]> git.proxmox.com Git - pve-docs.git/blob - pveum.adoc
faq: add entry for PVE 7 and set tentative EOL date for PVE 6
[pve-docs.git] / pveum.adoc
1 [[chapter_user_management]]
2 ifdef::manvolnum[]
3 pveum(1)
4 ========
5 :pve-toplevel:
6
7 NAME
8 ----
9
10 pveum - Proxmox VE User Manager
11
12
13 SYNOPSIS
14 --------
15
16 include::pveum.1-synopsis.adoc[]
17
18
19 DESCRIPTION
20 -----------
21 endif::manvolnum[]
22 ifndef::manvolnum[]
23 User Management
24 ===============
25 :pve-toplevel:
26 endif::manvolnum[]
27
28 // Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
30 Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31 an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32 Directory.
33
34 By using the role based user- and permission management for all
35 objects (VMs, storages, nodes, etc.) granular access can be defined.
36
37
38 [[pveum_users]]
39 Users
40 -----
41
42 {pve} stores user attributes in `/etc/pve/user.cfg`.
43 Passwords are not stored here, users are instead associated with
44 <<pveum_authentication_realms,authentication realms>> described below.
45 Therefore a user is internally often identified by its name and
46 realm in the form `<userid>@<realm>`.
47
48 Each user entry in this file contains the following information:
49
50 * First name
51 * Last name
52 * E-mail address
53 * Group memberships
54 * An optional Expiration date
55 * A comment or note about this user
56 * Whether this user is enabled or disabled
57 * Optional two-factor authentication keys
58
59
60 System administrator
61 ~~~~~~~~~~~~~~~~~~~~
62
63 The system's root user can always log in via the Linux PAM realm and is an
64 unconfined administrator. This user cannot be deleted, but attributes can
65 still be changed and system mails will be sent to the email address
66 assigned to this user.
67
68
69 [[pveum_groups]]
70 Groups
71 ------
72
73 Each user can be member of several groups. Groups are the preferred
74 way to organize access permissions. You should always grant permission
75 to groups instead of using individual users. That way you will get a
76 much shorter access control list which is easier to handle.
77
78 [[pveum_tokens]]
79 API Tokens
80 ----------
81
82 API tokens allow stateless access to most parts of the REST API by another
83 system, software or API client. Tokens can be generated for individual users
84 and can be given separate permissions and expiration dates to limit the scope
85 and duration of the access. Should the API token get compromised it can be
86 revoked without disabling the user itself.
87
88 API tokens come in two basic types:
89
90 * separated privileges: the token needs to be given explicit access with ACLs,
91 its effective permissions are calculated by intersecting user and token
92 permissions.
93 * full privileges: the token permissions are identical to that of the
94 associated user.
95
96 CAUTION: The token value is only displayed/returned once when the token is
97 generated. It cannot be retrieved again over the API at a later time!
98
99 To use an API token, set the HTTP header 'Authorization' to the displayed value
100 of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
101 refer to your API client documentation.
102
103 [[pveum_resource_pools]]
104 Resource Pools
105 --------------
106
107 [thumbnail="screenshot/gui-datacenter-pool-window.png"]
108
109 A resource pool is a set of virtual machines, containers, and storage
110 devices. It is useful for permission handling in cases where certain users
111 should have controlled access to a specific set of resources, as it allows for a
112 single permission to be applied to a set of elements, rather than having to
113 manage this on a per resource basis. Resource pools are often used in tandem
114 with groups so that the members of a group have permissions on a set of machines
115 and storage.
116
117 [[pveum_authentication_realms]]
118 Authentication Realms
119 ---------------------
120
121 As {pve} users are just counterparts for users existing on some external
122 realm, the realms have to be configured in `/etc/pve/domains.cfg`.
123 The following realms (authentication methods) are available:
124
125 Linux PAM standard authentication::
126 In this case a system user has to exist (e.g. created via the `adduser`
127 command) on all nodes the user is allowed to login, and the user
128 authenticates with their usual system password.
129 +
130 [source,bash]
131 ----
132 useradd heinz
133 passwd heinz
134 groupadd watchman
135 usermod -a -G watchman heinz
136 ----
137
138 Proxmox VE authentication server::
139 This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
140 Password are encrypted using the SHA-256 hash method.
141 This is the most convenient method for small (or even medium)
142 installations where users do not need access to anything outside of
143 {pve}. In this case users are fully managed by {pve} and are able to
144 change their own passwords via the GUI.
