]> git.proxmox.com Git - pve-docs.git/blob - pveum.adoc
vzdump: drop overly scary & outdated warning about fleecing
[pve-docs.git] / pveum.adoc
1 [[chapter_user_management]]
2 ifdef::manvolnum[]
3 pveum(1)
4 ========
5 :pve-toplevel:
6
7 NAME
8 ----
9
10 pveum - Proxmox VE User Manager
11
12
13 SYNOPSIS
14 --------
15
16 include::pveum.1-synopsis.adoc[]
17
18
19 DESCRIPTION
20 -----------
21 endif::manvolnum[]
22 ifndef::manvolnum[]
23 User Management
24 ===============
25 :pve-toplevel:
26 endif::manvolnum[]
27
28 // Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
30 Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31 an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32 Directory.
33
34 By using the role based user- and permission management for all
35 objects (VMs, storages, nodes, etc.) granular access can be defined.
36
37
38 [[pveum_users]]
39 Users
40 -----
41
42 {pve} stores user attributes in `/etc/pve/user.cfg`.
43 Passwords are not stored here, users are instead associated with
44 <<pveum_authentication_realms,authentication realms>> described below.
45 Therefore a user is internally often identified by its name and
46 realm in the form `<userid>@<realm>`.
47
48 Each user entry in this file contains the following information:
49
50 * First name
51 * Last name
52 * E-mail address
53 * Group memberships
54 * An optional Expiration date
55 * A comment or note about this user
56 * Whether this user is enabled or disabled
57 * Optional two-factor authentication keys
58
59
60 System administrator
61 ~~~~~~~~~~~~~~~~~~~~
62
63 The system's root user can always log in via the Linux PAM realm and is an
64 unconfined administrator. This user cannot be deleted, but attributes can
65 still be changed and system mails will be sent to the email address
66 assigned to this user.
67
68
69 [[pveum_groups]]
70 Groups
71 ------
72
73 Each user can be member of several groups. Groups are the preferred
74 way to organize access permissions. You should always grant permission
75 to groups instead of using individual users. That way you will get a
76 much shorter access control list which is easier to handle.
77
78 [[pveum_tokens]]
79 API Tokens
80 ----------
81
82 API tokens allow stateless access to most parts of the REST API by another
83 system, software or API client. Tokens can be generated for individual users
84 and can be given separate permissions and expiration dates to limit the scope
85 and duration of the access. Should the API token get compromised it can be
86 revoked without disabling the user itself.
87
88 API tokens come in two basic types:
89
90 * separated privileges: the token needs to be given explicit access with ACLs,
91 its effective permissions are calculated by intersecting user and token
92 permissions.
93 * full privileges: the token permissions are identical to that of the
94 associated user.
95
96 CAUTION: The token value is only displayed/returned once when the token is
97 generated. It cannot be retrieved again over the API at a later time!
98
99 To use an API token, set the HTTP header 'Authorization' to the displayed value
100 of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
101 refer to your API client documentation.
102
103 [[pveum_resource_pools]]
104 Resource Pools
105 --------------
106
107 [thumbnail="screenshot/gui-datacenter-pool-window.png"]
108
109 A resource pool is a set of virtual machines, containers, and storage
110 devices. It is useful for permission handling in cases where certain users
111 should have controlled access to a specific set of resources, as it allows for a
112 single permission to be applied to a set of elements, rather than having to
113 manage this on a per resource basis. Resource pools are often used in tandem
114 with groups so that the members of a group have permissions on a set of machines
115 and storage.
116
117 [[pveum_authentication_realms]]
118 Authentication Realms
119 ---------------------
120
121 As {pve} users are just counterparts for users existing on some external
122 realm, the realms have to be configured in `/etc/pve/domains.cfg`.
123 The following realms (authentication methods) are available:
124
125 Linux PAM standard authentication::
126 In this case a system user has to exist (e.g. created via the `adduser`
127 command) on all nodes the user is allowed to login, and the user
128 authenticates with their usual system password.
129 +
130 [source,bash]
131 ----
132 useradd heinz
133 passwd heinz
134 groupadd watchman
135 usermod -a -G watchman heinz
136 ----
137
138 Proxmox VE authentication server::
139 This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
140 Password are encrypted using the SHA-256 hash method.
141 This is the most convenient method for small (or even medium)
142 installations where users do not need access to anything outside of
143 {pve}. In this case users are fully managed by {pve} and are able to
144 change their own passwords via the GUI.
