xref: /curl/docs/EXPERIMENTAL.md (revision d78e129d)
1<!--
2Copyright (C) Daniel Stenberg, <daniel@haxx.se>, et al.
3
4SPDX-License-Identifier: curl
5-->
6
7# Experimental
8
9Some features and functionality in curl and libcurl are considered
10**EXPERIMENTAL**.
11
12Experimental support in curl means:
13
141. Experimental features are provided to allow users to try them out and
15   provide feedback on functionality and API etc before they ship and get
16   "carved in stone".
172. You must enable the feature when invoking configure as otherwise curl is
18   not built with the feature present.
193. We strongly advise against using this feature in production.
204. **We reserve the right to change behavior** of the feature without sticking
21   to our API/ABI rules as we do for regular features, as long as it is marked
22   experimental.
235. Experimental features are clearly marked so in documentation. Beware.
24
25## Graduation
26
271. Each experimental feature should have a set of documented requirements of
28   what is needed for that feature to graduate. Graduation means being removed
29   from the list of experiments.
302. An experiment should NOT graduate if it needs test cases to be disabled,
31   unless they are for minor features that are clearly documented as not
32   provided by the experiment and then the disabling should be managed inside
33   each affected test case.
34
35## Experimental features right now
36
37### The Hyper HTTP backend
38
39Graduation requirements:
40
41- HTTP/1 and HTTP/2 support, including multiplexing
42
43(Hyper is marked for deprecation. It cannot graduate.)
44
45###  HTTP/3 support (non-ngtcp2 backends)
46
47Graduation requirements:
48
49- The used libraries should be considered out-of-beta with a reasonable
50  expectation of a stable API going forward.
51
52- Using HTTP/3 with the given build should perform without risking busy-loops
53
54### The Rustls backend
55
56Graduation requirements:
57
58- a reasonable expectation of a stable API going forward.
59
60## ECH
61
62Use of the HTTPS resource record and Encrypted Client Hello (ECH) when using
63DoH
64
65Graduation requirements:
66
67- ECH support exists in at least one widely used TLS library apart from
68  BoringSSL and wolfSSL.
69
70- feedback from users saying that ECH works for their use cases
71
72- it has been given time to mature, so no earlier than April 2025 (twelve
73  months after being added here)
74