145
146 LDAP::
147 It is possible to authenticate users via an LDAP server (e.g.
148 openldap). The server and an optional fallback server can be
149 configured and the connection can be encrypted via SSL.
150 +
151 Users are searched under a 'Base Domain Name' (`base_dn`), with the
152 user name found in the attribute specified in the 'User Attribute Name'
153 (`user_attr`) field.
154 +
155 For instance, if a user is represented via the
156 following ldif dataset:
157 +
158 ----
159 # user1 of People at ldap-test.com
160 dn: uid=user1,ou=People,dc=ldap-test,dc=com
161 objectClass: top
162 objectClass: person
163 objectClass: organizationalPerson
164 objectClass: inetOrgPerson
165 uid: user1
166 cn: Test User 1
167 sn: Testers
168 description: This is the first test user.
169 ----
170 +
171 The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
172 attribute would be `uid`.
173 +
174 If {pve} needs to authenticate (bind) to the LDAP server before being
175 able to query and authenticate users, a bind domain name can be
176 configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
177 password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
178 (e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
179 single line containing the raw password.
180 +
181 To verify certificates, you need to to set `capath`. You can set it either
182 directly to the CA certificate of your LDAP server, or to the system path
183 containing all trusted CA certificates (`/etc/ssl/certs`).
184 Additionally, you need to set the `verify` option, which can also be done over
185 the web interface.
186
187 Microsoft Active Directory::
188
189 A server and authentication domain need to be specified. Like with LDAP, an
190 optional fallback server, port, and SSL encryption can be configured.
191
192 [[pveum_ldap_sync]]
193 Syncing LDAP-based realms
194 ~~~~~~~~~~~~~~~~~~~~~~~~~
195
196 [thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
197
198 It is possible to sync users and groups for LDAP based realms. You can use the
199 CLI command
200
201 ----
202 pveum realm sync <realm>
203 ----
204 or in the `Authentication` panel of the GUI. Users and groups are synced to the
205 cluster-wide user configuration file `/etc/pve/user.cfg`.
206
207 Requirements and limitations
208 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^
209
210 The `bind_dn` is used to query the users and groups. This account needs access
211 to all desired entries.
212
213 The fields which represent the names of the users and groups can be configured
214 via the `user_attr` and `group_name_attr` respectively. Only entries which
215 adhere to the usual character limitations of the user.cfg are synced.
216
217 Groups are synced with `-$realm` attached to the name, to avoid naming
218 conflicts. Please make sure that a sync does not overwrite manually created
219 groups.
220
221 [[pveum_ldap_sync_options]]
222 Options
223 ^^^^^^^
224
225 [thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
226
227 The main options for syncing are:
228
229 * `dry-run`: No data is written to the config. This is useful if you want to
230 see which users and groups would get synced to the user.cfg. This is set
231 when you click `Preview` in the GUI.
232
233 * `enable-new`: If set, the newly synced users are enabled and can login.
234 The default is `true`.
235
236 * `full`: If set, the sync uses the LDAP Directory as a source of truth,
237 overwriting information set manually in the user.cfg and deletes users
238 and groups which are not present in the LDAP directory. If not set,
239 only new data is written to the config, and no stale users are deleted.
240
241 * `purge`: If set, sync removes all corresponding ACLs when removing users
242 and groups. This is only useful with the option `full`.
243
244 * `scope`: The scope of what to sync. It can be either `users`, `groups` or
245 `both`.
246
247 These options are either set as parameters or as defaults, via the
248 realm option `sync-defaults-options`.
249
250 [[pveum_tfa_auth]]
251 Two-factor authentication
252 -------------------------
253
254 There are two ways to use two-factor authentication:
255
256 It can be required by the authentication realm, either via 'TOTP'
257 (Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly
258 created user needs their keys added immediately as there is no way to
259 log in without the second factor. In the case of 'TOTP', users can
260 also change the 'TOTP' later on, provided they can log in first.
261
262 Alternatively, users can choose to opt in to two-factor authentication
263 via 'TOTP' later on, even if the realm does not enforce it. As another
264 option, if the server has an 'AppId' configured, a user can opt into
265 'U2F' authentication, provided the realm does not enforce any other
266 second factor.
