Setting ciphers and tls versions for spice in RHEL and RHVH 7.6.

Solution In Progress - Updated -

Issue

The ability to set ciphers and tls version for spice is now possible via a configuration file.

Environment

RHV 4.2 running RHEL or RHVH 7.6 hosts with spice-server-0.14.0-5.el7 or higher.

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content