From bfdb153485289d277a96cbb0d838d1fe004e34bd Mon Sep 17 00:00:00 2001 From: Oguz Bektas Date: Thu, 23 Apr 2020 10:48:35 +0200 Subject: [PATCH] important service daemons: fix typos and grammar Signed-off-by: Oguz Bektas Reviewed-By: Aaron Lauterer --- pmg-smtp-filter.adoc | 2 +- pmgmirror.adoc | 4 ++-- pmgpolicy.adoc | 2 +- pmgproxy.adoc | 8 ++++---- 4 files changed, 8 insertions(+), 8 deletions(-) diff --git a/pmg-smtp-filter.adoc b/pmg-smtp-filter.adoc index a0727f7..153178e 100644 --- a/pmg-smtp-filter.adoc +++ b/pmg-smtp-filter.adoc @@ -23,7 +23,7 @@ pmg-smtp-filter - Proxmox SMTP Filter Daemon ============================================ endif::manvolnum[] -This is the Proxmox SMTP filter daemon, which does the actual SPAM +This is the Proxmox SMTP filter daemon, which does the actual spam filtering using the SpamAssassin and the rule database. It listens on 127.0.0.1:10023 and 127.0.0.1:10024. The daemon listens to a local address only, so you cannot access it from outside. diff --git a/pmgmirror.adoc b/pmgmirror.adoc index 9ce93f8..2f2c12d 100644 --- a/pmgmirror.adoc +++ b/pmgmirror.adoc @@ -23,8 +23,8 @@ pmgmirror - Database Mirror Daemon ================================== endif::manvolnum[] -{pmg} use an application specific asynchronous replication -algorythm to replicate the database to all cluster nodes. +{pmg} uses an application specific asynchronous replication +algorithm to replicate the database to all cluster nodes. The daemon uses the ssh tunnel provided by 'pmgtunnel' to access the database on remote nodes. diff --git a/pmgpolicy.adoc b/pmgpolicy.adoc index d013047..813ed9e 100644 --- a/pmgpolicy.adoc +++ b/pmgpolicy.adoc @@ -24,7 +24,7 @@ pmgpolicy - Proxmox Mail Gateway Policy Daemon endif::manvolnum[] This daemon implements the Postfix SMTP access policy delegation -protocol on `127.0.0.1:10022`. The daemon listens to a local address +protocol on `127.0.0.1:10022`. It listens to a local address only, so you cannot access it from outside. We configure Postfix to use this service for greylisting and as SPF policy server. diff --git a/pmgproxy.adoc b/pmgproxy.adoc index 0c088e5..8b1e535 100644 --- a/pmgproxy.adoc +++ b/pmgproxy.adoc @@ -44,7 +44,7 @@ certificate with your own (please include the key inside the '.pem' file). Host based Access Control ------------------------- -It is possible to configure ``apache2''-like access control +It is possible to configure Apache2-like access control lists. Values are read from file `/etc/default/pmgproxy`. For example: ---- @@ -75,10 +75,10 @@ You can define the cipher list in `/etc/default/pmgproxy`, for example CIPHERS="ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256" -Above is the default. See the ciphers(1) man page from the openssl +Above is the default. See the `ciphers(1)` man page from the `openssl` package for a list of all available options. -Additionally you can define that the client choses the used cipher in +Additionally you can define the order that the client chooses the used cipher in `/etc/default/pmgproxy` (default is the first cipher in the list available to both client and `pmgproxy`): @@ -104,7 +104,7 @@ COMPRESSION ----------- By default `pmgproxy` uses gzip HTTP-level compression for compressible -content, if the client supports it. This can disabled in `/etc/default/pmgproxy` +content if the client supports it. This can be disabled in `/etc/default/pmgproxy` COMPRESSION=0 -- 2.39.2