267
268 Realm enforced two-factor authentication
269 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
270
271 This can be done by selecting one of the available methods via the
272 'TFA' dropdown box when adding or editing an Authentication Realm.
273 When a realm has TFA enabled it becomes a requirement and only users
274 with configured TFA will be able to login.
275
276 Currently there are two methods available:
277
278 Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm
279 where the current time is hashed with the user's configured key. The
280 time step and password length parameters are configured.
281 +
282 A user can have multiple keys configured (separated by spaces), and the keys
283 can be specified in Base32 (RFC3548) or hexadecimal notation.
284 +
285 {pve} provides a key generation tool (`oathkeygen`) which prints out a random
286 key in Base32 notation which can be used directly with various OTP tools, such
287 as the `oathtool` command line tool, or on Android Google Authenticator,
288 FreeOTP, andOTP or similar applications.
289
290 YubiKey OTP::
291 For authenticating via a YubiKey a Yubico API ID, API KEY and validation
292 server URL must be configured, and users must have a YubiKey available. In
293 order to get the key ID from a YubiKey, you can trigger the YubiKey once
294 after connecting it to USB and copy the first 12 characters of the typed
295 password into the user's 'Key IDs' field.
296
297 +
298 Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
299 documentation for how to use the
300 https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
301 https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host
302 your own verification server].
303
304 [[pveum_user_configured_totp]]
305 User configured TOTP authentication
306 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
307
308 Users can choose to enable 'TOTP' as a second factor on login via the 'TFA'
309 button in the user list (unless the realm enforces 'YubiKey OTP').
310
311 [thumbnail="screenshot/gui-datacenter-users-tfa.png"]
312
313 After opening the 'TFA' window, the user is presented with a dialog to setup
314 'TOTP' authentication. The 'Secret' field contains the key, which can simply be
315 generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
316 added to provide information to the 'TOTP' app what the key belongs to.
317 Most 'TOTP' apps will show the issuer name together with the corresponding
318 'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
319
320 After generating a key, a QR code will be displayed which can be used with most
321 OTP apps such as FreeOTP. Now the user needs to verify both the current user
322 password (unless logged in as 'root'), as well as the ability to correctly use
323 the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
324 field before pressing the 'Apply' button.
325
326 [[pveum_configure_u2f]]
327 Server side U2F configuration
328 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
329
330 To allow users to use 'U2F' authentication, it may be necessary to use a valid
331 domain with a valid https certificate, otherwise some browsers may print
332 a warning or reject U2F usage altogether. Initially an 'AppId'
333 footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
334 needs to be configured.
335
336 NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
337 unusable!
338
339 This is done via `/etc/pve/datacenter.cfg`, for instance:
340
341 ----
342 u2f: appid=https://mypve.example.com:8006
343 ----
344
345 For a single node, the 'AppId' can simply be the web UI address exactly as it
346 is used in the browser, including the 'https://' and the port as shown above.
347 Please note that some browsers may be more strict than others when matching
348 'AppIds'.
349
350 When using multiple nodes, it is best to have a separate `https` server
351 providing an `appid.json`
352 footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
353 file, as it seems to be compatible with most
354 browsers. If all nodes use subdomains of the same top level domain, it may be
355 enough to use the TLD as 'AppId', but note that some browsers may not accept
356 this.
357
358 NOTE: A bad 'AppId' will usually produce an error, but we have encountered
359 situation where this does not happen, particularly when using a top level domain
360 'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
361 recommended to test the configuration with multiple browsers, as changing the
362 'AppId' later will render existing 'U2F' registrations unusable.
363
364 [[pveum_user_configured_u2f]]
365 Activating U2F as a user
366 ~~~~~~~~~~~~~~~~~~~~~~~~
367
368 To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
369 current password (unless logged in as root), and press the 'Register' button.
370 If the server is setup correctly and the browser accepted the server's provided
371 'AppId', a message will appear prompting the user to press the button on the
372 'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
373 on steadily around twice per second).
374
375 Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
376 before they can use a 'U2F' token.
377
378 [[pveum_permission_management]]
379 Permission Management
380 ---------------------
381
382 In order for a user to perform an action (such as listing, modifying or
383 deleting a parts of a VM configuration), the user needs to have the
384 appropriate permissions.
