Re: [ipwave] About OCB patch for ath10k driver on linux

Alexandre Petrescu <alexandre.petrescu@gmail.com> Fri, 22 May 2020 19:00 UTC

Return-Path: <alexandre.petrescu@gmail.com>
X-Original-To: its@ietfa.amsl.com
Delivered-To: its@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6112A3A00C4 for <its@ietfa.amsl.com>; Fri, 22 May 2020 12:00:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.669
X-Spam-Level:
X-Spam-Status: No, score=0.669 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FORGED_GMAIL_RCVD=1, FREEMAIL_FROM=0.001, NML_ADSP_CUSTOM_MED=0.9, SPF_HELO_NONE=0.001, SPF_SOFTFAIL=0.665, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O4g2fM8FdohM for <its@ietfa.amsl.com>; Fri, 22 May 2020 12:00:00 -0700 (PDT)
Received: from cirse-smtp-out.extra.cea.fr (cirse-smtp-out.extra.cea.fr [132.167.192.148]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 705CE3A00C1 for <its@ietf.org>; Fri, 22 May 2020 12:00:00 -0700 (PDT)
Received: from pisaure.intra.cea.fr (pisaure.intra.cea.fr [132.166.88.21]) by cirse-sys.extra.cea.fr (8.14.7/8.14.7/CEAnet-Internet-out-4.0) with ESMTP id 04MIxvPn046301; Fri, 22 May 2020 20:59:57 +0200
Received: from pisaure.intra.cea.fr (localhost [127.0.0.1]) by localhost (Postfix) with SMTP id CBB4B2046BF; Fri, 22 May 2020 20:59:57 +0200 (CEST)
Received: from muguet2-smtp-out.intra.cea.fr (muguet2-smtp-out.intra.cea.fr [132.166.192.13]) by pisaure.intra.cea.fr (Postfix) with ESMTP id BE4BE2046B8; Fri, 22 May 2020 20:59:57 +0200 (CEST)
Received: from [10.11.240.19] ([10.11.240.19]) by muguet2-sys.intra.cea.fr (8.14.7/8.14.7/CEAnet-Internet-out-4.0) with ESMTP id 04MIxvu8001885; Fri, 22 May 2020 20:59:57 +0200
To: Paul Wouters <paul@nohats.ca>
Cc: its@ietf.org
References: <e8a25961-5ac9-d35e-77dd-bf86f45cd077@gmail.com> <fb4d8076-11db-d130-898e-036f5a6df0d7@gmail.com> <6221eb05-8466-f811-703a-d86e9e1032c1@gmail.com> <71f6b707-b21d-be40-e5c5-57b0d9b2e7b7@gmail.com> <335eb5d5-ab59-a6b4-891f-18b611b8887f@gmail.com> <alpine.LRH.2.21.2005221221310.3507@bofh.nohats.ca>
From: Alexandre Petrescu <alexandre.petrescu@gmail.com>
Message-ID: <4fd5aebf-cc9b-76c5-ae89-066933deb9ac@gmail.com>
Date: Fri, 22 May 2020 20:59:56 +0200
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.8.0
MIME-Version: 1.0
In-Reply-To: <alpine.LRH.2.21.2005221221310.3507@bofh.nohats.ca>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: fr
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/its/tVrN0oD7y0OwItpAxtApgU7Kg8I>
Subject: Re: [ipwave] About OCB patch for ath10k driver on linux
X-BeenThere: its@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IPWAVE - IP Wireless Access in Vehicular Environments WG at IETF <its.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/its>, <mailto:its-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/its/>
List-Post: <mailto:its@ietf.org>
List-Help: <mailto:its-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/its>, <mailto:its-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2020 19:00:03 -0000

'TLS'?  (transport layer security?)

Alex

Le 22/05/2020 à 18:22, Paul Wouters a écrit :
> On Fri, 22 May 2020, Alexandre Petrescu wrote:
> 
>> There is news from Potsdam about an 802.11p (aka OCB mode) patch for 
>> an ath10k driver, probably for a Mikrotik R11 kind of card.
>>
>> https://gitlab.com/hpi-potsdam/osm/g5-on-linux/11p-on-linux/-/tree/ath10k
> 
> Did the license issues regarding the use of OCB outside of TLS RFC's get
> resolved?
> 
> Paul