Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3

"Kepeng Li" <kepeng.lkp@alibaba-inc.com> Sun, 18 August 2019 08:09 UTC

Return-Path: <kepeng.lkp@alibaba-inc.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23B0B120041 for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 01:09:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=alibaba-inc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tv1Ftn-yPvsm for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 01:09:29 -0700 (PDT)
Received: from out0-148.mail.aliyun.com (out0-148.mail.aliyun.com [140.205.0.148]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5188112001A for <tls@ietf.org>; Sun, 18 Aug 2019 01:09:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alibaba-inc.com; s=default; t=1566115762; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type; bh=e5ghcgxhq7vLkLcH5aQ4uABDjn+KoQggbKRR/ZbyaXQ=; b=OhlDzULaQ70nBBGFBmM2p2Ho7F6aW9PFVVkKaIJHN1ItkKakoH+4uIRsZ1HH3f50o26eXSdXQMftg5Icq3wh8sFyC4Mtm6UEoMpGyhV/cdHGFPDPZDsdf8piW/uQGPRD8pcGQCbslC2Om58/BOziYI7gbm0MvZjx5rndOMw1S00=
X-Alimail-AntiSpam: AC=PASS; BC=-1|-1; BR=01201311R681e4; CH=green; DM=||false|; FP=0|-1|-1|-1|0|-1|-1|-1; HT=e02c03275; MF=kepeng.lkp@alibaba-inc.com; NM=1; PH=DW; RN=3; SR=0; TI=dingding_android.COREAPId97b0a46aeea488e929d9023e45cbc73;
Received: from WS-web (kepeng.lkp@alibaba-inc.com[dingding_android.COREAPId97b0a46aeea488e929d9023e45cbc73]) by e01l04452.eu6 at Sun, 18 Aug 2019 16:09:17 +0800
Date: Sun, 18 Aug 2019 16:09:17 +0800
From: Kepeng Li <kepeng.lkp@alibaba-inc.com>
To: "Salz, Rich" <rsalz@akamai.com>, Kepeng Li <kepeng.lkp@alibaba-inc.com>
Cc: "'tls@ietf.org'" <tls@ietf.org>
Message-ID: <bf37b1f3-0fba-41a9-88a2-e5f50d95f56b.kepeng.lkp@alibaba-inc.com>
X-Priority: 3
X-Mailer: [Alimail-Mailagent]
MIME-Version: 1.0
In-Reply-To: <A644F3EC-B835-4D3C-A1FB-5D33547F1C84@akamai.com>
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com>, <A644F3EC-B835-4D3C-A1FB-5D33547F1C84@akamai.com>
Content-Type: multipart/alternative; boundary="----=ALIBOUNDARY_28735_483fa940_5d5907ad_1987141"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9c3RGk7EtBXscKZml5kUsYHvrDU>
Subject: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Aug 2019 08:09:31 -0000

>Can you point to specific drafts where *normative* references are only available for paying a fee?  I guess that there are some, but I don’t know of any. 
This is one example: https://www.rfc-editor.org/rfc/rfc8428.txt
[RNC]; ISO/IEC, "Information technology -- Document Schema Definition Language (DSDL) -- Part 2: Regular-grammar-based validation -- RELAX NG", ISO/IEC 19757-2, Annex C: RELAX NG Compact syntax, December 2008.
Kind Regards
Kepeng

--------------------------
发件人:Salz, Rich<rsalz@akamai.com>
日期:8月16日 23:06
收件人:Kepeng Li<kepeng.lkp@alibaba-inc.com>
输入主题Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3


>How does the other IETF drafts make the references to ISO documents? ISO documents are often referenced by IETF drafts.
 
Can you point to specific drafts where *normative* references are only available for paying a fee?  I guess that there are some, but I don’t know of any. Your claim implies definitive knowledge, however.
 
In general, the IETF tends to dislike using standards where the specification is not freely available in English. That last part, in English, is perhaps narrow-minded these days, but the IETF works in English.  Also, note that I said “tends to dislike” and didn’t claim a hard rule always enforced.  In the past, where there have been issues, it has been not uncommon to write internet-drafts and publish through CFRG; see https://datatracker.ietf.org/rg/cfrg/documents/ for many examples. Sometimes they are published as individual stream RFC’s; see https://tools.ietf.org/html/rfc7091 for a highly applicable example.