[issue20995] Use Better Default Ciphers for the SSL Module

Donald Stufft report at bugs.python.org
Fri Mar 21 18:57:56 CET 2014


Donald Stufft added the comment:

Forgot to add! If you think splitting between "restricted" server and client ciphers I can split them like that and upload a new patch.

----------

_______________________________________
Python tracker <report at bugs.python.org>
<http://bugs.python.org/issue20995>
_______________________________________


More information about the Python-bugs-list mailing list