[Async-sig] PEP: asynchronous generators

Glyph Lefkowitz glyph at twistedmatrix.com
Mon Aug 8 18:26:02 EDT 2016


> On Aug 8, 2016, at 2:11 PM, Ludovic Gasc <gmludo at gmail.com> wrote:
> 
> 
> 2016-08-08 13:24 GMT+02:00 Cory Benfield <cory at lukasa.co.uk <mailto:cory at lukasa.co.uk>>:
> 
>> On 8 Aug 2016, at 11:16, Ludovic Gasc <gmludo at gmail.com <mailto:gmludo at gmail.com>> wrote:
>> 
>> Certainly some protocols/transports should be easier to have this split than others: Interesting to know if somebody has already tried to have QUIC and HTTP/2 in the same time with Python.
> 
> AFAIK they haven’t. This is partly because there’s no good QUIC implementation to bind from Python at this time. Chromium’s QUIC library requires a giant pool of custom C++ to bind it appropriately, and Go’s implementation includes a gigantic runtime and is quite large.
> 
> I had the same conclusion.
> For now, I don't know what's the most complex: Try to do a Python binding or reimplement QUIC in Python ;-)
>  
> As and when a good OSS QUIC library starts to surface, I’ll be able to answer this question more effectively. But I’m not expecting a huge issue. =)
> 
> We'll see when it will happen ;-)
> Implemented in 2012, pushed on production by Google in 2013, and 3 years later, only one Web browser and one programming language have the support, to my knowledge.
> Nobody uses that except Google, or everybody already migrated on Go ? ;-)
> Or simply, it's too much complicated to use/debug/... ?

My understanding is that QUIC was always intended to be an experimental thing mostly (although not entirely) internal to Google.  The output of QUIC experimentation has been funneled into standards efforts like TLS 1.3 and HTTP/2.  Although I think the protocol as a whole may survive in some form, statements like this one:

<https://docs.google.com/document/d/1g5nIXAIkN_Y-7XJW5K45IblHd_L2f5LTaDUDwvZ5L6g/edit?pref=2&pli=1>

“The QUIC crypto protocol is the part of QUIC that provides transport security to a connection. The QUIC crypto protocol is destined to die. It will be replaced by TLS 1.3 in the future, but QUIC needed a crypto protocol before TLS 1.3 was even started.”

make it difficult to get excited about implementing the protocol as it stands today.

-glyph

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.python.org/pipermail/async-sig/attachments/20160808/ffde5aa3/attachment-0001.html>


More information about the Async-sig mailing list