[issue20995] Use Better Default Ciphers for the SSL Module

Donald Stufft report at bugs.python.org
Thu Mar 20 23:36:57 CET 2014


Donald Stufft added the comment:

I'm still looking into what "HIGH" entails across all the various OpenSSLs that are in production that I can access. That "FUD" was responding to the attitude that it's not Python's job to do this. Python is exposing a security sensitive API, it is it's job.

----------

_______________________________________
Python tracker <report at bugs.python.org>
<http://bugs.python.org/issue20995>
_______________________________________


More information about the Python-bugs-list mailing list