Comment on Cross-container/vm communication security on Proxmox

citizen@sh.itjust.works ⁨8⁩ ⁨months⁩ ago

If your goal is to improve security you would have to look into e2e encryption. This means network traffic needs to be encrypted both between client and proxy as well as between proxy and service. You didn’t elaborate on your proxmox/network setup. I will assume that you have multiple proxmox hosts and external router perhaps with switch between them. Traffic this way flows between multiple devices.

Some solutions

source
Sort:hotnewtop