]> git.proxmox.com Git - pve-docs.git/blame - pveproxy.adoc
Document that virtio-scsi is the recommended controller for PVE >= 4.3
[pve-docs.git] / pveproxy.adoc
CommitLineData
96f2beeb
DM
1ifdef::manvolnum[]
2PVE({manvolnum})
3================
4include::attributes.txt[]
5
6NAME
7----
8
9pveproxy - PVE API Proxy Daemon
10
11
12SYNOPSYS
13--------
14
15include::pveproxy.8-synopsis.adoc[]
16
17DESCRIPTION
18-----------
19endif::manvolnum[]
20
21ifndef::manvolnum[]
22{pve} API Proxy Daemon
eb641429 23======================
96f2beeb
DM
24include::attributes.txt[]
25endif::manvolnum[]
26
27This daemon exposes the whole {pve} API on TCP port 8006 using
28HTTPS. It runs as user 'www-data' and has very limited permissions.
29Operation requiring more permissions are forwarded to the local
30'pvedaemon'.
31
eb641429
DM
32Requests targeted for other nodes are automatically forwarded to those
33nodes. This means that you can manage your whole cluster by connecting
96f2beeb
DM
34to a single {pve} node.
35
eb641429
DM
36Host based Access Control
37-------------------------
38
39It is possible to configure "apache2" like access control
40lists. Values are read from file '/etc/default/pveproxy'. For example:
41
42----
43ALLOW_FROM="10.0.0.1-10.0.0.5,192.168.0.0/22"
44DENY_FROM="all"
45POLICY="allow"
46----
47
48IP addresses can be specified using any syntax understood by `Net::IP`. The
49name 'all' is an alias for '0/0'.
50
51The default policy is 'allow'.
52
53[width="100%",options="header"]
54|===========================================================
55| Match | POLICY=deny | POLICY=allow
56| Match Allow only | allow | allow
57| Match Deny only | deny | deny
58| No match | deny | allow
59| Match Both Allow & Deny | deny | allow
60|===========================================================
61
62
63SSL Cipher Suite
64----------------
65
66You can define the cipher list in '/etc/default/pveproxy', for example
67
68 CIPHERS="HIGH:MEDIUM:!aNULL:!MD5"
69
70Above is the default. See the ciphers(1) man page from the openssl
71package for a list of all available options.
72
73
74Diffie-Hellman Parameters
75-------------------------
76
77You can define the used Diffie-Hellman parameters in
78'/etc/default/pveproxy' by setting `DHPARAMS` to the path of a file
79containing DH parameters in PEM format, for example
80
81 DHPARAMS="/path/to/dhparams.pem"
82
83If this option is not set, the built-in 'skip2048' parameters will be
84used.
85
86NOTE: DH parameters are only used if a cipher suite utilizing the DH key
87exchange algorithm is negotiated.
88
98a741e0
FG
89Alternative HTTPS certificate
90-----------------------------
91
92By default, pveproxy uses the certificate '/etc/pve/local/pve-ssl.pem'
93(and private key '/etc/pve/local/pve-ssl.key') for HTTPS connections.
94This certificate is signed by the cluster CA certificate, and therefor
95not trusted by browsers and operating systems by default.
96
97In order to use a different certificate and private key for HTTPS,
98store the server certificate and any needed intermediate / CA
99certificates in PEM format in the file '/etc/pve/local/pveproxy-ssl.pem'
100and the associated private key in PEM format without a password in the
101file '/etc/pve/local/pveproxy-ssl.key'.
102
103WARNING: Do not replace the automatically generated node certificate
104files in '/etc/pve/local/pve-ssl.pem'/'etc/pve/local/pve-ssl.key' or
105the cluster CA files in '/etc/pve/pve-root-ca.pem'/'/etc/pve/priv/pve-root-ca.key'.
96f2beeb
DM
106
107ifdef::manvolnum[]
108include::pve-copyright.adoc[]
109endif::manvolnum[]