X-Git-Url: https://git.proxmox.com/?a=blobdiff_plain;f=pveproxy.adoc;h=d50d04a967f540627daea77c14f8623eeb7f0cfb;hb=9bddef40d048cd69c01b361d5852a18b4fa7553d;hp=251e98e431dd6df1497f5bb5a3d017489a87067c;hpb=ee0fb57b0f8543e750734b72ac9f9b1e73889b12;p=pve-docs.git diff --git a/pveproxy.adoc b/pveproxy.adoc index 251e98e..d50d04a 100644 --- a/pveproxy.adoc +++ b/pveproxy.adoc @@ -69,6 +69,12 @@ You can define the cipher list in `/etc/default/pveproxy`, for example Above is the default. See the ciphers(1) man page from the openssl package for a list of all available options. +Additionally you can define that the client choses the used cipher in +`/etc/default/pveproxy` (default is the first cipher in the list available to +both client and `pveproxy`): + + HONOR_CIPHER_ORDER=0 + Diffie-Hellman Parameters ------------------------- @@ -98,6 +104,14 @@ The private key may not use a passphrase. See the Host System Administration chapter of the documentation for details. +COMPRESSION +----------- + +By default `pveproxy` uses gzip HTTP-level compression for compressible +content, if the client supports it. This can disabled in `/etc/default/pveproxy` + + COMPRESSION=0 + ifdef::manvolnum[] include::pve-copyright.adoc[] endif::manvolnum[]