385
386 {pve} uses a role and path based permission management system. An entry in
387 the permissions table allows a user, group or token to take on a specific role
388 when accessing an 'object' or 'path'. This means an such an access rule can
389 be represented as a triple of '(path, user, role)', '(path, group,
390 role)' or '(path, token, role)', with the role containing a set of allowed
391 actions, and the path representing the target of these actions.
392
393
394 [[pveum_roles]]
395 Roles
396 ~~~~~
397
398 A role is simply a list of privileges. Proxmox VE comes with a number
399 of predefined roles which satisfies most needs.
400
401 * `Administrator`: has all privileges
402 * `NoAccess`: has no privileges (used to forbid access)
403 * `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
404 * `PVEAuditor`: read only access
405 * `PVEDatastoreAdmin`: create and allocate backup space and templates
406 * `PVEDatastoreUser`: allocate backup space and view storage
407 * `PVEPoolAdmin`: allocate pools
408 * `PVESysAdmin`: User ACLs, audit, system console and system logs
409 * `PVETemplateUser`: view and clone templates
410 * `PVEUserAdmin`: user administration
411 * `PVEVMAdmin`: fully administer VMs
412 * `PVEVMUser`: view, backup, config CD-ROM, VM console, VM power management
413
414 You can see the whole set of predefined roles on the GUI.
415
416 Adding new roles can be done via both GUI and the command line.
417
418 [thumbnail="screenshot/gui-datacenter-role-add.png"]
419 For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
420 click on the 'Create' button, there you can set a name and select all desired
421 roles from the 'Privileges' dropdown box.
422
423 To add a role through the command line you can use the 'pveum' CLI tool, like
424 this:
425 [source,bash]
426 ----
427 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
428 pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
429 ----
430
431
432 Privileges
433 ~~~~~~~~~~
434
435 A privilege is the right to perform a specific action. To simplify
436 management, lists of privileges are grouped into roles, which can then
437 be used in the permission table. Note that privileges cannot directly be
438 assigned to users and paths without being part of a role.
439
440 We currently use the following privileges:
441
442 Node / System related privileges::
443
444 * `Permissions.Modify`: modify access permissions
445 * `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
446 * `Sys.Console`: console access to Node
447 * `Sys.Syslog`: view Syslog
448 * `Sys.Audit`: view node status/config, Corosync cluster config and HA config
449 * `Sys.Modify`: create/remove/modify node network parameters
450 * `Group.Allocate`: create/remove/modify groups
451 * `Pool.Allocate`: create/remove/modify a pool
452 * `Pool.Audit`: view a pool
453 * `Realm.Allocate`: create/remove/modify authentication realms
454 * `Realm.AllocateUser`: assign user to a realm
455 * `User.Modify`: create/remove/modify user access and details.
456
457 Virtual machine related privileges::
458
459 * `VM.Allocate`: create/remove new VM to server inventory
460 * `VM.Migrate`: migrate VM to alternate server on cluster
461 * `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
462 * `VM.Console`: console access to VM
463 * `VM.Monitor`: access to VM monitor (kvm)
464 * `VM.Backup`: backup/restore VMs
465 * `VM.Audit`: view VM config
466 * `VM.Clone`: clone/copy a VM
467 * `VM.Config.Disk`: add/modify/delete Disks
468 * `VM.Config.CDROM`: eject/change CD-ROM
469 * `VM.Config.CPU`: modify CPU settings
470 * `VM.Config.Memory`: modify Memory settings
471 * `VM.Config.Network`: add/modify/delete Network devices
472 * `VM.Config.HWType`: modify emulated HW type
473 * `VM.Config.Options`: modify any other VM configuration
474 * `VM.Snapshot`: create/remove VM snapshots
475
476 Storage related privileges::
477
478 * `Datastore.Allocate`: create/remove/modify a data store, delete volumes
479 * `Datastore.AllocateSpace`: allocate space on a datastore
480 * `Datastore.AllocateTemplate`: allocate/upload templates and iso images
481 * `Datastore.Audit`: view/browse a datastore
482
483
484 Objects and Paths
485 ~~~~~~~~~~~~~~~~~
486
487 Access permissions are assigned to objects, such as a virtual machines,
488 storages or pools of resources.
