SSL Certificates | Generating and Installing SSL certificates

  • 25 November 2019
  • 0 replies
  • 9670 views

Userlevel 4
Badge +5

Security is the backbone of every infrastructure and Nutanix Prism gives you an option to upload an SSL certificate to establish secure communication with the cluster.

Every AOS includes a self-signed SSL certificate by default to enable secure communication with a cluster.


How  I create my own-self signed certificates?

The following Knowledge Base article will guide you with the process of generating your own self-signed certificates.
KB- 1537


How can I upload or replace custom or self-signed certificates to establish secure communication?

The following documentation will guide you with the process to upload the certificates using Prism GUI

Prism Certificate Management 


This topic has been closed for comments