145
146 LDAP::
147 It is possible to authenticate users via an LDAP server (e.g.
148 openldap). The server and an optional fallback server can be
149 configured and the connection can be encrypted via SSL.
150 +
151 Users are searched under a 'Base Domain Name' (`base_dn`), with the
152 user name found in the attribute specified in the 'User Attribute Name'
153 (`user_attr`) field.
154 +
155 For instance, if a user is represented via the
156 following ldif dataset:
157 +
158 ----
159 # user1 of People at ldap-test.com
160 dn: uid=user1,ou=People,dc=ldap-test,dc=com
161 objectClass: top
162 objectClass: person
163 objectClass: organizationalPerson
164 objectClass: inetOrgPerson
165 uid: user1
166 cn: Test User 1
167 sn: Testers
168 description: This is the first test user.
169 ----
170 +
171 The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
172 attribute would be `uid`.
173 +
174 If {pve} needs to authenticate (bind) to the LDAP server before being
175 able to query and authenticate users, a bind domain name can be
176 configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
177 password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
178 (e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
179 single line containing the raw password.
180 +
181 To verify certificates, you need to to set `capath`. You can set it either
182 directly to the CA certificate of your LDAP server, or to the system path
183 containing all trusted CA certificates (`/etc/ssl/certs`).
184 Additionally, you need to set the `verify` option, which can also be done over
185 the web interface.
186
187 Microsoft Active Directory::
188
189 A server and authentication domain need to be specified. Like with LDAP, an
190 optional fallback server, port, and SSL encryption can be configured.
191
192 [[pveum_ldap_sync]]
193 Syncing LDAP-based realms
194 ~~~~~~~~~~~~~~~~~~~~~~~~~
195
196 [thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
197
198 It is possible to sync users and groups for LDAP based realms. You can use the
199 CLI command
200
201 ----
202 pveum realm sync <realm>
203 ----
204 or in the `Authentication` panel of the GUI. Users and groups are synced to the
205 cluster-wide user configuration file `/etc/pve/user.cfg`.
206
207 Requirements and limitations
208 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^
209
210 The `bind_dn` is used to query the users and groups. This account needs access
211 to all desired entries.
212
213 The fields which represent the names of the users and groups can be configured
214 via the `user_attr` and `group_name_attr` respectively. Only entries which
215 adhere to the usual character limitations of the user.cfg are synced.
216
217 Groups are synced with `-$realm` attached to the name, to avoid naming
218 conflicts. Please make sure that a sync does not overwrite manually created
219 groups.
220
221 [[pveum_ldap_sync_options]]
222 Options
223 ^^^^^^^
224
225 [thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
226
227 The main options for syncing are:
228
229 * `dry-run`: No data is written to the config. This is useful if you want to
230 see which users and groups would get synced to the user.cfg. This is set
231 when you click `Preview` in the GUI.
232
233 * `enable-new`: If set, the newly synced users are enabled and can login.
234 The default is `true`.
235
236 * `full`: If set, the sync uses the LDAP Directory as a source of truth,
237 overwriting information set manually in the user.cfg and deletes users
238 and groups which are not present in the LDAP directory. If not set,
239 only new data is written to the config, and no stale users are deleted.
240
241 * `purge`: If set, sync removes all corresponding ACLs when removing users
242 and groups. This is only useful with the option `full`.
243
244 * `scope`: The scope of what to sync. It can be either `users`, `groups` or
245 `both`.
246
247 These options are either set as parameters or as defaults, via the
248 realm option `sync-defaults-options`.
249
250 [[pveum_tfa_auth]]
251 Two-factor authentication
252 -------------------------
253
254 There are two ways to use two-factor authentication:
255
256 It can be required by the authentication realm, either via 'TOTP'
257 (Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly
258 created user needs their keys added immediately as there is no way to
259 log in without the second factor. In the case of 'TOTP', users can
260 also change the 'TOTP' later on, provided they can log in first.
261
262 Alternatively, users can choose to opt in to two-factor authentication
263 via 'TOTP' later on, even if the realm does not enforce it. As another
264 option, if the server has an 'AppId' configured, a user can opt into
265 'U2F' authentication, provided the realm does not enforce any other
266 second factor.
