitor (kvm)
443 * `VM.Backup`: backup/restore VMs
444 * `VM.Audit`: view VM config
445 * `VM.Clone`: clone/copy a VM
446 * `VM.Config.Disk`: add/modify/delete Disks
447 * `VM.Config.CDROM`: eject/change CDROM
448 * `VM.Config.CPU`: modify CPU settings
449 * `VM.Config.Memory`: modify Memory settings
450 * `VM.Config.Network`: add/modify/delete Network devices
451 * `VM.Config.HWType`: modify emulated HW type
452 * `VM.Config.Options`: modify any other VM configuration
453 * `VM.Snapshot`: create/remove VM snapshots
454
455 Storage related privileges::
456
457 * `Datastore.Allocate`: create/remove/modify a data store, delete volumes
458 * `Datastore.AllocateSpace`: allocate space on a datastore
459 * `Datastore.AllocateTemplate`: allocate/upload templates and iso images
460 * `Datastore.Audit`: view/browse a datastore
461
462
463 Objects and Paths
464 ~~~~~~~~~~~~~~~~~
465
466 Access permissions are assigned to objects, such as a virtual machines,
467 storages or pools of resources.
468 We use file system like paths to address these objects. These paths form a
469 natural tree, and permissions of higher levels (shorter path) can
470 optionally be propagated down within this hierarchy.
471
472 [[pveum_templated_paths]]
473 Paths can be templated. When an API call requires permissions on a
474 templated path, the path may contain references to parameters of the API
475 call. These references are specified in curly braces. Some parameters are
476 implicitly taken from the API call's URI. For instance the permission path
477 `/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
478 `/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
479 refers to the method's `path` parameter.
480
481 Some examples are:
482
483 * `/nodes/{node}`: Access to {pve} server machines
484 * `/vms`: Covers all VMs
485 * `/vms/{vmid}`: Access to specific VMs
486 * `/storage/{storeid}`: Access to a storages
487 * `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
488 * `/access/groups`: Group administration
489 * `/access/realms/{realmid}`: Administrative access to realms
490
491
492 Inheritance
493 ^^^^^^^^^^^
494
495 As mentioned earlier, object paths form a file system like tree, and
496 permissions can be inherited down that tree (the propagate flag is set
497 by default). We use the following inheritance rules:
498
499 * Permissions for individual users always replace group permissions.
500 * Permissions for groups apply when the user is member of that group.
501 * Permissions replace the ones inherited from an upper level.
502
503 Additionally, privilege separated tokens can never have a permission on any
504 given path that their associated user does not have.
505
506 [[pveum_pools]]
507 Pools
508 ~~~~~
509
510 Pools can be used to group a set of virtual machines and data
511 stores. You can then simply set permissions on pools (`/pool/{poolid}`),
512 which are inherited to all pool members. This is a great way simplify
513 access control.
514
515
516 What permission do I need?
517 ~~~~~~~~~~~~~~~~~~~~~~~~~~
518
519 The required API permissions are documented for each individual
520 method, and can be found at http://pve.proxmox.com/pve-docs/api-viewer/
521
522 The permissions are specified as a list which can be interpreted as a
523 tree of logic and access-check functions:
524
525 `["and", <subtests>...]` and `["or", <subtests>...]`::
526 Each(`and`) or any(`or`) further element in the current list has to be true.
527
528 `["perm", <path>, [ <privileges>... ], <options>...]`::
529 The `path` is a templated parameter (see
530 <<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
531 option is used, any) of the listed
532 privileges must be allowed on the specified path. If a `require-param`
533 option is specified, then its specified parameter is required even if the
534 API call's schema otherwise lists it as being optional.
535
536 `["userid-group", [ <privileges>... ], <options>...]`::
537 The caller must have any of the listed privileges on `/access/groups`. In
538 addition there are two possible checks depending on whether the
539 `groups_param` option is set:
540 +
541 * `groups_param` is set: The API call has a non-optional `groups` parameter
542 and the caller must have any of the listed privileges on all of the listed
543 groups.
544 * `groups_param` is not set: The user passed via the `userid` parameter
545 must exist and be part of a group on which the caller has any of the listed
546 privileges (via the `/access/groups/<group>` path).
547
548 `["userid-param", "self"]`::
549 The value provided for the API call's `userid` parameter must refer to the
550 user performing the action. (Usually in conjunction with `or`, to allow
551 users to perform an action on themselves even if they don't have elevated
552 privileges.)
553
554 `["userid-param", "Realm.AllocateUser"]`::
555 The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
556 `<realm>` referring to the realm of the user passed via the `userid`
557 parameter. Note that the user does not need to exist in order to be
558 associated with a realm, since user IDs are passed in the form of
559 `<username>@<realm>`.
