Donald Stufft added the comment:

> > The difference between a security feature and a security fix
> > is incredibly hard to differentiate.
>
> I'm not buying this argument.

This touches on it http://web.mit.edu/tabbott/www/papers/hotos.pdf but I'm not 
sure how you don't see it... In the hypothetical case we don't backport 
ChaCha20 support and 3DES and AES constructs in TLS are no longer secure... 
what do you do? Do you just plug your fingers in your ears and hope nobody 
attacks you? Do you rush to try and patch it at the last minute as a rush job 
instead of being able to phase it in at a controlled time?

> Future OpenSSLs don't affect Python 3.4, as Python 3.4 won't be upgraded to 
> them.  Anyway we don't ship binary installers for 3.4 anymore.

Well except LibreSSL already supports this just fine, so it doesn't require a 
new OpenSSL at all and I'm not sure what it means that "Python 3.4 won't be 
upgraded to them". Python will forcibly mandate that nobody ever links against 
a newer OpenSSL version?

> Please don't check in support for new cyphers to 3.4.

FWIW the cipher list (at least the restricted ones for 
ssl.create_default_context()) is explicitly documented as being able to be 
changed at any time without prior deprecation (and RC4 for instance was dropped 
in Python 3.4.4).

----------

_______________________________________
Python tracker <rep...@bugs.python.org>
<http://bugs.python.org/issue27850>
_______________________________________
_______________________________________________
Python-bugs-list mailing list
Unsubscribe: 
https://mail.python.org/mailman/options/python-bugs-list/archive%40mail-archive.com

Reply via email to