]> git.proxmox.com Git - pve-docs.git/blob - pveum.adoc
pveum: add warning for disabling or deleting users
[pve-docs.git] / pveum.adoc
1 [[chapter_user_management]]
2 ifdef::manvolnum[]
3 pveum(1)
4 ========
5 :pve-toplevel:
6
7 NAME
8 ----
9
10 pveum - Proxmox VE User Manager
11
12
13 SYNOPSIS
14 --------
15
16 include::pveum.1-synopsis.adoc[]
17
18
19 DESCRIPTION
20 -----------
21 endif::manvolnum[]
22 ifndef::manvolnum[]
23 User Management
24 ===============
25 :pve-toplevel:
26 endif::manvolnum[]
27
28 // Copied from pve wiki: Revision as of 16:10, 27 October 2015
29
30 Proxmox VE supports multiple authentication sources, e.g. Linux PAM,
31 an integrated Proxmox VE authentication server, LDAP, Microsoft Active
32 Directory.
33
34 By using the role based user- and permission management for all
35 objects (VMs, storages, nodes, etc.) granular access can be defined.
36
37
38 [[pveum_users]]
39 Users
40 -----
41
42 {pve} stores user attributes in `/etc/pve/user.cfg`.
43 Passwords are not stored here, users are instead associated with
44 <<pveum_authentication_realms,authentication realms>> described below.
45 Therefore a user is internally often identified by its name and
46 realm in the form `<userid>@<realm>`.
47
48 Each user entry in this file contains the following information:
49
50 * First name
51 * Last name
52 * E-mail address
53 * Group memberships
54 * An optional Expiration date
55 * A comment or note about this user
56 * Whether this user is enabled or disabled
57 * Optional two-factor authentication keys
58
59 CAUTION: After disabling or deleting a user, this user will not be able to
60 log in to new sessions or start new tasks. All tasks which already have
61 been started by this user (for example terminal sessions) will **not** be
62 terminated automatically.
63
64
65 System administrator
66 ~~~~~~~~~~~~~~~~~~~~
67
68 The system's root user can always log in via the Linux PAM realm and is an
69 unconfined administrator. This user cannot be deleted, but attributes can
70 still be changed and system mails will be sent to the email address
71 assigned to this user.
72
73
74 [[pveum_groups]]
75 Groups
76 ------
77
78 Each user can be member of several groups. Groups are the preferred
79 way to organize access permissions. You should always grant permission
80 to groups instead of using individual users. That way you will get a
81 much shorter access control list which is easier to handle.
82
83 [[pveum_tokens]]
84 API Tokens
85 ----------
86
87 API tokens allow stateless access to most parts of the REST API by another
88 system, software or API client. Tokens can be generated for individual users
89 and can be given separate permissions and expiration dates to limit the scope
90 and duration of the access. Should the API token get compromised it can be
91 revoked without disabling the user itself.
92
93 API tokens come in two basic types:
94
95 * separated privileges: the token needs to be given explicit access with ACLs,
96 its effective permissions are calculated by intersecting user and token
97 permissions.
98 * full privileges: the token permissions are identical to that of the
99 associated user.
100
101 CAUTION: The token value is only displayed/returned once when the token is
102 generated. It cannot be retrieved again over the API at a later time!
103
104 To use an API token, set the HTTP header 'Authorization' to the displayed value
105 of the form `PVEAPIToken=USER@REALM!TOKENID=UUID` when making API requests, or
106 refer to your API client documentation.
107
108 [[pveum_resource_pools]]
109 Resource Pools
110 --------------
111
112 [thumbnail="screenshot/gui-datacenter-pool-window.png"]
113
114 A resource pool is a set of virtual machines, containers, and storage
115 devices. It is useful for permission handling in cases where certain users
116 should have controlled access to a specific set of resources, as it allows for a
117 single permission to be applied to a set of elements, rather than having to
118 manage this on a per resource basis. Resource pools are often used in tandem
119 with groups so that the members of a group have permissions on a set of machines
120 and storage.
121
122 [[pveum_authentication_realms]]
123 Authentication Realms
124 ---------------------
125
126 As {pve} users are just counterparts for users existing on some external
127 realm, the realms have to be configured in `/etc/pve/domains.cfg`.
