Restricting supported ciphers for Hue

You can configure the list of ciphers that Hue supports with HTTPS.

Use the ssl_cipher_list property under the [desktop] section in Cloudera Data Warehouse Virtual Warehouses > Edit > CONFIGURATIONS > Hue > Configuration files > hue-safety-valve property:

[desktop]
ssl_cipher_list=[***LIST-OF-ACCEPTED-CIPHERS***]

By default, the ssl_cipher_list property is set to !aNULL:!eNULL:!LOW:!EXPORT:!SSLv2. Specify ciphers using the cipher list format described at OpenSSL Cryptograpy and SSL/TLS Toolkit Manpages by selecting the SSL version, and then going to Commands > ciphers.