X-Git-Url: https://git.proxmox.com/?p=pve-docs.git;a=blobdiff_plain;f=pveproxy.adoc;h=251e98e431dd6df1497f5bb5a3d017489a87067c;hp=2a00743fac6391f2e5556e1f6715034dceecb43a;hb=9a7396aa6504a78f736e99faaed1c8019522a2de;hpb=e8b392d3326512279bd8c63895ba05e7458faafd diff --git a/pveproxy.adoc b/pveproxy.adoc index 2a00743..251e98e 100644 --- a/pveproxy.adoc +++ b/pveproxy.adoc @@ -1,7 +1,7 @@ ifdef::manvolnum[] -PVE({manvolnum}) -================ -include::attributes.txt[] +pveproxy(8) +=========== +:pve-toplevel: NAME ---- @@ -21,7 +21,6 @@ endif::manvolnum[] ifndef::manvolnum[] pveproxy - Proxmox VE API Proxy Daemon ====================================== -include::attributes.txt[] endif::manvolnum[] This daemon exposes the whole {pve} API on TCP port 8006 using @@ -65,7 +64,7 @@ SSL Cipher Suite You can define the cipher list in `/etc/default/pveproxy`, for example - CIPHERS="HIGH:MEDIUM:!aNULL:!MD5" + CIPHERS="ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256" Above is the default. See the ciphers(1) man page from the openssl package for a list of all available options. @@ -89,26 +88,15 @@ exchange algorithm is negotiated. Alternative HTTPS certificate ----------------------------- -By default, pveproxy uses the certificate `/etc/pve/local/pve-ssl.pem` -(and private key `/etc/pve/local/pve-ssl.key`) for HTTPS connections. -This certificate is signed by the cluster CA certificate, and therefor -not trusted by browsers and operating systems by default. - -In order to use a different certificate and private key for HTTPS, -store the server certificate and any needed intermediate / CA -certificates in PEM format in the file `/etc/pve/local/pveproxy-ssl.pem` -and the associated private key in PEM format without a password in the -file `/etc/pve/local/pveproxy-ssl.key`. - -WARNING: Do not replace the automatically generated node certificate -files in `/etc/pve/local/pve-ssl.pem` and `etc/pve/local/pve-ssl.key` or -the cluster CA files in `/etc/pve/pve-root-ca.pem` and -`/etc/pve/priv/pve-root-ca.key`. - -NOTE: There is a detailed HOWTO for configuring commercial HTTPS certificates -on the {webwiki-url}HTTPS_Certificate_Configuration_(Version_4.x_and_newer)[wiki], -including setup instructions for obtaining certificates from the popular free -Let's Encrypt certificate authority. +You can change the certificate used to an external one or to one obtained via +ACME. + +pveproxy uses `/etc/pve/local/pveproxy-ssl.pem` and +`/etc/pve/local/pveproxy-ssl.key`, if present, and falls back to +`/etc/pve/local/pve-ssl.pem` and `/etc/pve/local/pve-ssl.key`. +The private key may not use a passphrase. + +See the Host System Administration chapter of the documentation for details. ifdef::manvolnum[] include::pve-copyright.adoc[]