128 The following realms (authentication methods) are available:
129
130 Linux PAM standard authentication::
131 In this case a system user has to exist (e.g. created via the `adduser`
132 command) on all nodes the user is allowed to login, and the user
133 authenticates with their usual system password.
134 +
135 [source,bash]
136 ----
137 useradd heinz
138 passwd heinz
139 groupadd watchman
140 usermod -a -G watchman heinz
141 ----
142
143 Proxmox VE authentication server::
144 This is a unix like password store (`/etc/pve/priv/shadow.cfg`).
145 Password are encrypted using the SHA-256 hash method.
146 This is the most convenient method for small (or even medium)
147 installations where users do not need access to anything outside of
148 {pve}. In this case users are fully managed by {pve} and are able to
149 change their own passwords via the GUI.
150
151 LDAP::
152 It is possible to authenticate users via an LDAP server (e.g.
153 openldap). The server and an optional fallback server can be
154 configured and the connection can be encrypted via SSL.
155 +
156 Users are searched under a 'Base Domain Name' (`base_dn`), with the
157 user name found in the attribute specified in the 'User Attribute Name'
158 (`user_attr`) field.
159 +
160 For instance, if a user is represented via the
161 following ldif dataset:
162 +
163 ----
164 # user1 of People at ldap-test.com
165 dn: uid=user1,ou=People,dc=ldap-test,dc=com
166 objectClass: top
167 objectClass: person
168 objectClass: organizationalPerson
169 objectClass: inetOrgPerson
170 uid: user1
171 cn: Test User 1
172 sn: Testers
173 description: This is the first test user.
174 ----
175 +
176 The 'Base Domain Name' would be `ou=People,dc=ldap-test,dc=com` and the user
177 attribute would be `uid`.
178 +
179 If {pve} needs to authenticate (bind) to the LDAP server before being
180 able to query and authenticate users, a bind domain name can be
181 configured via the `bind_dn` property in `/etc/pve/domains.cfg`. Its
182 password then has to be stored in `/etc/pve/priv/ldap/<realmname>.pw`
183 (e.g. `/etc/pve/priv/ldap/my-ldap.pw`). This file should contain a
184 single line containing the raw password.
185 +
186 To verify certificates, you need to to set `capath`. You can set it either
187 directly to the CA certificate of your LDAP server, or to the system path
188 containing all trusted CA certificates (`/etc/ssl/certs`).
189 Additionally, you need to set the `verify` option, which can also be done over
190 the web interface.
191
192 Microsoft Active Directory::
193
194 A server and authentication domain need to be specified. Like with LDAP, an
195 optional fallback server, port, and SSL encryption can be configured.
196
197 [[pveum_ldap_sync]]
198 Syncing LDAP-based realms
199 ~~~~~~~~~~~~~~~~~~~~~~~~~
200
201 [thumbnail="screenshot/gui-datacenter-realm-add-ldap.png"]
202
203 It is possible to sync users and groups for LDAP based realms. You can use the
204 CLI command
205
206 ----
207 pveum realm sync <realm>
208 ----
209 or in the `Authentication` panel of the GUI. Users and groups are synced to the
210 cluster-wide user configuration file `/etc/pve/user.cfg`.
211
212 Requirements and limitations
213 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^
214
215 The `bind_dn` is used to query the users and groups. This account needs access
216 to all desired entries.
217
218 The fields which represent the names of the users and groups can be configured
219 via the `user_attr` and `group_name_attr` respectively. Only entries which
220 adhere to the usual character limitations of the user.cfg are synced.
221
222 Groups are synced with `-$realm` attached to the name, to avoid naming
223 conflicts. Please make sure that a sync does not overwrite manually created
224 groups.
225
226 [[pveum_ldap_sync_options]]
227 Options
228 ^^^^^^^
229
230 [thumbnail="screenshot/gui-datacenter-realm-add-ldap-sync-options.png"]
231
232 The main options for syncing are:
233
234 * `dry-run`: No data is written to the config. This is useful if you want to
235 see which users and groups would get synced to the user.cfg. This is set
236 when you click `Preview` in the GUI.
