Proxmox: Set custom certificate

Page content

In thist post I will show you how to configure your custom certificate on proxmox.

Proxmox VE

You can do this by copying the certificate and the key to the correct files and restart the pveproxy service.

cp fullchain.pem /etc/pve/local/pveproxy-ssl.pem
cp privkey.pem /etc/pve/local/pveproxy-ssl.key

systemctl restart pveproxy

From the Proxmox 6 you have an option to do this by the Web UI:

Example image

Note that the certificates key file, if provided, must NOT be password protected.

Example image

Proxmox Backup Server

cp fullchain.pem /etc/proxmox-backup/proxy.pem
cp privkey.pem /etc/proxmox-backup/proxy.key

systemctl restart proxmox-backup-proxy.service
systemctl restart proxmox-backup.service