Re: [quicwg/base-drafts] Make TLS Optional (#4260)

Magnus Westerlund <notifications@github.com> Thu, 22 October 2020 20:44 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45BD33A0FD3 for <quic-issues@ietfa.amsl.com>; Thu, 22 Oct 2020 13:44:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.483
X-Spam-Level:
X-Spam-Status: No, score=-1.483 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_IMAGE_ONLY_24=1.618, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cTujiCtCspk1 for <quic-issues@ietfa.amsl.com>; Thu, 22 Oct 2020 13:44:38 -0700 (PDT)
Received: from out-26.smtp.github.com (out-26.smtp.github.com [192.30.252.209]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13F533A0FD0 for <quic-issues@ietf.org>; Thu, 22 Oct 2020 13:44:38 -0700 (PDT)
Received: from github.com (hubbernetes-node-a87f560.ash1-iad.github.net [10.56.110.66]) by smtp.github.com (Postfix) with ESMTPA id E396F5E0E7D for <quic-issues@ietf.org>; Thu, 22 Oct 2020 13:44:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1603399476; bh=Kokc8Q12znzVI7XTX7jgA3kzvT5ybm4uupelZZEtm9g=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=cem/g7ACmBqh30qN/89kIJtRbJ3zWfz+YpQvsBXF/ThQyYYNZJn6RV1fTfg/Dxro/ gCcE3ROD/fY+54zOQT2KqSZDU52QJVq6i6QEI6eZWboGi4LjcUkZ2vwpbjViPhmc2k 0UYi7CUySVQ/vE3RUff92I1VVlsKlciUUBsIcAf0=
Date: Thu, 22 Oct 2020 13:44:36 -0700
From: Magnus Westerlund <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK77TNHGF2MXLP4BGWF5TXIDJEVBNHHCWX2XSI@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/issues/4260/714751171@github.com>
In-Reply-To: <quicwg/base-drafts/issues/4260@github.com>
References: <quicwg/base-drafts/issues/4260@github.com>
Subject: Re: [quicwg/base-drafts] Make TLS Optional (#4260)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5f91ef34def3b_a2c19b4259b"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: gloinul
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/E1E8KNPN-EnEnnu2RJ3Z_6_7qvo>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Oct 2020 20:44:39 -0000

@guilt The first 6 documents forming the core of QUIC and HTTP/3 are in IETF last call. This is near at the end of the publication process. The WG has done its work and designed a protocol and written its specification and thinks it is ready for publication. So the IETF last call is to determine the IETF consensus to publish the written specification and identify any remaining issues and determine if they required to be addressed now or not. 

As @larseggert said what you are proposing are outside of the charter. Yes, future versions of QUIC can be defined. But such work in IETF will require new chartering and establishment of sufficient interest in doing that standardization work. 



-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/issues/4260#issuecomment-714751171