237
238 * `enable-new`: If set, the newly synced users are enabled and can login.
239 The default is `true`.
240
241 * `full`: If set, the sync uses the LDAP Directory as a source of truth,
242 overwriting information set manually in the user.cfg and deletes users
243 and groups which are not present in the LDAP directory. If not set,
244 only new data is written to the config, and no stale users are deleted.
245
246 * `purge`: If set, sync removes all corresponding ACLs when removing users
247 and groups. This is only useful with the option `full`.
248
249 * `scope`: The scope of what to sync. It can be either `users`, `groups` or
250 `both`.
251
252 These options are either set as parameters or as defaults, via the
253 realm option `sync-defaults-options`.
254
255 [[pveum_tfa_auth]]
256 Two-factor authentication
257 -------------------------
258
259 There are two ways to use two-factor authentication:
260
261 It can be required by the authentication realm, either via 'TOTP'
262 (Time-based One-Time Password) or 'YubiKey OTP'. In this case a newly
263 created user needs their keys added immediately as there is no way to
264 log in without the second factor. In the case of 'TOTP', users can
265 also change the 'TOTP' later on, provided they can log in first.
266
267 Alternatively, users can choose to opt in to two-factor authentication
268 via 'TOTP' later on, even if the realm does not enforce it. As another
269 option, if the server has an 'AppId' configured, a user can opt into
270 'U2F' authentication, provided the realm does not enforce any other
271 second factor.
272
273 Realm enforced two-factor authentication
274 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
275
276 This can be done by selecting one of the available methods via the
277 'TFA' dropdown box when adding or editing an Authentication Realm.
278 When a realm has TFA enabled it becomes a requirement and only users
279 with configured TFA will be able to login.
280
281 Currently there are two methods available:
282
283 Time-based OATH (TOTP):: This uses the standard HMAC-SHA1 algorithm
284 where the current time is hashed with the user's configured key. The
285 time step and password length parameters are configured.
286 +
287 A user can have multiple keys configured (separated by spaces), and the keys
288 can be specified in Base32 (RFC3548) or hexadecimal notation.
289 +
290 {pve} provides a key generation tool (`oathkeygen`) which prints out a random
291 key in Base32 notation which can be used directly with various OTP tools, such
292 as the `oathtool` command line tool, or on Android Google Authenticator,
293 FreeOTP, andOTP or similar applications.
294
295 YubiKey OTP::
296 For authenticating via a YubiKey a Yubico API ID, API KEY and validation
297 server URL must be configured, and users must have a YubiKey available. In
298 order to get the key ID from a YubiKey, you can trigger the YubiKey once
299 after connecting it to USB and copy the first 12 characters of the typed
300 password into the user's 'Key IDs' field.
301
302 +
303 Please refer to the https://developers.yubico.com/OTP/[YubiKey OTP]
304 documentation for how to use the
305 https://www.yubico.com/products/services-software/yubicloud/[YubiCloud] or
306 https://developers.yubico.com/Software_Projects/Yubico_OTP/YubiCloud_Validation_Servers/[host
307 your own verification server].
308
309 [[pveum_user_configured_totp]]
310 User configured TOTP authentication
311 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
312
313 Users can choose to enable 'TOTP' as a second factor on login via the 'TFA'
314 button in the user list (unless the realm enforces 'YubiKey OTP').
315
316 [thumbnail="screenshot/gui-datacenter-users-tfa.png"]
317
318 After opening the 'TFA' window, the user is presented with a dialog to setup
319 'TOTP' authentication. The 'Secret' field contains the key, which can simply be
320 generated randomly via the 'Randomize' button. An optional 'Issuer Name' can be
321 added to provide information to the 'TOTP' app what the key belongs to.
322 Most 'TOTP' apps will show the issuer name together with the corresponding
323 'OTP' values. The user name is also included in the QR code for the 'TOTP' app.
324
325 After generating a key, a QR code will be displayed which can be used with most
326 OTP apps such as FreeOTP. Now the user needs to verify both the current user
327 password (unless logged in as 'root'), as well as the ability to correctly use
328 the 'TOTP' key by typing the current 'OTP' value into the 'Verification Code'
329 field before pressing the 'Apply' button.
