[issue27292] Warn users that os.urandom() prior to 3.6 can return insecure values

2021-10-20 Thread Christian Heimes
Christian Heimes added the comment: 2.7 and 3.5 are no longer supported -- nosy: +christian.heimes resolution: -> out of date stage: patch review -> resolved status: open -> closed ___ Python tracker

[issue27292] Warn users that os.urandom() prior to 3.6 can return insecure values

2016-09-23 Thread Ned Deily
Changes by Ned Deily : -- nosy: -ned.deily ___ Python tracker ___ ___ Python-bugs-list

[issue27292] Warn users that os.urandom() prior to 3.6 can return insecure values

2016-09-21 Thread Nick Coghlan
Nick Coghlan added the comment: With the 3.6 os.urandom() implementation doing the right thing consistently cross-platform, our guidance for folks that care about the quality of the CSPRNG they use should be that they either upgrade to that version, or else ensure that the kernel CSPRNG is

[issue27292] Warn users that os.urandom() prior to 3.6 can return insecure values

2016-09-20 Thread STINNER Victor
STINNER Victor added the comment: > Please ensure that the documentation properly warns users about these edge > cases. I disagree. I don't think that the Python documentation is the right place to document the security level of system urandom. It's just a mess, there are so many corner

[issue27292] Warn users that os.urandom() prior to 3.6 can return insecure values

2016-09-10 Thread Nick Coghlan
Nick Coghlan added the comment: On modern Intel chips, one of the entropy sources is the CPU itself, and so this problem is mostly theoretical on such systems unless you're worried about the quality of Intel's entropy generation (in which case you're well and truly into sovereign espionage

[issue27292] Warn users that os.urandom() prior to 3.6 can return insecure values

2016-09-09 Thread STINNER Victor
STINNER Victor added the comment: > Though I imagine even Python 3.6’s os.urandom() will still fall back to > /dev/urandom (with potential entropy problem) on older Linux versions. Right, but you should be more specific in the doc. os.urandom() is unsecure if and only if: * getrandom() is

[issue27292] Warn users that os.urandom() prior to 3.6 can return insecure values

2016-09-08 Thread Martin Panter
Martin Panter added the comment: Do you want to do an alternative patch Victor? Or point out all the specific bits of my patch you don’t like? I haven’t really been keeping up to date with the getrandom() changes. Though I imagine even Python 3.6’s os.urandom() will still fall back to

[issue27292] Warn users that os.urandom() prior to 3.6 can return insecure values

2016-09-06 Thread STINNER Victor
STINNER Victor added the comment: I dislike urandom-doc.v2.patch. There is no need to worry all users. Just be explicit and explain that the issue is specific to Linux and explain when it occurs: before the entropy pool is filled *and* if the system was not able yet to write enough entropy on

[issue27292] Warn users that os.urandom() prior to 3.6 can return insecure values

2016-09-06 Thread Nick Coghlan
Nick Coghlan added the comment: PEP 524 has been implemented for 3.6b1 in #27776, so os.urandom() itself will now do the right thing for cryptographic use cases on Linux. Accordingly, I've removed Python 3.6 from the affected versions for this issue. I've also flagged this as purely a