X-Git-Url: https://git.proxmox.com/?a=blobdiff_plain;f=pmgproxy.adoc;h=8b1e53572e7cbe8f3aa1f45b2fb39c5498aac7b1;hb=bfdb153485289d277a96cbb0d838d1fe004e34bd;hp=0c088e561d97330b8f49b47b310e65b9f3663135;hpb=f7198e1233efdd0005561ca9d5aca73379888a49;p=pmg-docs.git diff --git a/pmgproxy.adoc b/pmgproxy.adoc index 0c088e5..8b1e535 100644 --- a/pmgproxy.adoc +++ b/pmgproxy.adoc @@ -44,7 +44,7 @@ certificate with your own (please include the key inside the '.pem' file). Host based Access Control ------------------------- -It is possible to configure ``apache2''-like access control +It is possible to configure Apache2-like access control lists. Values are read from file `/etc/default/pmgproxy`. For example: ---- @@ -75,10 +75,10 @@ You can define the cipher list in `/etc/default/pmgproxy`, for example CIPHERS="ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256" -Above is the default. See the ciphers(1) man page from the openssl +Above is the default. See the `ciphers(1)` man page from the `openssl` package for a list of all available options. -Additionally you can define that the client choses the used cipher in +Additionally you can define the order that the client chooses the used cipher in `/etc/default/pmgproxy` (default is the first cipher in the list available to both client and `pmgproxy`): @@ -104,7 +104,7 @@ COMPRESSION ----------- By default `pmgproxy` uses gzip HTTP-level compression for compressible -content, if the client supports it. This can disabled in `/etc/default/pmgproxy` +content if the client supports it. This can be disabled in `/etc/default/pmgproxy` COMPRESSION=0