330
331 [[pveum_configure_u2f]]
332 Server side U2F configuration
333 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
334
335 To allow users to use 'U2F' authentication, it may be necessary to use a valid
336 domain with a valid https certificate, otherwise some browsers may print
337 a warning or reject U2F usage altogether. Initially an 'AppId'
338 footnote:[AppId https://developers.yubico.com/U2F/App_ID.html]
339 needs to be configured.
340
341 NOTE: Changing the 'AppId' will render all existing 'U2F' registrations
342 unusable!
343
344 This is done via `/etc/pve/datacenter.cfg`, for instance:
345
346 ----
347 u2f: appid=https://mypve.example.com:8006
348 ----
349
350 For a single node, the 'AppId' can simply be the web UI address exactly as it
351 is used in the browser, including the 'https://' and the port as shown above.
352 Please note that some browsers may be more strict than others when matching
353 'AppIds'.
354
355 When using multiple nodes, it is best to have a separate `https` server
356 providing an `appid.json`
357 footnote:[Multi-facet apps: https://developers.yubico.com/U2F/App_ID.html]
358 file, as it seems to be compatible with most
359 browsers. If all nodes use subdomains of the same top level domain, it may be
360 enough to use the TLD as 'AppId', but note that some browsers may not accept
361 this.
362
363 NOTE: A bad 'AppId' will usually produce an error, but we have encountered
364 situation where this does not happen, particularly when using a top level domain
365 'AppId' for a node accessed via a subdomain in Chromium. For this reason it is
366 recommended to test the configuration with multiple browsers, as changing the
367 'AppId' later will render existing 'U2F' registrations unusable.
368
369 [[pveum_user_configured_u2f]]
370 Activating U2F as a user
371 ~~~~~~~~~~~~~~~~~~~~~~~~
372
373 To enable 'U2F' authentication, open the 'TFA' window's 'U2F' tab, type in the
374 current password (unless logged in as root), and press the 'Register' button.
375 If the server is setup correctly and the browser accepted the server's provided
376 'AppId', a message will appear prompting the user to press the button on the
377 'U2F' device (if it is a 'YubiKey' the button light should be toggling off and
378 on steadily around twice per second).
379
380 Firefox users may need to enable 'security.webauth.u2f' via 'about:config'
381 before they can use a 'U2F' token.
382
383 [[pveum_permission_management]]
384 Permission Management
385 ---------------------
386
387 In order for a user to perform an action (such as listing, modifying or
388 deleting a parts of a VM configuration), the user needs to have the
389 appropriate permissions.
390
391 {pve} uses a role and path based permission management system. An entry in
392 the permissions table allows a user, group or token to take on a specific role
393 when accessing an 'object' or 'path'. This means an such an access rule can
394 be represented as a triple of '(path, user, role)', '(path, group,
395 role)' or '(path, token, role)', with the role containing a set of allowed
396 actions, and the path representing the target of these actions.
397
398
399 [[pveum_roles]]
400 Roles
401 ~~~~~
402
403 A role is simply a list of privileges. Proxmox VE comes with a number
404 of predefined roles which satisfies most needs.
405
406 * `Administrator`: has all privileges
407 * `NoAccess`: has no privileges (used to forbid access)
408 * `PVEAdmin`: can do most things, but miss rights to modify system settings (`Sys.PowerMgmt`, `Sys.Modify`, `Realm.Allocate`).
409 * `PVEAuditor`: read only access
410 * `PVEDatastoreAdmin`: create and allocate backup space and templates
411 * `PVEDatastoreUser`: allocate backup space and view storage
412 * `PVEPoolAdmin`: allocate pools
413 * `PVESysAdmin`: User ACLs, audit, system console and system logs
414 * `PVETemplateUser`: view and clone templates
415 * `PVEUserAdmin`: user administration
416 * `PVEVMAdmin`: fully administer VMs
417 * `PVEVMUser`: view, backup, config CD-ROM, VM console, VM power management
418
419 You can see the whole set of predefined roles on the GUI.
420
421 Adding new roles can be done via both GUI and the command line.
422
423 [thumbnail="screenshot/gui-datacenter-role-add.png"]
424 For the GUI just navigate to 'Permissions -> User' Tab from 'Datacenter' and
425 click on the 'Create' button, there you can set a name and select all desired
426 roles from the 'Privileges' dropdown box.
