node.cfg¶
Description¶
The file /etc/proxmox-backup/node.cfg is a configuration file for Proxmox Backup Server. It contains the general configuration regarding this node.
Options¶
The file contains these options:
- acme:
The ACME account to use on this node.
- acmedomain0:
ACME domain.
- acmedomain1:
ACME domain.
- acmedomain2:
ACME domain.
- acmedomain3:
ACME domain.
- acmedomain4:
ACME domain.
- http-proxy:
Set proxy for apt and subscription checks.
- email-from:
Fallback email from which notifications will be sent.
- ciphers-tls-1.3:
List of TLS ciphers for TLS 1.3 that will be used by the proxy. Colon-separated and in descending priority (https://docs.openssl.org/master/man1/openssl-ciphers/). (Proxy has to be restarted for changes to take effect.)
- ciphers-tls-1.2:
List of TLS ciphers for TLS <= 1.2 that will be used by the proxy. Colon-separated and in descending priority (https://docs.openssl.org/master/man1/openssl-ciphers/). (Proxy has to be restarted for changes to take effect.)
- default-lang:
Default language used in the GUI.
- description:
Node description.
- task-log-max-days:
Maximum days to keep task logs.
For example:
acme: local
acmedomain0: first.domain.com
acmedomain1: second.domain.com
acmedomain2: third.domain.com
acmedomain3: fourth.domain.com
acmedomain4: fifth.domain.com
http-proxy: internal.proxy.com
email-from: proxmox@mail.com
ciphers-tls-1.3: TLS_AES_128_GCM_SHA256:TLS_AES_128_CCM_8_SHA256:TLS_CHACHA20_POLY1305_SHA256
ciphers-tls-1.2: RSA_WITH_AES_128_CCM:DHE_RSA_WITH_AES_128_CCM
default-lang: en
description: Primary PBS instance
task-log-max-days: 30
You can use the proxmox-backup-manager node
command to manipulate
this file.
Copyright and Disclaimer¶
Copyright (C) 2019-2024, Proxmox Server Solutions GmbH
This program is free software: you can redistribute it and/or modify it under the terms of the GNU Affero General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.
This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Affero General Public License for more details.
You should have received a copy of the GNU Affero General Public License along with this program. If not, see http://www.gnu.org/licenses/