emacs-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: GnuTLS for W32


From: Ted Zlatanov
Subject: Re: GnuTLS for W32
Date: Thu, 05 Jan 2012 18:28:17 -0500
User-agent: Gnus/5.110018 (No Gnus v0.18) Emacs/24.0.90 (gnu/linux)

On Thu, 5 Jan 2012 23:43:29 +0100 Juanma Barranquero <address@hidden> wrote: 

JB> 2012/1/5 Ted Zlatanov <address@hidden>:
>>> Not at all.  It's just a convenience based on our desire to take
>>> responsibility for the security of the software we provide.

JB> Starting with the fact that we shouldn't be providing that software in
JB> the first place...

JB> 2012/1/5 Ted Zlatanov <address@hidden>:
>> I mean Emacs.  Maybe you do too, I don't know anymore.

JB> I meant the GnuTLS DLL, but the Emacs binary too, if possible.
JB> Unfortunately, on Windows is almost a requirement.

I meant Emacs, the software, not just its binary form.  Forget the
binaries; you and Lars are protesting a startup check that critical
packages like GnuTLS are not out of date.  I'm saying that's a
convenience I think we should impose on our users at the cost of a
single y/n/never_bug_me_again prompt.  I can't think of a better way to
notify them that an Emacs component is out of date and possibly
compromising their security.  I believe it's our responsibility to do
this.

Ted




reply via email to

[Prev in Thread] Current Thread [Next in Thread]