Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3

Paul Yang <paulyang.inf@gmail.com> Sun, 18 August 2019 11:55 UTC

Return-Path: <paulyang.inf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFF6A120077 for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 04:55:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2ycwlqTxXDx0 for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 04:55:27 -0700 (PDT)
Received: from mail-oi1-x22e.google.com (mail-oi1-x22e.google.com [IPv6:2607:f8b0:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8131E120180 for <tls@ietf.org>; Sun, 18 Aug 2019 04:55:27 -0700 (PDT)
Received: by mail-oi1-x22e.google.com with SMTP id g128so162742oib.1 for <tls@ietf.org>; Sun, 18 Aug 2019 04:55:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=/N5IIBnT0E/wwlKUQrzdBAlhguTFJkTPNbQ7kz7hPkY=; b=Hv8Vq4Xob04Vj0nmW+0Eul7bfAcWyUtTicGBYbqJzptamtb8aOLWE0Io9Qtu2l3qot oXFbAb849DxIs1s1ptEiMD0o9qBp3QnNgg5raS+HO0nFOHYol6k12Tr6mbcTpv0VsrqE +QplOIIaXcOXzBJlldPkY3/9wMxbZgz4pnmJWg4+eWXhkiaq0bGye1RoxSetRb+C7Xzm a8cfYqlFcLKfJrAbaS/HeHJoF2tKWFd23EUIQ+zFIfYpQq6L2wNRFPREd7dPW6iAeV2C dUqP/BZq6EL9RW+RHmyXLiC0Q8nezGr6eC1nWwQUl3Dvac2uvppl1vzbDf/YPnSxgJ/E a9zg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=/N5IIBnT0E/wwlKUQrzdBAlhguTFJkTPNbQ7kz7hPkY=; b=aql7TLmDZ5qgRZicGWM4YZLRrwWXSsSV94zs7aNTL4JR00cpL8er0tEKZBmNwBQx3A VnSU2rfa9quv8//0ojEhBBsFsVfNooe83E0JD00DX2zfviUjKq4e+uCh+jgZvbBZjyQt UZP/mOkuF0gHsoJOEKrMBhERmrdnrY33lb9mmi1MyENLsYZxqdY1fCFPe570xkv8oW0E pqcR9hcNpy1LgNj5nwkPTnRcre3MTY2iwpSDnl7b/0Vb+Sg7WHWlN/2Ci7XGQjwBEJ9t 7Lldfyf5WFMgEZ2vHq0hc0x04XfJv+i1a/1y0DGLGLWFUvyvXJFJIkKlD+zlcVDBmbI7 acRQ==
X-Gm-Message-State: APjAAAUU57oSlsfe3m2gBkEtiWiMMaBKaRbW5d44/eYobIzr/Sv6I4Ro OaMTqCVTXVDxloNxJrpKbQlelmnpb7+tTFZR0ts=
X-Google-Smtp-Source: APXvYqylh9qsWWhpyQyI/wXMn/fq7D83uvBQ2XJkf2LuAKHerLJ8SJF7bv7q9EQcJw5rQctHpfcmhIiuOx6PC9CLOCo=
X-Received: by 2002:aca:1a0b:: with SMTP id a11mr10622277oia.128.1566129326823; Sun, 18 Aug 2019 04:55:26 -0700 (PDT)
MIME-Version: 1.0
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com> <A644F3EC-B835-4D3C-A1FB-5D33547F1C84@akamai.com> <bf37b1f3-0fba-41a9-88a2-e5f50d95f56b.kepeng.lkp@alibaba-inc.com>
In-Reply-To: <bf37b1f3-0fba-41a9-88a2-e5f50d95f56b.kepeng.lkp@alibaba-inc.com>
From: Paul Yang <paulyang.inf@gmail.com>
Date: Sun, 18 Aug 2019 19:55:11 +0800
Message-ID: <CAETEnqdFwSwP9J9dL1vGb_wFRsiEoMujM3VHs=d2w3qa5L0kNw@mail.gmail.com>
To: Kepeng Li <kepeng.lkp@alibaba-inc.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/z8YFCFlhocPaJ5JusadoF8RJewc>
Subject: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Aug 2019 11:55:30 -0000

No, I just found the 'RelaxNG' (The [RNC] ISO/IEC reference in
RFC8428) has free specifications (Standardized by OASIS) other than
the ISO version, check: https://relaxng.org/#specs. So it's not only
available for paying a fee.

I think we need to provide such stuffs alongside the ISO files
mentioned in our draft.

On Sun, Aug 18, 2019 at 4:10 PM Kepeng Li <kepeng.lkp@alibaba-inc.com> wrote:
>
> >Can you point to specific drafts where *normative* references are only available for paying a fee?  I guess that there are some, but I don’t know of any.
>
> This is one example: https://www.rfc-editor.org/rfc/rfc8428.txt
>
> [RNC]; ISO/IEC, "Information technology -- Document Schema Definition Language (DSDL) -- Part 2: Regular-grammar-based validation -- RELAX NG", ISO/IEC 19757-2, Annex C: RELAX NG Compact syntax, December 2008.
>
> Kind Regards
> Kepeng
>
> --------------------------
> 发件人:Salz, Rich<rsalz@akamai.com>
> 日期:8月16日 23:06
> 收件人:Kepeng Li<kepeng.lkp@alibaba-inc.com>
> 输入主题Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
>
>
> >How does the other IETF drafts make the references to ISO documents? ISO documents are often referenced by IETF drafts.
>
>
>
> Can you point to specific drafts where *normative* references are only available for paying a fee?  I guess that there are some, but I don’t know of any. Your claim implies definitive knowledge, however.
>
>
>
> In general, the IETF tends to dislike using standards where the specification is not freely available in English. That last part, in English, is perhaps narrow-minded these days, but the IETF works in English.  Also, note that I said “tends to dislike” and didn’t claim a hard rule always enforced.  In the past, where there have been issues, it has been not uncommon to write internet-drafts and publish through CFRG; see https://datatracker.ietf.org/rg/cfrg/documents/ for many examples. Sometimes they are published as individual stream RFC’s; see https://tools.ietf.org/html/rfc7091 for a highly applicable example.
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
Regards

Paul Yang