427
428 To add a role through the command line you can use the 'pveum' CLI tool, like
429 this:
430 [source,bash]
431 ----
432 pveum roleadd PVE_Power-only -privs "VM.PowerMgmt VM.Console"
433 pveum roleadd Sys_Power-only -privs "Sys.PowerMgmt Sys.Console"
434 ----
435
436
437 Privileges
438 ~~~~~~~~~~
439
440 A privilege is the right to perform a specific action. To simplify
441 management, lists of privileges are grouped into roles, which can then
442 be used in the permission table. Note that privileges cannot directly be
443 assigned to users and paths without being part of a role.
444
445 We currently use the following privileges:
446
447 Node / System related privileges::
448
449 * `Permissions.Modify`: modify access permissions
450 * `Sys.PowerMgmt`: Node power management (start, stop, reset, shutdown, ...)
451 * `Sys.Console`: console access to Node
452 * `Sys.Syslog`: view Syslog
453 * `Sys.Audit`: view node status/config, Corosync cluster config and HA config
454 * `Sys.Modify`: create/remove/modify node network parameters
455 * `Group.Allocate`: create/remove/modify groups
456 * `Pool.Allocate`: create/remove/modify a pool
457 * `Pool.Audit`: view a pool
458 * `Realm.Allocate`: create/remove/modify authentication realms
459 * `Realm.AllocateUser`: assign user to a realm
460 * `User.Modify`: create/remove/modify user access and details.
461
462 Virtual machine related privileges::
463
464 * `VM.Allocate`: create/remove new VM to server inventory
465 * `VM.Migrate`: migrate VM to alternate server on cluster
466 * `VM.PowerMgmt`: power management (start, stop, reset, shutdown, ...)
467 * `VM.Console`: console access to VM
468 * `VM.Monitor`: access to VM monitor (kvm)
469 * `VM.Backup`: backup/restore VMs
470 * `VM.Audit`: view VM config
471 * `VM.Clone`: clone/copy a VM
472 * `VM.Config.Disk`: add/modify/delete Disks
473 * `VM.Config.CDROM`: eject/change CD-ROM
474 * `VM.Config.CPU`: modify CPU settings
475 * `VM.Config.Memory`: modify Memory settings
476 * `VM.Config.Network`: add/modify/delete Network devices
477 * `VM.Config.HWType`: modify emulated HW type
478 * `VM.Config.Options`: modify any other VM configuration
479 * `VM.Snapshot`: create/remove VM snapshots
480
481 Storage related privileges::
482
483 * `Datastore.Allocate`: create/remove/modify a data store, delete volumes
484 * `Datastore.AllocateSpace`: allocate space on a datastore
485 * `Datastore.AllocateTemplate`: allocate/upload templates and iso images
486 * `Datastore.Audit`: view/browse a datastore
487
488
489 Objects and Paths
490 ~~~~~~~~~~~~~~~~~
491
492 Access permissions are assigned to objects, such as a virtual machines,
493 storages or pools of resources.
494 We use file system like paths to address these objects. These paths form a
495 natural tree, and permissions of higher levels (shorter path) can
496 optionally be propagated down within this hierarchy.
497
498 [[pveum_templated_paths]]
499 Paths can be templated. When an API call requires permissions on a
500 templated path, the path may contain references to parameters of the API
501 call. These references are specified in curly braces. Some parameters are
502 implicitly taken from the API call's URI. For instance the permission path
503 `/nodes/{node}` when calling '/nodes/mynode/status' requires permissions on
504 `/nodes/mynode`, while the path `{path}` in a PUT request to `/access/acl`
505 refers to the method's `path` parameter.