267
268 Realm enforced two-factor authentication
269 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
270
271 This can be done by selecting one of the available methods via the
272 'TFA' dropdown box when adding or editing an Authentication Realm.
273 When a realm has TFA enabled it becomes a requirement and only users
274 with configured TFA will be able to login.
275
276 Currently there are two methods available:
277
278 Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm
279 where the current time is hashed with the user's configured key. The
280 time step and password length parameters are configured.
281 +
282 A user can have multiple keys configured (separated by spaces), and the keys
283 can be specified in Base32 (RFC3548) or hexadecimal notation.
284 +
285 {pve} provides a key generation tool (`oathkeygen`) which prints out a random
286 key in Base32 notation which can be used directly with various OTP tools, such
287 as the `oathtool` command line tool, or on Android Google Authenticator,
288 FreeOTP, andOTP or similar applications.
289
290 YubiKey OTP::
291 For authenticating via a YubiKey a Yubico API ID, API KEY and validation
292 server URL must be configured, and users must have a YubiKey available. In
293 order to get the key ID from a YubiKey, you can trigger the YubiKey once
294 after connecting it to USB and copy the first 12 characters of the typed
295 password into the user's 'Key IDs' field.
296
297 +
298 Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
299 documentation for how to use the
300 https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
301 https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host
302 your own verification server].
303
304 [[pveum_user_configured_totp]]
305 User configured TOTP authentication
306 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
307
308 Users can choose to enable 'TOTP' as a second factor on login via the 'TFA'
309 button in the user list (unless the realm enforces 'YubiKey OTP').
310
311 [thumbnail="screenshot/gui-datacenter-users-tfa.png"]
312
313 After opening the 'TFA' window, the user is presented with a dialog to setup
314 'TOTP' authentication. The 'Secret' field contains the key, which can simply be
315 generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
316 added to provide information to the 'TOTP' app what the key belongs to.
317 Most 'TOTP' apps will show the issuer name together with the corresponding
318 'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
319
320 After generating a key, a QR code will be displayed which can be used with most
321 OTP apps such as FreeOTP. Now the user needs to verify both the current user
322 password (unless logged in as 'root'), as well as the ability to correctly use
323 the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
324 field before pressing the 'Apply' button.
325
326 [[pveum_configure_u2f]]
327 Server side U2F configuration
328 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
329
330 To allow users to use 'U2F' authentication, it may be necessary to use a valid
331 domain with a valid https certificate, otherwise some browsers may print
332 a warning or reject U2F usage altogether. Initially an 'AppId'
333 footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
334 needs to be configured.
335
336 NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
337 unusable!
338
339 This is done via `/etc/pve/datacenter.cfg`, for instance:
340
341 ----
342 u2f: appid=https://mypve.example.com:8006
343 ----
344
345 For a single node, the 'AppId' can simply be the web UI address exactly as it
346 is used in the browser, including the 'https://' and the port as shown above.
347 Please note that some browsers may be more strict than others when matching
348 'AppIds'.
349
350 When using multiple nodes, it is best to have a separate `https` server
351 providing an `appid.json`
352 footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
353 file, as it seems to be compatible with most
354 browsers. If all nodes use subdomains of the same top level domain, it may be
355 enough to use the TLD as 'AppId', but note that some browsers may not accept
356 this.
357
358 NOTE: A bad 'AppId' will usually produce an error, but we have encountered
359 situation where this does not happen, particularly when using a top level domain
360 'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
361 recommended to test the configuration with multiple browsers, as changing the
362 'AppId' later will render existing 'U2F' registrations unusable.
363
364 [[pveum_user_configured_u2f]]
365 Activating U2F as a user
366 ~~~~~~~~~~~~~~~~~~~~~~~~
367
368 To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
369 current password (unless logged in as root), and press the 'Register' button.
370 If the server is setup correctly and the browser accepted the server's provided
371 'AppId', a message will appear prompting the user to press the button on the
372 'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
373 on steadily around twice per second).
374
375 Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
376 before they can use a 'U2F' token.
377
378 [[pveum_permission_management]]
379 Permission Management
380 ---------------------
381
382 In order for a user to perform an action (such as listing, modifying or
383 deleting a parts of a VM configuration), the user needs to have the
384 appropriate permissions.