489 We use file system like paths to address these objects. These paths form a
490 natural tree, and permissions of higher levels (shorter path) can
491 optionally be propagated down within this hierarchy.
492
493 [[pveum_templated_paths]]
494 Paths can be templated. When an API call requires permissions on a
495 templated path, the path may contain references to parameters of the API
496 call. These references are specified in curly braces. Some parameters are
497 implicitly taken from the API call's URI. For instance the permission path
498 `/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
499 `/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
500 refers to the method's `path` parameter.
501
502 Some examples are:
503
504 * `/nodes/{node}`: Access to {pve} server machines
505 * `/vms`: Covers all VMs
506 * `/vms/{vmid}`: Access to specific VMs
507 * `/storage/{storeid}`: Access to a storages
508 * `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
509 * `/access/groups`: Group administration
510 * `/access/realms/{realmid}`: Administrative access to realms
511
512
513 Inheritance
514 ^^^^^^^^^^^
515
516 As mentioned earlier, object paths form a file system like tree, and
517 permissions can be inherited down that tree (the propagate flag is set
518 by default). We use the following inheritance rules:
519
520 * Permissions for individual users always replace group permissions.
521 * Permissions for groups apply when the user is member of that group.
522 * Permissions replace the ones inherited from an upper level.
523
524 Additionally, privilege separated tokens can never have a permission on any
525 given path that their associated user does not have.
526
527 [[pveum_pools]]
528 Pools
529 ~~~~~
530
531 Pools can be used to group a set of virtual machines and data
532 stores. You can then simply set permissions on pools (`/pool/{poolid}`),
533 which are inherited to all pool members. This is a great way simplify
534 access control.
535
536
537 What permission do I need?
538 ~~~~~~~~~~~~~~~~~~~~~~~~~~
539
540 The required API permissions are documented for each individual
541 method, and can be found at https://pve.proxmox.com/pve-docs/api-viewer/
542
543 The permissions are specified as a list which can be interpreted as a
544 tree of logic and access-check functions:
545
546 `["and", <subtests>...]` and `["or", <subtests>...]`::
547 Each(`and`) or any(`or`) further element in the current list has to be true.
548
549 `["perm", <path>, [ <privileges>... ], <options>...]`::
550 The `path` is a templated parameter (see
551 <<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
552 option is used, any) of the listed
553 privileges must be allowed on the specified path. If a `require-param`
554 option is specified, then its specified parameter is required even if the
555 API call's schema otherwise lists it as being optional.
556
557 `["userid-group", [ <privileges>... ], <options>...]`::
558 The caller must have any of the listed privileges on `/access/groups`. In
559 addition there are two possible checks depending on whether the
560 `groups_param` option is set:
561 +
562 * `groups_param` is set: The API call has a non-optional `groups` parameter
563 and the caller must have any of the listed privileges on all of the listed
564 groups.
565 * `groups_param` is not set: The user passed via the `userid` parameter
566 must exist and be part of a group on which the caller has any of the listed
567 privileges (via the `/access/groups/<group>` path).
568
569 `["userid-param", "self"]`::
570 The value provided for the API call's `userid` parameter must refer to the
571 user performing the action. (Usually in conjunction with `or`, to allow
572 users to perform an action on themselves even if they don't have elevated
573 privileges.)
574
575 `["userid-param", "Realm.AllocateUser"]`::
576 The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
577 `<realm>` referring to the realm of the user passed via the `userid`
578 parameter. Note that the user does not need to exist in order to be
579 associated with a realm, since user IDs are passed in the form of
580 `<username>@<realm>`.
581
582 `["perm-modify", <path>]`::
583 The `path` is a templated parameter (see
584 <<pveum_templated_paths,Objects and Paths>>). The user needs either the
585 `Permissions.Modify` privilege, or,
586 depending on the path, the following privileges as a possible substitute:
587 +
588 * `/storage/...`: additionally requires 'Datastore.Allocate`
589 * `/vms/...`: additionally requires 'VM.Allocate`
590 * `/pool/...`: additionally requires 'Pool.Allocate`
591 +
592 If the path is empty, `Permission.Modify` on `/access` is required.
593
594 Command Line Tool
595 -----------------
596
597 Most users will simply use the GUI to manage users. But there is also
598 a fully featured command line tool called `pveum` (short for ``**P**roxmox
599 **VE** **U**ser **M**anager''). Please note that all Proxmox VE command
600 line tools are wrappers around the API, so you can also access those
601 functions through the REST API.
