You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@cloudstack.apache.org by kotipalli venkatesh <ve...@gmail.com> on 2017/02/28 07:34:42 UTC

ENABLING SSL CERTIFCATES AT VM LEVEL

Hi,

Our cloudstack version is : 4.3.1
and xenserver version is 6.2

we have enabled SSL certificate for our cloud stack URL with secure
connection.

but after login to the UI panel when we take console to any VM we are
unable to open the console with secure connection.

Please tell the procedure process step by step how to secure the connection
at VM level.

Thanks,
Venkatesh.K