Create and Apply SSL Certificates to ProxMox VE Web UI

preview_player
Показать описание
#Proxmox #WebUI #SSL #HTTPS

--------------------------------------------------------------------
Prerequisites
--------------------------------------------------------------------
 
--------------------------------------------------------------------
Create Your SSL Certificate
--------------------------------------------------------------------
   01. Launch XCA
   02. Open the PKI database if it is not already (File ≫ Open DataBase), enter password
   03. Click on the Certificates tab, right click on your Intermediate CA certificate
   04. Select New
   05. On the Source tab, make sure Use this Certificate for signing is selected
   06. Verify your Intermediate CA certificate is selected from the drop down
   07. Click the Subject tab
   08. Complete the Distinguished Name section
         countryName: US
         stateOrProvinceName: Virginia
         localityName: Northern
         organizationName: i12bretro
         organizationUnitName: i12bretro Certificate Authority
   09. Click the Generate a New Key button
   10. Enter a name and set the key size to at least 2048
   11. Click Create
   12. Click on the Extensions tab
   13. Select End Entity from the type list
   14. Click Edit next to Subject Alternative Name
   15. Add any DNS or IP addresses that the certificate will identify
   16. Update the validity dates to fit your needs
   17. Click the Key Usage tab
   18. Under Key Usage select Digital Signature, Key Encipherment
   19. Under Extended Key Usage select Web Server and Web Client Authentication
   20. Click the Netscape tab
   21. Select SSL Server
   22. Click OK to create the certificate
 
--------------------------------------------------------------------
Exporting Required Files
--------------------------------------------------------------------
   01. In XCA, click on the Certificates tab
   02. Right click the SSL certificate ≫ Export ≫ File
   04. Click OK
   05. Click the Private Keys tab
   06. Right click the private key generated for the SSL certificate ≫ Export ≫ File
   08. Click OK
 
--------------------------------------------------------------------
Applying SSL Certificates in ProxMox VE
--------------------------------------------------------------------
   02. Extract WinSCP and run the executable
   03. Connect to the ProxMox VE IP address via WinSCP
   04. Navigate to /etc/pve/nodes/≪#node name#≫/
   07. Connect to the ProxMox VE host via SSH or console and run the following command
         systemctl restart pveproxy
   08. Open a web browser and navigate to the ProxMox VE web UI
   09. Authenticate at the ProxMox VE login
   10. The ProxMox VE web UI should be utilizing the new SSL certificate
 

### Connect with me and others ###
Рекомендации по теме
Комментарии
Автор

Thanks for this Video after hours of searching a solutions that’s works, this 2 years old tuto save my ass!! great Job. Congrats!!!

xavierbernard
Автор

Amazing! Thank you so much! I was sitting the whole day to make it work on proxmox - until I found your video - thank you so much!

uwuwaifu
Автор

Good Video:

if (as it should be) the RootCA and SubCa have in two databases on two computers? I can't see the entire chain in Proxmox. Even an entry of the RootCA as a trustworthy certification authority in the browser doesn't interest Proxmox, so unfortunately I can't install an SSL certificate this way

mariobader
Автор

Fantastic video... thank you. Do you have a video explaining how you created the Root and Intermediate CA's? That is where I am stuck... tried a bunch of CA's I had, but process failed. Appreciate any advice.

gregoinc
Автор

Thanks was looking for a tool such as the ca app your video demos. Thanks again for the videos!

BetaPhish
Автор

Great tutorial seems to be a pattern with your tutorials... they're all really good!

I am just getting started with using and learning Proxmox and was just wondering if it would be beneficial to use an SSL certificate (besides not getting warnings about unsecure sites from my browser) if I am using Proxmox only locally on my network?

Dean
Автор

Nice video, but slow down and either explain what you're doing or add subtitles. But it did tell me what I needed to know, so thumbs-up.

davidwilliss
Автор

You have great tutorials, however following all the steps but it tells you that the certificate is invalid. What could it be?

frankmf
Автор

Wow! So can I add a SSL certificate for free to my Proxmox lab? Is this a trusted certificate? I mean most of the times we've to pay right?

vklab
Автор

What have you done so that the name appears in the url and not the ip?

blackmohican
Автор

Hi great vids thanks. I keep getting an error while trying to generate the new key th as follows
attempt to write a random database unable to search rule – PKI_beast.CPP: 185) (insert into item (ID, name, type, date, sauce, comment) my host name and date.
Any ideas? Thanks again. LadyD

daldom
Автор

I was excited when I found video, but excitement kast few seconds. can't understand what are you doing. So fast and without explanation.

mrgud