[issue27850] Remove 3DES from cipher list (sweet32 CVE-2016-2183)

Donald Stufft report at bugs.python.org
Wed Sep 7 20:28:26 EDT 2016


Donald Stufft added the comment:

> Is switching to a different SSL library without OS vendor support any more
> reasonable than switching to a newer python without that same support?

There are OSs that ship with Python 3.4 and LibreSSL.

----------

_______________________________________
Python tracker <report at bugs.python.org>
<http://bugs.python.org/issue27850>
_______________________________________


More information about the Python-bugs-list mailing list