506
507 Some examples are:
508
509 * `/nodes/{node}`: Access to {pve} server machines
510 * `/vms`: Covers all VMs
511 * `/vms/{vmid}`: Access to specific VMs
512 * `/storage/{storeid}`: Access to a storages
513 * `/pool/{poolname}`: Access to VMs part of a <<pveum_pools,pool>>
514 * `/access/groups`: Group administration
515 * `/access/realms/{realmid}`: Administrative access to realms
516
517
518 Inheritance
519 ^^^^^^^^^^^
520
521 As mentioned earlier, object paths form a file system like tree, and
522 permissions can be inherited down that tree (the propagate flag is set
523 by default). We use the following inheritance rules:
524
525 * Permissions for individual users always replace group permissions.
526 * Permissions for groups apply when the user is member of that group.
527 * Permissions replace the ones inherited from an upper level.
528
529 Additionally, privilege separated tokens can never have a permission on any
530 given path that their associated user does not have.
531
532 [[pveum_pools]]
533 Pools
534 ~~~~~
535
536 Pools can be used to group a set of virtual machines and data
537 stores. You can then simply set permissions on pools (`/pool/{poolid}`),
538 which are inherited to all pool members. This is a great way simplify
539 access control.
540
541
542 What permission do I need?
543 ~~~~~~~~~~~~~~~~~~~~~~~~~~
544
545 The required API permissions are documented for each individual
546 method, and can be found at https://pve.proxmox.com/pve-docs/api-viewer/
547
548 The permissions are specified as a list which can be interpreted as a
549 tree of logic and access-check functions:
550
551 `["and", <subtests>...]` and `["or", <subtests>...]`::
552 Each(`and`) or any(`or`) further element in the current list has to be true.
553
554 `["perm", <path>, [ <privileges>... ], <options>...]`::
555 The `path` is a templated parameter (see
556 <<pveum_templated_paths,Objects and Paths>>). All (or, if the `any`
557 option is used, any) of the listed
558 privileges must be allowed on the specified path. If a `require-param`
559 option is specified, then its specified parameter is required even if the
560 API call's schema otherwise lists it as being optional.
561
562 `["userid-group", [ <privileges>... ], <options>...]`::
563 The caller must have any of the listed privileges on `/access/groups`. In
564 addition there are two possible checks depending on whether the
565 `groups_param` option is set:
566 +
567 * `groups_param` is set: The API call has a non-optional `groups` parameter
568 and the caller must have any of the listed privileges on all of the listed
569 groups.
570 * `groups_param` is not set: The user passed via the `userid` parameter
571 must exist and be part of a group on which the caller has any of the listed
572 privileges (via the `/access/groups/<group>` path).
573
574 `["userid-param", "self"]`::
575 The value provided for the API call's `userid` parameter must refer to the
576 user performing the action. (Usually in conjunction with `or`, to allow
577 users to perform an action on themselves even if they don't have elevated
578 privileges.)
579
580 `["userid-param", "Realm.AllocateUser"]`::
581 The user needs `Realm.AllocateUser` access to `/access/realm/<realm>`, with
582 `<realm>` referring to the realm of the user passed via the `userid`
583 parameter. Note that the user does not need to exist in order to be
584 associated with a realm, since user IDs are passed in the form of
585 `<username>@<realm>`.
586
587 `["perm-modify", <path>]`::
588 The `path` is a templated parameter (see
589 <<pveum_templated_paths,Objects and Paths>>). The user needs either the
590 `Permissions.Modify` privilege, or,
591 depending on the path, the following privileges as a possible substitute:
592 +
593 * `/storage/...`: additionally requires 'Datastore.Allocate`
594 * `/vms/...`: additionally requires 'VM.Allocate`
595 * `/pool/...`: additionally requires 'Pool.Allocate`
596 +
597 If the path is empty, `Permission.Modify` on `/access` is required.
598
599 Command Line Tool
600 -----------------
601
602 Most users will simply use the GUI to manage users. But there is also
603 a fully featured command line tool called `pveum` (short for ``**P**roxmox
604 **VE** **U**ser **M**anager''). Please note that all Proxmox VE command
605 line tools are wrappers around the API, so you can also access those
606 functions through the REST API.