385
386 {pve} uses a role and path based permission management system. An entry in
387 the permissions table allows a user, group or token to take on a specific role
388 when accessing an 'object' or 'path'. This means an such an access rule can
389 be represented as a triple of '(path, user, role)', '(path, group,
390 role)' or '(path, token, role)', with the role containing a set of allowed
391 actions, and the path representing the target of these actions.
392
393
394 [[pveum_roles]]
395 Roles
396 ~~~~~
397
398 A role is simply a list of privileges. Proxmox VE comes with a number
399 of predefined roles which satisfies most needs.
400
401 * `Administrator`: has all privileges
402 * `NoAccess`: has no privileges (used to forbid access)
403 * `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
404 * `PVEAuditor`: read only access
405 * `PVEDatastoreAdmin`: create and allocate backup space and templates
406 * `PVEDatastoreUser`: allocate backup space and view storage
407 * `PVEPoolAdmin`: allocate pools
408 * `PVESysAdmin`: User ACLs, audit, system console and system logs
409 * `PVETemplateUser`: view and clone templates
410 * `PVEUserAdmin`: user administration
411 * `PVEVMAdmin`: fully administer VMs
412 * `PVEVMUser`: view, backup, config CD-ROM, VM console, VM power management
413
414 You can see the whole set of predefined roles on the GUI.
415
416 Adding new roles can be done via both GUI and the command line.
417
418 [thumbnail="screenshot/gui-datacenter-role-add.png"]
419 For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
420 click on the 'Create' button, there you can set a name and select all desired
421 roles from the 'Privileges' dropdown box.
422
423 To add a role through the command line you can use the 'pveum' CLI tool, like
424 this:
425 [source,bash]
426 ----
427 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
428 pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
429 ----
430
431
432 Privileges
433 ~~~~~~~~~~
434
435 A privilege is the right to perform a specific action. To simplify
436 management, lists of privileges are grouped into roles, which can then
437 be used in the permission table. Note that privileges cannot directly be
438 assigned to users and paths without being part of a role.
439
440 We currently use the following privileges:
441
442 Node / System related privileges::
443
444 * `Permissions.Modify`: modify access permissions
445 * `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
446 * `Sys.Console`: console access to Node
447 * `Sys.Syslog`: view Syslog
448 * `Sys.Audit`: view node status/config, Corosync cluster config and HA config
449 * `Sys.Modify`: create/remove/modify node network parameters
450 * `Group.Allocate`: create/remove/modify groups
451 * `Pool.Allocate`: create/remove/modify a pool
452 * `Realm.Allocate`: create/remove/modify authentication realms
453 * `Realm.AllocateUser`: assign user to a realm
454 * `User.Modify`: create/remove/modify user access and details.
455
456 Virtual machine related privileges::
457
458 * `VM.Allocate`: create/remove new VM to server inventory
459 * `VM.Migrate`: migrate VM to alternate server on cluster
460 * `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
461 * `VM.Console`: console access to VM
462 * `VM.Monitor`: access to VM monitor (kvm)
463 * `VM.Backup`: backup/restore VMs
464 * `VM.Audit`: view VM config
465 * `VM.Clone`: clone/copy a VM
466 * `VM.Config.Disk`: add/modify/delete Disks
467 * `VM.Config.CDROM`: eject/change CD-ROM
468 * `VM.Config.CPU`: modify CPU settings
469 * `VM.Config.Memory`: modify Memory settings
470 * `VM.Config.Network`: add/modify/delete Network devices
471 * `VM.Config.HWType`: modify emulated HW type
472 * `VM.Config.Options`: modify any other VM configuration
473 * `VM.Snapshot`: create/remove VM snapshots
474
475 Storage related privileges::
476
477 * `Datastore.Allocate`: create/remove/modify a data store, delete volumes
478 * `Datastore.AllocateSpace`: allocate space on a datastore
479 * `Datastore.AllocateTemplate`: allocate/upload templates and iso images
480 * `Datastore.Audit`: view/browse a datastore
481
482
483 Objects and Paths
484 ~~~~~~~~~~~~~~~~~
485
486 Access permissions are assigned to objects, such as a virtual machines,
487 storages or pools of resources.
