Enabling Hue as a TLS/SSL server using Cloudera Manager

You can use Cloudera Manager to enable TLS/SSL for the Hue server.

  1. On the Cloudera Manager home page, click the Hue service, and then on the Hue service page, select the Configuration tab.
  2. Filter by SCOPE > Hue Server and CATEGORY > Security.
  3. Edit the following Hue TLS/SSL properties according to your cluster configuration:
    Property Description
    Enable TLS/SSL for Hue Select the check box to encrypt communication between clients and Hue with TLS/SSL.
    Hue TLS/SSL Server Certificate File (PEM Format) ssl_certificate Specifies the path to the TLS/SSL certificate on the host that is running the Hue web server.
    Hue TLS/SSL Server Private Key File (PEM Format) ssl_private_key Specifies the path to the TLS/SSL private key on the host running the Hue web server.
    Hue TLS/SSL Private Key Password ssl_password Specifies the password for the private key in the Hue TLS/SSL Server Certificate and Private Key file.
    Hue TLS/SSL Server CA Certificate (PEM Format) ssl_cacerts Specifies the path to the TLS/SSL certificate authority root certificate on the host that is running the Hue web server.
  4. Click Save Changes.
  5. Select Actions > Restart to restart the Hue service.