602
603 Here are some simple usage examples. To show help type:
604
605 [source,bash]
606 pveum
607
608 or (to show detailed help about a specific command)
609
610 [source,bash]
611 pveum help user add
612
613 Create a new user:
614
615 [source,bash]
616 pveum user add testuser@pve -comment "Just a test"
617
618 Set or Change the password (not all realms support that):
619
620 [source,bash]
621 pveum passwd testuser@pve
622
623 Disable a user:
624
625 [source,bash]
626 pveum user modify testuser@pve -enable 0
627
628 Create a new group:
629
630 [source,bash]
631 pveum group add testgroup
632
633 Create a new role:
634
635 [source,bash]
636 pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"
637
638
639 Real World Examples
640 -------------------
641
642
643 Administrator Group
644 ~~~~~~~~~~~~~~~~~~~
645
646 One of the most wanted features was the ability to define a group of
647 users with full administrator rights (without using the root account).
648
649 Define the group:
650
651 [source,bash]
652 pveum group add admin -comment "System Administrators"
653
654 Then add the permission:
655
656 [source,bash]
657 pveum acl modify / -group admin -role Administrator
658
659 You can finally add users to the new 'admin' group:
660
661 [source,bash]
662 pveum user modify testuser@pve -group admin
663
664
665 Auditors
666 ~~~~~~~~
667
668 You can give read only access to users by assigning the `PVEAuditor`
669 role to users or groups.
670
671 Example1: Allow user `joe@pve` to see everything
672
673 [source,bash]
674 pveum acl modify / -user joe@pve -role PVEAuditor
675
676 Example1: Allow user `joe@pve` to see all virtual machines
677
678 [source,bash]
679 pveum acl modify /vms -user joe@pve -role PVEAuditor
680
681
682 Delegate User Management
683 ~~~~~~~~~~~~~~~~~~~~~~~~
684
685 If you want to delegate user management to user `joe@pve` you can do
686 that with:
687
688 [source,bash]
689 pveum acl modify /access -user joe@pve -role PVEUserAdmin
690
691 User `joe@pve` can now add and remove users, change passwords and
692 other user attributes. This is a very powerful role, and you most
693 likely want to limit that to selected realms and groups. The following
694 example allows `joe@pve` to modify users within realm `pve` if they
695 are members of group `customers`:
696
697 [source,bash]
698 pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
699 pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
700
701 NOTE: The user is able to add other users, but only if they are
702 members of group `customers` and within realm `pve`.
703
704 Limited API token for monitoring
705 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
706
707 Given a user `joe@pve` with the PVEVMAdmin role on all VMs:
708
709 [source,bash]
710 pveum acl modify /vms -user joe@pve -role PVEVMAdmin
711
712 Add a new API token with separate privileges, which is only allowed to view VM
713 information (e.g., for monitoring purposes):
714
715 [source,bash]
716 pveum user token add joe@pve monitoring -privsep 1
717 pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor
718
719 Verify the permissions of the user and token:
720
721 [source,bash]
722 pveum user permissions joe@pve
723 pveum user token permissions joe@pve monitoring
724
725 Resource Pools
726 ~~~~~~~~~~~~~~
727
728 An enterprise is usually structured into several smaller departments, and it is
729 common that you want to assign resources and delegate management tasks to each
730 of these. Let's assume that you want to set up a pool for a software development
731 department. First, create a group
732
733 [source,bash]
734 pveum group add developers -comment "Our software developers"
735
736 Now we create a new user which is a member of that group
737
738 [source,bash]
739 pveum user add developer1@pve -group developers -password
740
741 NOTE: The -password parameter will prompt you for a password
742
743 Then we create a resource pool for our development department to use
744
745 [source,bash]
746 pveum pool add dev-pool --comment "IT development pool"
747
748 Finally, we can assign permissions to that pool
749
750 [source,bash]
751 pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin
752
753 Our software developers can now administrate the resources assigned to
754 that pool.
755
756
757 ifdef::manvolnum[]
758 include::pve-copyright.adoc[]
759 endif::manvolnum[]
760