proxmox

Create and Apply SSL Certificates to ProxMox VE Web UI



#Proxmox #WebUI #SSL #HTTPS

Full steps can be found at

——————————————————————–
Create Your SSL Certificate
——————————————————————–
01. Launch XCA
02. Open the PKI database if it is not already (File ≫ Open DataBase), enter password
03. Click on the Certificates tab, right click on your Intermediate CA certificate
04. Select New
05. On the Source tab, make sure Use this Certificate for signing is selected
06. Verify your Intermediate CA certificate is selected from the drop down
07. Click the Subject tab
08. Complete the Distinguished Name section
internalName: vm.i12bretro.local
countryName: US
stateOrProvinceName: Virginia
localityName: Northern
organizationName: i12bretro
organizationUnitName: i12bretro Certificate Authority
commonName: vm.i12bretro.local
09. Click the Generate a New Key button
10. Enter a name and set the key size to at least 2048
11. Click Create
12. Click on the Extensions tab
13. Select End Entity from the type list
14. Click Edit next to Subject Alternative Name
15. Add any DNS or IP addresses that the certificate will identify
16. Update the validity dates to fit your needs
17. Click the Key Usage tab
18. Under Key Usage select Digital Signature, Key Enchiperment
19. Under Extended Key Usage select Web Server and Web Client Authentication
20. Click the Netscape tab
21. Select SSL Server
22. Click OK to create the certificate

——————————————————————–
Exporting Required Files
——————————————————————–
01. In XCA, click on the Certificates tab
02. Right click the SSL certificate ≫ Export ≫ File
03. Set the file name to pve-ssl.pem verify the export format is PEM Chain (*.pem)
04. Click OK
05. Click the Private Keys tab
06. Right click the private key generated for the SSL certificate ≫ Export ≫ File
07. Set the file name to pve-ssl.key and verify the export format is PEM Private (*.pem)
08. Click OK

——————————————————————–
Applying SSL Certificates in ProxMox VE
——————————————————————–
01. Download WinSCP
02. Extract WinSCP and run the executable
03. Connect to the ProxMox VE IP address via WinSCP
04. Navigate to /etc/pve/nodes/node name≫/
05. Rename pve-ssl.pem and pve-ssl.key to .old
06. Copy the created pve-ssl.pem and pve-ssl.key to /etc/pve/nodes/node name≫/
07. Connect to the ProxMox VE host via SSH or console and run the following command
systemctl restart pveproxy
08. Open a web browser and navigate to the ProxMox VE web UI
09. Authenticate at the ProxMox VE login
10. The ProxMox VE web UI should be utilizing the new SSL certificate

### Connect with me and others ###
Discord:
Twitter:

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

Leave a Reply