488 We use file system like paths to address these objects. These paths form a
489 natural tree, and permissions of higher levels (shorter path) can
490 optionally be propagated down within this hierarchy.
491
492 [[pveum_templated_paths]]
493 Paths can be templated. When an API call requires permissions on a
494 templated path, the path may contain references to parameters of the API
495 call. These references are specified in curly braces. Some parameters are
496 implicitly taken from the API call's URI. For instance the permission path
497 `/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
498 `/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
499 refers to the method's `path` parameter.
500
501 Some examples are:
502
503 * `/nodes/{node}`: Access to {pve} server machines
504 * `/vms`: Covers all VMs
505 * `/vms/{vmid}`: Access to specific VMs
506 * `/storage/{storeid}`: Access to a storages
507 * `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
508 * `/access/groups`: Group administration
509 * `/access/realms/{realmid}`: Administrative access to realms
510
511
512 Inheritance
513 ^^^^^^^^^^^
514
515 As mentioned earlier, object paths form a file system like tree, and
516 permissions can be inherited down that tree (the propagate flag is set
517 by default). We use the following inheritance rules:
518
519 * Permissions for individual users always replace group permissions.
520 * Permissions for groups apply when the user is member of that group.
521 * Permissions replace the ones inherited from an upper level.
522
523 Additionally, privilege separated tokens can never have a permission on any
524 given path that their associated user does not have.
525
526 [[pveum_pools]]
527 Pools
528 ~~~~~
529
530 Pools can be used to group a set of virtual machines and data
531 stores. You can then simply set permissions on pools (`/pool/{poolid}`),
532 which are inherited to all pool members. This is a great way simplify
533 access control.
534
535
536 What permission do I need?
537 ~~~~~~~~~~~~~~~~~~~~~~~~~~
538
539 The required API permissions are documented for each individual
540 method, and can be found at https://pve.proxmox.com/pve-docs/api-viewer/
541
542 The permissions are specified as a list which can be interpreted as a
543 tree of logic and access-check functions:
544
545 `["and", <subtests>...]` and `["or", <subtests>...]`::
546 Each(`and`) or any(`or`) further element in the current list has to be true.
547
548 `["perm", <path>, [ <privileges>... ], <options>...]`::
549 The `path` is a templated parameter (see
550 <<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
551 option is used, any) of the listed
552 privileges must be allowed on the specified path. If a `require-param`
553 option is specified, then its specified parameter is required even if the
554 API call's schema otherwise lists it as being optional.
555
556 `["userid-group", [ <privileges>... ], <options>...]`::
557 The caller must have any of the listed privileges on `/access/groups`. In
558 addition there are two possible checks depending on whether the
559 `groups_param` option is set:
560 +
561 * `groups_param` is set: The API call has a non-optional `groups` parameter
562 and the caller must have any of the listed privileges on all of the listed
563 groups.
564 * `groups_param` is not set: The user passed via the `userid` parameter
565 must exist and be part of a group on which the caller has any of the listed
566 privileges (via the `/access/groups/<group>` path).
567
568 `["userid-param", "self"]`::
569 The value provided for the API call's `userid` parameter must refer to the
570 user performing the action. (Usually in conjunction with `or`, to allow
571 users to perform an action on themselves even if they don't have elevated
572 privileges.)
573
574 `["userid-param", "Realm.AllocateUser"]`::
575 The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
576 `<realm>` referring to the realm of the user passed via the `userid`
577 parameter. Note that the user does not need to exist in order to be
578 associated with a realm, since user IDs are passed in the form of
579 `<username>@<realm>`.
580
581 `["perm-modify", <path>]`::
582 The `path` is a templated parameter (see
583 <<pveum_templated_paths,Objects and Paths>>). The user needs either the
584 `Permissions.Modify` privilege, or,
585 depending on the path, the following privileges as a possible substitute:
586 +
587 * `/storage/...`: additionally requires 'Datastore.Allocate`
588 * `/vms/...`: additionally requires 'VM.Allocate`
589 * `/pool/...`: additionally requires 'Pool.Allocate`
590 +
591 If the path is empty, `Permission.Modify` on `/access` is required.
592
593 Command Line Tool
594 -----------------
595
596 Most users will simply use the GUI to manage users. But there is also
597 a fully featured command line tool called `pveum` (short for ``**P**roxmox
598 **VE** **U**ser **M**anager''). Please note that all Proxmox VE command
599 line tools are wrappers around the API, so you can also access those
600 functions through the REST API.
