Create and Apply SSL Certificates to ProxMox VE Web UI 🌱

Prerequisites

Create Your SSL Certificate

  1. Launch XCA
  2. Open the PKI database if it is not already (File > Open DataBase), enter password
  3. Click on the Certificates tab, right click on your Intermediate CA certificate
  4. Select New
  5. On the Source tab, make sure Use this Certificate for signing is selected
  6. Verify your Intermediate CA certificate is selected from the drop down
  7. Click the Subject tab
  8. Complete the Distinguished Name section

    internalName: vm.i12bretro.local
    countryName: US
    stateOrProvinceName: Virginia
    localityName: Northern
    organizationName: i12bretro
    organizationUnitName: i12bretro Certificate Authority
    commonName: vm.i12bretro.local

  9. Click the Generate a New Key button
  10. Enter a name and set the key size to at least 2048
  11. Click Create
  12. Click on the Extensions tab
  13. Select End Entity from the type list
  14. Click Edit next to Subject Alternative Name
  15. Add any DNS or IP addresses that the certificate will identify
  16. Update the validity dates to fit your needs
  17. Click the Key Usage tab
  18. Under Key Usage select Digital Signature, Key Encipherment
  19. Under Extended Key Usage select Web Server and Web Client Authentication
  20. Click the Netscape tab
  21. Select SSL Server
  22. Click OK to create the certificate

Exporting Required Files

  1. In XCA, click on the Certificates tab
  2. Right click the SSL certificate > Export > File
  3. Set the file name to pve-ssl.pem verify the export format is PEM Chain (*.pem)
  4. Click OK
  5. Click the Private Keys tab
  6. Right click the private key generated for the SSL certificate > Export > File
  7. Set the file name to pve-ssl.key and verify the export format is PEM Private (*.pem)
  8. Click OK

Applying SSL Certificates in ProxMox VE

  1. Download WinSCP Download
  2. Extract WinSCP and run the executable
  3. Connect to the ProxMox VE IP address via WinSCP
  4. Navigate to /etc/pve/nodes/<#node name#>/
  5. Rename pve-ssl.pem and pve-ssl.key to .old
  6. Copy the created pve-ssl.pem and pve-ssl.key to /etc/pve/nodes/<#node name#>/
  7. Connect to the ProxMox VE host via SSH or console and run the following command
    systemctl restart pveproxy
  8. Open a web browser and navigate to the ProxMox VE web UI
  9. Authenticate at the ProxMox VE login
  10. The ProxMox VE web UI should be utilizing the new SSL certificate