user/faq.md: local {contents} and code blocks

Change-Id: I3824ab9c56fe2be2773d25879c9b273915e37eda
This commit is contained in:
ovari123 2025-02-12 08:45:40 -05:00 committed by Pierre Nicolas
parent d3a5e26bfa
commit bac8e1338a
1 changed files with 15 additions and 9 deletions

View File

@ -4,7 +4,10 @@ This is a list of frequently asked questions (FAQ), including some technical que
Questions from the [Forum](https://forum.jami.net/) are also added here.
<!-- TODO: Add a table of contents -->
```{contents}
:local:
:depth: 3
```
## Basics
@ -428,18 +431,21 @@ Typically 2 kinds of sockets are negotiated.
One for the control socket, the other for the media sockets.
Typical control session will use the following cipher suite:
```
```none
(TLS1.3)-(ECDHE-SECP384R1)-(RSA-PSS-RSAE-SHA384)-(AES-256-GCM)
(TLS_ECDHE_RSA_AES_256_GCM_SHA384)
```
DTLS (fallback) supported:
```
```none
"SECURE192:-KX-ALL:+ANON-ECDH:+ANON-DH:+SECURE192:-VERS-TLS-ALL:+VERS-DTLS-ALL:-RSA:%SERVER_PRECEDENCE:%SAFE_RENEGOTIATION"
```
TLS:
```
```none
"SECURE192:-KX-ALL:+ANON-ECDH:+ANON-DH:+SECURE192:-RSA:-GROUP-FFDHE4096:-GROUP-FFDHE6144:-GROUP-FFDHE8192:+GROUP-X25519:%SERVER_PRECEDENCE:%SAFE_RENEGOTIATION"
```
@ -495,7 +501,7 @@ The IP of your VPN will be used by the DHT node.
If you want a proof, you can compile dhtnode and run the `la` command to get your public detected address.
This is what I got:
```
```none
./tools/dhtnode -b bootstrap.jami.net
Bootstrap: bootstrap.jami.net:4222
OpenDHT node be58fdc9f782269bfc0bbfc21a60bca5f02cb881 running on port 54299
@ -536,7 +542,7 @@ I prefer a proof that any description.
So, I did a file transfer with Jami + TOR.
This is what I see in the logs for the remote:
```
```none
[1574218330.556|10688|p2p.cpp :241 ] [Account:93a03f519f394143] add remote ICE candidate: Hc0a8c801 1 TCP 2130706431 192.168.200.1 33293 typ host tcptype passive
[1574218330.556|10688|p2p.cpp :241 ] [Account:93a03f519f394143] add remote ICE candidate: Hc0a8c801 1 TCP 2130706431 192.168.200.1 9 typ host tcptype active
[1574218330.556|10688|p2p.cpp :241 ] [Account:93a03f519f394143] add remote ICE candidate: Hc0a80103 1 TCP 2130706431 192.168.1.3 33293 typ host tcptype passive
@ -548,7 +554,7 @@ This is what I see in the logs for the remote:
The first ones are some 192.168.x.x so we don't care. 51.254.39.157 is the TURN address in France (my device is in the Canada).
185.220.101.24 is the Tor exit node:
```
```none
inetnum: 185.220.101.0 - 185.220.101.127
netname: MK-TOR-EXIT
```
@ -607,7 +613,7 @@ If you do so, and later you decide to use this account also for communicating wi
Codecs can be configured via a file. In the configurations files, you
can create a file called `encoder.json` like this:
```
```json
{
"libx264": {
"profile": 100,
@ -626,7 +632,7 @@ can create a file called `encoder.json` like this:
or:
```
```json
{
"libopus": {
"bit_rate": 128000