Restricting supported ciphers for Hue

You can configure the list of ciphers that Hue supports with HTTPS.

Use the ssl_cipher_list property under [desktop] in the Cloudera Manager Hue Service Advanced Configuration Snippet (Safety Valve) for hue_safety_valve.ini property:

[desktop]
ssl_cipher_list=<list_of_accepted_ciphers>

By default, the ssl_cipher_list property is set to !aNULL:!eNULL:!LOW:!EXPORT:!SSLv2. Specify ciphers using the cipher list format described at OpenSSL Cryptograpy and SSL/TLS Toolkit Manpages by selecting the SSL version, and then going to Commands > ciphers.