560
561 `["perm-modify", <path>]`::
562 The `path` is a templated parameter (see
563 <<pveum_templated_paths,Objects and Paths>>). The user needs either the
564 `Permissions.Modify` privilege, or,
565 depending on the path, the following privileges as a possible substitute:
566 +
567 * `/storage/...`: additionally requires 'Datastore.Allocate`
568 * `/vms/...`: additionally requires 'VM.Allocate`
569 * `/pool/...`: additionally requires 'Pool.Allocate`
570 +
571 If the path is empty, `Permission.Modify` on `/access` is required.
572
573 Command Line Tool
574 -----------------
575
576 Most users will simply use the GUI to manage users. But there is also
577 a fully featured command line tool called `pveum` (short for ``**P**roxmox
578 **VE** **U**ser **M**anager''). Please note that all Proxmox VE command
579 line tools are wrappers around the API, so you can also access those
580 functions through the REST API.
581
582 Here are some simple usage examples. To show help type:
583
584 [source,bash]
585 pveum
586
587 or (to show detailed help about a specific command)
588
589 [source,bash]
590 pveum help useradd
591
592 Create a new user:
593
594 [source,bash]
595 pveum useradd testuser@pve -comment "Just a test"
596
597 Set or Change the password (not all realms support that):
598
599 [source,bash]
600 pveum passwd testuser@pve
601
602 Disable a user:
603
604 [source,bash]
605 pveum usermod testuser@pve -enable 0
606
607 Create a new group:
608
609 [source,bash]
610 pveum groupadd testgroup
611
612 Create a new role:
613
614 [source,bash]
615 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
616
617
618 Real World Examples
619 -------------------
620
621
622 Administrator Group
623 ~~~~~~~~~~~~~~~~~~~
624
625 One of the most wanted features was the ability to define a group of
626 users with full administrator rights (without using the root account).
627
628 Define the group:
629
630 [source,bash]
631 pveum groupadd admin -comment "System Administrators"
632
633 Then add the permission:
634
635 [source,bash]
636 pveum aclmod / -group admin -role Administrator
637
638 You can finally add users to the new 'admin' group:
639
640 [source,bash]
641 pveum usermod testuser@pve -group admin
642
643
644 Auditors
645 ~~~~~~~~
646
647 You can give read only access to users by assigning the `PVEAuditor`
648 role to users or groups.
649
650 Example1: Allow user `joe@pve` to see everything
651
652 [source,bash]
653 pveum aclmod / -user joe@pve -role PVEAuditor
654
655 Example1: Allow user `joe@pve` to see all virtual machines
656
657 [source,bash]
658 pveum aclmod /vms -user joe@pve -role PVEAuditor
659
660
661 Delegate User Management
662 ~~~~~~~~~~~~~~~~~~~~~~~~
663
664 If you want to delegate user management to user `joe@pve` you can do
665 that with:
666
667 [source,bash]
668 pveum aclmod /access -user joe@pve -role PVEUserAdmin
669
670 User `joe@pve` can now add and remove users, change passwords and
671 other user attributes. This is a very powerful role, and you most
672 likely want to limit that to selected realms and groups. The following
673 example allows `joe@pve` to modify users within realm `pve` if they
674 are members of group `customers`:
675
676 [source,bash]
677 pveum aclmod /access/realm/pve -user joe@pve -role PVEUserAdmin
678 pveum aclmod /access/groups/customers -user joe@pve -role PVEUserAdmin
679
680 NOTE: The user is able to add other users, but only if they are
681 members of group `customers` and within realm `pve`.
682
683 Limited API token for monitoring
684 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
685
686 Given a user `joe@pve` with the PVEVMAdmin role on all VMs:
687
688 [source,bash]
689 pveum aclmod /vms -user joe@pve -role PVEVMAdmin
690
691 Add a new API token with separate privileges, which is only allowed to view VM
692 information (e.g., for monitoring purposes):
693
694 [source,bash]
695 pveum user token add joe@pve monitoring -privsep 1
696 pveum aclmod /vms -token 'joe@pve!monitoring' -role PVEAuditor
697
698 Verify the permissions of the user and token:
699
700 [source,bash]
701 pveum user permissions joe@pve
702 pveum user token permissions joe@pve monitoring
703
704 Pools
705 ~~~~~
706
707 An enterprise is usually structured into several smaller departments,
708 and it is common that you want to assign resources to them and
709 delegate management tasks. A pool is simply a set of virtual machines
710 and data stores. You can create pools on the GUI. After that you can
711 add resources to the pool (VMs, Storage).
712
713 You can also assign permissions to the pool. Those permissions are
714 inherited to all pool members.
715
716 Lets assume you have a software development department, so we first
717 create a group
718
719 [source,bash]
720 pveum groupadd developers -comment "Our software developers"
721
722 Now we create a new user which is a member of that group
723
724 [source,bash]
725 pveum useradd developer1@pve -group developers -password
726
727 NOTE: The -password parameter will prompt you for a password
728
729 I assume we already created a pool called ``dev-pool'' on the GUI. So we can now assign permission to that pool:
730
731 [source,bash]
732 pveum aclmod /pool/dev-pool/ -group developers -role PVEAdmin
733
734 Our software developers can now administrate the resources assigned to
735 that pool.
736
737
738 ifdef::manvolnum[]
739 include::pve-copyright.adoc[]
740 endif::manvolnum[]
741