Enabling Hue as a TLS/SSL client

After you create a Hue truststore file in PEM format, you can configure Hue as a TLS/SSL client by using Cloudera Manager.

  1. Log in to Cloudera Manager as an Administrator.
  2. Go to Clusters > Hue service > Configuration > Hue TLS/SSL Server CA Certificate (PEM Format) ssl_cacerts and add the path to the hue_truststore.pem file on the host that is running the Hue web server.
  3. Click Save Changes.
  4. Restart the Hue service.