Bug #77275 Newest RHEL/CentOS openssl update breaks mysql DHE ciphers
Submitted: 8 Jun 2015 17:38 Modified: 19 Jun 2015 17:22
Reporter: Jacques Grove Email Updates:
Status: Closed Impact on me:
None 
Category:MySQL Server: Security: Encryption Severity:S2 (Serious)
Version: OS:Linux (RHEL 6.6)
Assigned to: CPU Architecture:Any
Tags: SSL

Contributions can be accepted to Open bugs only.