Renewed Fingerprint on PBS prevents Backup

May 11, 2022
21
3
3
Recently my PBS instance renewed the certificates. Therefore the TLS Fingerprint changed. This caused all backups to fail. After changing the fingerprint in the PVE-Storage everything worked fine again. Right now this requires manual work to be done every 3rd month.

Is there a way to prevent this from happening? Is there a global fingerprint that has endless lifetime?

Best regards,
xsign
 
You can ignore the fingerprint changes by leaving it empty in all clients. According to Tuxis, it's only really needed for self-signed certificates.
official doku says:

fingerprint
The fingerprint of the Proxmox Backup Server API TLS certificate. You can get it in the Servers Dashboard or using the proxmox-backup-manager cert info command. Required for self-signed certificates or any other one where the host does not trusts the servers CA.
 
Last edited:

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!