Re: [ipwave] About OCB patch for ath10k driver on linux

Paul Wouters <paul@nohats.ca> Tue, 26 May 2020 16:40 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: its@ietfa.amsl.com
Delivered-To: its@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 544FC3A08C5 for <its@ietfa.amsl.com>; Tue, 26 May 2020 09:40:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WrSgg6Kyw6RZ for <its@ietfa.amsl.com>; Tue, 26 May 2020 09:40:17 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 55CC03A08B0 for <its@ietf.org>; Tue, 26 May 2020 09:40:17 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 49Wfp72w9PzLfP; Tue, 26 May 2020 18:40:15 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1590511215; bh=JU3bo7aJJ9ajvjVyKXzkbC9nHzI8Ke5Ays2v9ltcKtY=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=VxGSkDLRJ7F48JPpZ53ZbbOTjEteu2lFDVSqV5AWoXCJPHCb2KbflehBV9PiitfKx 6Uitom+AtazC4foVbjL7ha66CRTeuzypxmihCVTMMYt9MvUid3IG2G+qxEs2LrnABE UxZindHi4whpNJ4TnCJavFWnvoJl2ldb7NM9sNsY=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id seIOpjqsCaAF; Tue, 26 May 2020 18:40:14 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Tue, 26 May 2020 18:40:14 +0200 (CEST)
Received: from [193.111.228.74] (unknown [193.111.228.74]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits)) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 2A9A06029B99; Tue, 26 May 2020 12:40:13 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Tue, 26 May 2020 12:40:07 -0400
Message-Id: <5544727E-77F4-486C-A410-0B152589E9E3@nohats.ca>
References: <c52d05be-5937-c445-f1cd-4c9094bed929@gmail.com>
Cc: its@ietf.org
In-Reply-To: <c52d05be-5937-c445-f1cd-4c9094bed929@gmail.com>
To: Alexandre Petrescu <alexandre.petrescu@gmail.com>
X-Mailer: iPhone Mail (17F75)
Archived-At: <https://mailarchive.ietf.org/arch/msg/its/uV-HCjFqCkd4aiD0ym1gKIPfL1k>
Subject: Re: [ipwave] About OCB patch for ath10k driver on linux
X-BeenThere: its@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IPWAVE - IP Wireless Access in Vehicular Environments WG at IETF <its.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/its>, <mailto:its-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/its/>
List-Post: <mailto:its@ietf.org>
List-Help: <mailto:its-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/its>, <mailto:its-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 May 2020 16:40:19 -0000

Not it is not the code licence I’m worried about but the IPR claims on OCB.

You might not have a license to use it and only then do we run into limitations of using it in proprietary software as well.

Paul

Sent from my iPhone

> On May 26, 2020, at 10:11, Alexandre Petrescu <alexandre.petrescu@gmail.com> wrote:
> 
> 
> 
>> Le 22/05/2020 à 18:22, Paul Wouters a écrit :
>>> On Fri, 22 May 2020, Alexandre Petrescu wrote:
>>> There is news from Potsdam about an 802.11p (aka OCB mode) patch for an ath10k driver, probably for a Mikrotik R11 kind of card.
>>> 
>>> https://gitlab.com/hpi-potsdam/osm/g5-on-linux/11p-on-linux/-/tree/ath10k
>> Did the license issues regarding the use of OCB outside of TLS RFC's get
>> resolved?
> 
> I suspect TLS implementation is exclusively in the userspace.  That might have a distinct license scheme, that I do not know.
> 
> The OCB patches to ath10k drivers have license schemes that are different.  They would cover generic files deep in the kernel wifi structures, and files more specific to a particular manufacturer, like Compex, or Atheros, Intel, or similar.  They would be a mixed set of licenses both GPL and BSD "no warranty" kinds.
> 
> I think Atheros licenses are easier to use by open source developpers.
> 
> But I do not know what more precisely in TLS userspace licensing might block the use of TLS over 802.11-OCB?
> 
> I do know, however, that there are huge obstacles in making PKI for vehicular networks like we have PKI for the Internet at large.  There's no agreed Certificate Authority for vehicular networks, yet there is agreement that the Internet CAs would not be ok for vehicular networks.  It is hard to obtain certificates for vehicular networks.
> 
> Maybe that difficult situation of CA for vehicular networks relates to a potential licensing problem of TLS?
> 
> Alex