601
602 Here are some simple usage examples. To show help type:
603
604 [source,bash]
605 pveum
606
607 or (to show detailed help about a specific command)
608
609 [source,bash]
610 pveum help user add
611
612 Create a new user:
613
614 [source,bash]
615 pveum user add testuser@pve -comment "Just a test"
616
617 Set or Change the password (not all realms support that):
618
619 [source,bash]
620 pveum passwd testuser@pve
621
622 Disable a user:
623
624 [source,bash]
625 pveum user modify testuser@pve -enable 0
626
627 Create a new group:
628
629 [source,bash]
630 pveum group add testgroup
631
632 Create a new role:
633
634 [source,bash]
635 pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"
636
637
638 Real World Examples
639 -------------------
640
641
642 Administrator Group
643 ~~~~~~~~~~~~~~~~~~~
644
645 One of the most wanted features was the ability to define a group of
646 users with full administrator rights (without using the root account).
647
648 Define the group:
649
650 [source,bash]
651 pveum group add admin -comment "System Administrators"
652
653 Then add the permission:
654
655 [source,bash]
656 pveum acl modify / -group admin -role Administrator
657
658 You can finally add users to the new 'admin' group:
659
660 [source,bash]
661 pveum user modify testuser@pve -group admin
662
663
664 Auditors
665 ~~~~~~~~
666
667 You can give read only access to users by assigning the `PVEAuditor`
668 role to users or groups.
669
670 Example1: Allow user `joe@pve` to see everything
671
672 [source,bash]
673 pveum acl modify / -user joe@pve -role PVEAuditor
674
675 Example1: Allow user `joe@pve` to see all virtual machines
676
677 [source,bash]
678 pveum acl modify /vms -user joe@pve -role PVEAuditor
679
680
681 Delegate User Management
682 ~~~~~~~~~~~~~~~~~~~~~~~~
683
684 If you want to delegate user management to user `joe@pve` you can do
685 that with:
686
687 [source,bash]
688 pveum acl modify /access -user joe@pve -role PVEUserAdmin
689
690 User `joe@pve` can now add and remove users, change passwords and
691 other user attributes. This is a very powerful role, and you most
692 likely want to limit that to selected realms and groups. The following
693 example allows `joe@pve` to modify users within realm `pve` if they
694 are members of group `customers`:
695
696 [source,bash]
697 pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
698 pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
699
700 NOTE: The user is able to add other users, but only if they are
701 members of group `customers` and within realm `pve`.
702
703 Limited API token for monitoring
704 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
705
706 Given a user `joe@pve` with the PVEVMAdmin role on all VMs:
707
708 [source,bash]
709 pveum acl modify /vms -user joe@pve -role PVEVMAdmin
710
711 Add a new API token with separate privileges, which is only allowed to view VM
712 information (e.g., for monitoring purposes):
713
714 [source,bash]
715 pveum user token add joe@pve monitoring -privsep 1
716 pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor
717
718 Verify the permissions of the user and token:
719
720 [source,bash]
721 pveum user permissions joe@pve
722 pveum user token permissions joe@pve monitoring
723
724 Resource Pools
725 ~~~~~~~~~~~~~~
726
727 An enterprise is usually structured into several smaller departments, and it is
728 common that you want to assign resources and delegate management tasks to each
729 of these. Let's assume that you want to set up a pool for a software development
730 department. First, create a group
731
732 [source,bash]
733 pveum group add developers -comment "Our software developers"
734
735 Now we create a new user which is a member of that group
736
737 [source,bash]
738 pveum user add developer1@pve -group developers -password
739
740 NOTE: The -password parameter will prompt you for a password
741
742 Then we create a resource pool for our development department to use
743
744 [source,bash]
745 pveum pool add dev-pool --comment "IT development pool"
746
747 Finally, we can assign permissions to that pool
748
749 [source,bash]
750 pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin
751
752 Our software developers can now administrate the resources assigned to
753 that pool.
754
755
756 ifdef::manvolnum[]
757 include::pve-copyright.adoc[]
758 endif::manvolnum[]
759