[Python-checkins] bpo-29136: Fix versionchange for TLS 1.3 changes (#3483)

Christian Heimes webhook-mailer at python.org
Sun Sep 10 15:14:37 EDT 2017


https://github.com/python/cpython/commit/28580316a57d1757978196c27286f989d21ec0f3
commit: 28580316a57d1757978196c27286f989d21ec0f3
branch: 3.6
author: Christian Heimes <christian at python.org>
committer: GitHub <noreply at github.com>
date: 2017-09-10T21:14:34+02:00
summary:

bpo-29136: Fix versionchange for TLS 1.3 changes (#3483)

Thanks Arfrever!

Signed-off-by: Christian Heimes <christian at python.org>

files:
M Doc/library/ssl.rst

diff --git a/Doc/library/ssl.rst b/Doc/library/ssl.rst
index f19526b5406..d7e0467239b 100644
--- a/Doc/library/ssl.rst
+++ b/Doc/library/ssl.rst
@@ -297,7 +297,7 @@ purposes.
 
      3DES was dropped from the default cipher string.
 
-   .. versionchanged:: 3.7
+   .. versionchanged:: 3.6.3
 
      TLS 1.3 cipher suites TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384,
      and TLS_CHACHA20_POLY1305_SHA256 were added to the default cipher string.
@@ -776,7 +776,7 @@ Constants
    When Python has been compiled against an older version of OpenSSL, the
    flag defaults to *0*.
 
-   .. versionadded:: 3.7
+   .. versionadded:: 3.6.3
 
 .. data:: OP_CIPHER_SERVER_PREFERENCE
 
@@ -856,7 +856,7 @@ Constants
 
    Whether the OpenSSL library has built-in support for the TLS 1.3 protocol.
 
-   .. versionadded:: 3.7
+   .. versionadded:: 3.6.3
 
 .. data:: CHANNEL_BINDING_TYPES
 



More information about the Python-checkins mailing list