607
608 Here are some simple usage examples. To show help type:
609
610 [source,bash]
611 pveum
612
613 or (to show detailed help about a specific command)
614
615 [source,bash]
616 pveum help user add
617
618 Create a new user:
619
620 [source,bash]
621 pveum user add testuser@pve -comment "Just a test"
622
623 Set or Change the password (not all realms support that):
624
625 [source,bash]
626 pveum passwd testuser@pve
627
628 Disable a user:
629
630 [source,bash]
631 pveum user modify testuser@pve -enable 0
632
633 Create a new group:
634
635 [source,bash]
636 pveum group add testgroup
637
638 Create a new role:
639
640 [source,bash]
641 pveum role add PVE_Power-only -privs "VM.PowerMgmt VM.Console"
642
643
644 Real World Examples
645 -------------------
646
647
648 Administrator Group
649 ~~~~~~~~~~~~~~~~~~~
650
651 One of the most wanted features was the ability to define a group of
652 users with full administrator rights (without using the root account).
653
654 Define the group:
655
656 [source,bash]
657 pveum group add admin -comment "System Administrators"
658
659 Then add the permission:
660
661 [source,bash]
662 pveum acl modify / -group admin -role Administrator
663
664 You can finally add users to the new 'admin' group:
665
666 [source,bash]
667 pveum user modify testuser@pve -group admin
668
669
670 Auditors
671 ~~~~~~~~
672
673 You can give read only access to users by assigning the `PVEAuditor`
674 role to users or groups.
675
676 Example1: Allow user `joe@pve` to see everything
677
678 [source,bash]
679 pveum acl modify / -user joe@pve -role PVEAuditor
680
681 Example1: Allow user `joe@pve` to see all virtual machines
682
683 [source,bash]
684 pveum acl modify /vms -user joe@pve -role PVEAuditor
685
686
687 Delegate User Management
688 ~~~~~~~~~~~~~~~~~~~~~~~~
689
690 If you want to delegate user management to user `joe@pve` you can do
691 that with:
692
693 [source,bash]
694 pveum acl modify /access -user joe@pve -role PVEUserAdmin
695
696 User `joe@pve` can now add and remove users, change passwords and
697 other user attributes. This is a very powerful role, and you most
698 likely want to limit that to selected realms and groups. The following
699 example allows `joe@pve` to modify users within realm `pve` if they
700 are members of group `customers`:
701
702 [source,bash]
703 pveum acl modify /access/realm/pve -user joe@pve -role PVEUserAdmin
704 pveum acl modify /access/groups/customers -user joe@pve -role PVEUserAdmin
705
706 NOTE: The user is able to add other users, but only if they are
707 members of group `customers` and within realm `pve`.
708
709 Limited API token for monitoring
710 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
711
712 Given a user `joe@pve` with the PVEVMAdmin role on all VMs:
713
714 [source,bash]
715 pveum acl modify /vms -user joe@pve -role PVEVMAdmin
716
717 Add a new API token with separate privileges, which is only allowed to view VM
718 information (e.g., for monitoring purposes):
719
720 [source,bash]
721 pveum user token add joe@pve monitoring -privsep 1
722 pveum acl modify /vms -token 'joe@pve!monitoring' -role PVEAuditor
723
724 Verify the permissions of the user and token:
725
726 [source,bash]
727 pveum user permissions joe@pve
728 pveum user token permissions joe@pve monitoring
729
730 Resource Pools
731 ~~~~~~~~~~~~~~
732
733 An enterprise is usually structured into several smaller departments, and it is
734 common that you want to assign resources and delegate management tasks to each
735 of these. Let's assume that you want to set up a pool for a software development
736 department. First, create a group
737
738 [source,bash]
739 pveum group add developers -comment "Our software developers"
740
741 Now we create a new user which is a member of that group
742
743 [source,bash]
744 pveum user add developer1@pve -group developers -password
745
746 NOTE: The -password parameter will prompt you for a password
747
748 Then we create a resource pool for our development department to use
749
750 [source,bash]
751 pveum pool add dev-pool --comment "IT development pool"
752
753 Finally, we can assign permissions to that pool
754
755 [source,bash]
756 pveum acl modify /pool/dev-pool/ -group developers -role PVEAdmin
757
758 Our software developers can now administrate the resources assigned to
759 that pool.
760
761
762 ifdef::manvolnum[]
763 include::pve-copyright.adoc[]
764 endif::manvolnum[]
765