Hi,
I'm trying to create custom certs form my development ProxMox setup (proxmox version 8.2.2).
I create the certs with the following script:
However, when I load the certs (192.168.178.82.key.pem and rootCA.pem) I get error:
I'm really unable to figure out what I'm doing wrong, anyone can give it a loog for directions ?
Thanks in advance,
Mauro
I'm trying to create custom certs form my development ProxMox setup (proxmox version 8.2.2).
I create the certs with the following script:
Code:
#!/bin/bash -f
openssl genrsa -des3 -out rootCA.key 4096
openssl req -x509 -new -nodes -key rootCA.key -sha256 -days 1024 -out rootCA.crt
openssl genrsa -out 192.168.178.82.key 2048
openssl req -new -sha256 -key 192.168.178.82.key -subj "/C=IT/ST=GE/O=company/CN=192.168.178.82" -reqexts SAN -config <(cat /etc/ssl/openssl.cnf <(printf "\n[SAN]\nsubjectAltName=DNS:*.local.box")) -out 192.168.178.82.csr
openssl x509 -req -extfile <(printf "[v3_req]\nextendedKeyUsage=serverAuth\nsubjectAltName=DNS:*.local.box") -in 192.168.178.82.csr -CA rootCA.crt -CAkey rootCA.key -CAcreateserial -out 192.168.178.82.crt -days 500 -sha256
openssl x509 -in rootCA.crt -outform PEM -out rootCA.pem
openssl rsa -in 192.168.178.82.key -outform PEM -out 192.168.178.82.key.pem
However, when I load the certs (192.168.178.82.key.pem and rootCA.pem) I get error:
Code:Secure Connection Failed An error occurred during a connection to 192.168.178.82:8006. PR_END_OF_FILE_ERROR
I'm really unable to figure out what I'm doing wrong, anyone can give it a loog for directions ?
Thanks in advance,
Mauro