Re: [ipwave] About OCB patch for ath10k driver on linux

Jérôme Härri <Jerome.Haerri@eurecom.fr> Tue, 26 May 2020 14:35 UTC

Return-Path: <Jerome.Haerri@eurecom.fr>
X-Original-To: its@ietfa.amsl.com
Delivered-To: its@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E3103A0BE4 for <its@ietfa.amsl.com>; Tue, 26 May 2020 07:35:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4JCsIdbwATb6 for <its@ietfa.amsl.com>; Tue, 26 May 2020 07:35:24 -0700 (PDT)
Received: from smtp.eurecom.fr (smtp.eurecom.fr [193.55.113.210]) by ietfa.amsl.com (Postfix) with ESMTP id E2E9B3A144E for <its@ietf.org>; Tue, 26 May 2020 07:33:59 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.73,437,1583190000"; d="scan'208";a="520494"
Received: from monza.eurecom.fr ([192.168.106.15]) by drago1i.eurecom.fr with ESMTP; 26 May 2020 16:33:58 +0200
Received: from portege33 (portege33.eurecom.fr [172.17.31.107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by monza.eurecom.fr (Postfix) with ESMTPSA id 3DEBD3A84; Tue, 26 May 2020 16:33:58 +0200 (CEST)
From: Jérôme Härri <Jerome.Haerri@eurecom.fr>
To: 'Alexandre Petrescu' <alexandre.petrescu@gmail.com>, 'Paul Wouters' <paul@nohats.ca>
Cc: its@ietf.org
References: <e8a25961-5ac9-d35e-77dd-bf86f45cd077@gmail.com> <fb4d8076-11db-d130-898e-036f5a6df0d7@gmail.com> <6221eb05-8466-f811-703a-d86e9e1032c1@gmail.com> <71f6b707-b21d-be40-e5c5-57b0d9b2e7b7@gmail.com> <335eb5d5-ab59-a6b4-891f-18b611b8887f@gmail.com> <alpine.LRH.2.21.2005221221310.3507@bofh.nohats.ca> <c52d05be-5937-c445-f1cd-4c9094bed929@gmail.com>
In-Reply-To: <c52d05be-5937-c445-f1cd-4c9094bed929@gmail.com>
Date: Tue, 26 May 2020 16:33:58 +0200
Organization: EURECOM
Message-ID: <07f701d6336a$b0f2f230$12d8d690$@eurecom.fr>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQF4cAFYITYdRnyAtIWyQgBd4CS0RQHpoK57AcIarQcCEd4jhwLuBdUCAdsE8dsCTZmWRqkPUT2A
Content-Language: en
Archived-At: <https://mailarchive.ietf.org/arch/msg/its/_LGflXe14KWPwYJfcxHoJ1RgsVM>
Subject: Re: [ipwave] About OCB patch for ath10k driver on linux
X-BeenThere: its@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IPWAVE - IP Wireless Access in Vehicular Environments WG at IETF <its.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/its>, <mailto:its-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/its/>
List-Post: <mailto:its@ietf.org>
List-Help: <mailto:its-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/its>, <mailto:its-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 May 2020 14:35:42 -0000

Hi Alex, all,

Minor precision: there is a globally agreed EU PKI architecture developed at the C2C and used by ETSI and also now C-ROAD to handle KPI for C-ITS applications in the EU. In theory, nothing refrains an entity to become a certificate provider, but the complexity (and cost) for doing it and reaching the defined security requirements and guaranties make it indeed very hard to get it 'open' to research :-(   

However, you may have a look at the OpenSource C-ITS Stack Vanetza https://www.vanetza.org/ 

Under 'tools' you will see a KPI generator code (standalone), providing correct certificate (tickets) and signatures for ETSI ITS stacks. So far, it is only compliant with the ETSI Security architecture version 1.2, but we (and other people involved) are working to extend it for version 1.3.1  (the current one used by C-ROADs). 

Cheers,

Jérôme

-----Original Message-----
From: its <its-bounces@ietf.org> On Behalf Of Alexandre Petrescu
Sent: Tuesday, 26 May 2020 16:11
To: Paul Wouters <paul@nohats.ca>
Cc: its@ietf.org
Subject: Re: [ipwave] About OCB patch for ath10k driver on linux



Le 22/05/2020 à 18:22, Paul Wouters a écrit :
> On Fri, 22 May 2020, Alexandre Petrescu wrote:
> 
>> There is news from Potsdam about an 802.11p (aka OCB mode) patch for 
>> an ath10k driver, probably for a Mikrotik R11 kind of card.
>>
>> https://gitlab.com/hpi-potsdam/osm/g5-on-linux/11p-on-linux/-/tree/at
>> h10k
> 
> Did the license issues regarding the use of OCB outside of TLS RFC's 
> get resolved?

I suspect TLS implementation is exclusively in the userspace.  That might have a distinct license scheme, that I do not know.

The OCB patches to ath10k drivers have license schemes that are different.  They would cover generic files deep in the kernel wifi structures, and files more specific to a particular manufacturer, like Compex, or Atheros, Intel, or similar.  They would be a mixed set of licenses both GPL and BSD "no warranty" kinds.

I think Atheros licenses are easier to use by open source developpers.

But I do not know what more precisely in TLS userspace licensing might block the use of TLS over 802.11-OCB?

I do know, however, that there are huge obstacles in making PKI for vehicular networks like we have PKI for the Internet at large.  There's no agreed Certificate Authority for vehicular networks, yet there is agreement that the Internet CAs would not be ok for vehicular networks. 
  It is hard to obtain certificates for vehicular networks.

Maybe that difficult situation of CA for vehicular networks relates to a potential licensing problem of TLS?

Alex

_______________________________________________
its mailing list
its@ietf.org
https://www.ietf.org/mailman/listinfo/its