Grant access to SSL Module

 

For security reasons, the access to SSL module must be enabled on a per-user basis. Follow the steps below to learn how to grant SSL module permissions to a user.

Note: SSL Module has been included in ISL Conference Proxy since version 4.4.2210.45 (June 2022).

Step 1

 

Login to your ISL Conference Proxy administration (http://localhost:7615/conf).

 

Step 2

 

Click on “Security”.

 

Step 3

 

Enter the IP address of the user(s), from which they will access the SSL module pages. Click here for more details on how to set Allowed IP addresses for server administration. When you have entered the value click “Save”.

 

Step 4

 

Click on “User management”.

 

Step 5

 

Click on the user, for which you want to grant access to SSL module pages.

Important: The chosen user account must not be Administrator account, since administrators can only access ISL Conference Proxy administration pages (http://localhost:7615/conf). More information regarding user creation can be found here: Create User


Step 6

 

Click on “Security”.

 

Step 7

 

Set “User can create SSL certificates” to “Yes” and click “Save”. The user now has permission to access SSL module pages.

Tags: grant module, ssl access

Was this article helpful?