]> git.proxmox.com Git - pve-docs.git/blame_incremental - pveproxy.adoc
pct: clarify needed systemd-versions for cgroupv2 support
[pve-docs.git] / pveproxy.adoc
... / ...
CommitLineData
1ifdef::manvolnum[]
2pveproxy(8)
3===========
4:pve-toplevel:
5
6NAME
7----
8
9pveproxy - PVE API Proxy Daemon
10
11
12SYNOPSIS
13--------
14
15include::pveproxy.8-synopsis.adoc[]
16
17DESCRIPTION
18-----------
19endif::manvolnum[]
20
21ifndef::manvolnum[]
22pveproxy - Proxmox VE API Proxy Daemon
23======================================
24endif::manvolnum[]
25
26This daemon exposes the whole {pve} API on TCP port 8006 using
27HTTPS. It runs as user `www-data` and has very limited permissions.
28Operation requiring more permissions are forwarded to the local
29`pvedaemon`.
30
31Requests targeted for other nodes are automatically forwarded to those
32nodes. This means that you can manage your whole cluster by connecting
33to a single {pve} node.
34
35Host based Access Control
36-------------------------
37
38It is possible to configure ``apache2''-like access control
39lists. Values are read from file `/etc/default/pveproxy`. For example:
40
41----
42ALLOW_FROM="10.0.0.1-10.0.0.5,192.168.0.0/22"
43DENY_FROM="all"
44POLICY="allow"
45----
46
47IP addresses can be specified using any syntax understood by `Net::IP`. The
48name `all` is an alias for `0/0` and `::/0` (meaning all IPv4 and IPv6
49addresses).
50
51The default policy is `allow`.
52
53[width="100%",options="header"]
54|===========================================================
55| Match | POLICY=deny | POLICY=allow
56| Match Allow only | allow | allow
57| Match Deny only | deny | deny
58| No match | deny | allow
59| Match Both Allow & Deny | deny | allow
60|===========================================================
61
62
63Listening IP
64------------
65
66By default the `pveproxy` and `spiceproxy` daemons listen on the wildcard
67address and accept connections from both IPv4 and IPv6 clients.
68
69
70By setting `LISTEN_IP` in `/etc/default/pveproxy` you can control to which IP
71address the `pveproxy` and `spiceproxy` daemons bind. The IP-address needs to
72be configured on the system.
73
74Setting the `sysctl` `net.ipv6.bindv6only` to the non-default `1` will cause
75the daemons to only accept connection from IPv6 clients, while usually also
76causing lots of other issues. If you set this configuration we recommend to
77either remove the `sysctl` setting, or set the `LISTEN_IP` to `0.0.0.0` (which
78will only allow IPv4 clients).
79
80`LISTEN_IP` can be used to only to restricting the socket to an internal
81interface and thus have less exposure to the public internet, for example:
82
83----
84LISTEN_IP="192.0.2.1"
85----
86
87Similarly, you can also set an IPv6 address:
88
89----
90LISTEN_IP="2001:db8:85a3::1"
91----
92
93Note that if you want to specify a link-local IPv6 address, you need to provide
94the interface name itself. For example:
95
96----
97LISTEN_IP="fe80::c463:8cff:feb9:6a4e%vmbr0"
98----
99
100WARNING: The nodes in a cluster need access to `pveproxy` for communication,
101possibly on different sub-nets. It is **not recommended** to set `LISTEN_IP` on
102clustered systems.
103
104To apply the change you need to either reboot your node or fully restart the
105`pveproxy` and `spiceproxy` service:
106
107----
108systemctl restart pveproxy.service spiceproxy.service
109----
110
111NOTE: Unlike `reload`, a `restart` of the pveproxy service can interrupt some
112long-running worker processes, for example a running console or shell from a
113virtual guest. So, please use a maintenance window to bring this change in
114effect.
115
116
117SSL Cipher Suite
118----------------
119
120You can define the cipher list in `/etc/default/pveproxy`, for example
121
122 CIPHERS="ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256"
123
124Above is the default. See the ciphers(1) man page from the openssl
125package for a list of all available options.
126
127Additionally, you can set the client to choose the cipher used in
128`/etc/default/pveproxy` (default is the first cipher in the list available to
129both client and `pveproxy`):
130
131 HONOR_CIPHER_ORDER=0
132
133
134Diffie-Hellman Parameters
135-------------------------
136
137You can define the used Diffie-Hellman parameters in
138`/etc/default/pveproxy` by setting `DHPARAMS` to the path of a file
139containing DH parameters in PEM format, for example
140
141 DHPARAMS="/path/to/dhparams.pem"
142
143If this option is not set, the built-in `skip2048` parameters will be
144used.
145
146NOTE: DH parameters are only used if a cipher suite utilizing the DH key
147exchange algorithm is negotiated.
148
149Alternative HTTPS certificate
150-----------------------------
151
152You can change the certificate used to an external one or to one obtained via
153ACME.
154
155pveproxy uses `/etc/pve/local/pveproxy-ssl.pem` and
156`/etc/pve/local/pveproxy-ssl.key`, if present, and falls back to
157`/etc/pve/local/pve-ssl.pem` and `/etc/pve/local/pve-ssl.key`.
158The private key may not use a passphrase.
159
160See the Host System Administration chapter of the documentation for details.
161
162COMPRESSION
163-----------
164
165By default `pveproxy` uses gzip HTTP-level compression for compressible
166content, if the client supports it. This can disabled in `/etc/default/pveproxy`
167
168 COMPRESSION=0
169
170ifdef::manvolnum[]
171include::pve-copyright.adoc[]
172endif::manvolnum[]