Re: [openpgp] DRAFT minutes for OpenPGP at IETF 94

Aaron Zauner <azet@azet.org> Thu, 05 November 2015 18:10 UTC

Return-Path: <azet@azet.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D53A1A0461 for <openpgp@ietfa.amsl.com>; Thu, 5 Nov 2015 10:10:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EfUzmg5Wuu08 for <openpgp@ietfa.amsl.com>; Thu, 5 Nov 2015 10:10:02 -0800 (PST)
Received: from mail-wi0-x22b.google.com (mail-wi0-x22b.google.com [IPv6:2a00:1450:400c:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE23B1A044D for <openpgp@ietf.org>; Thu, 5 Nov 2015 10:10:01 -0800 (PST)
Received: by wicfv8 with SMTP id fv8so14963254wic.0 for <openpgp@ietf.org>; Thu, 05 Nov 2015 10:10:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type; bh=K4JKfdLoNaU6vp2vxePpLN273uDIbQxWMDzLP3FEpoY=; b=NmA0GE46Sniu0JcHq708JzbJGQQxkk+0/23JeJjSXUHpI3BcazEFJBI8LFlMP/9zWs yI8diNgdlnbIWg79eKhE4YLva9N6Fm/phl9SsjiB2jW3sHuCY71w8KmOo/fhFsAyfTc/ NcB0n4WIgN1wVCzO5E5Llzih4Df7EaZKUjDOE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=K4JKfdLoNaU6vp2vxePpLN273uDIbQxWMDzLP3FEpoY=; b=P95X17H+np9IO6DYnle0T534XzMhtlRbyCB2VZam4cp1CxrSBWlicVQ/2kG48xKUq5 /G3f6VelPdveK0NZ9wAgXg1W1eulmv5gdZY85lVi4EEEASrHimyg7obvdheVOx/NA1oR Qacjrgl0A+tdKPgCR8VEifCAQ7gshYoXBG9RwThibTi1lPGdQugQ1u6nXB3od441Jd1J XiZcKuOKvGsPM4HFFeRL6gGGoZ9kHYUZT9kbd/9W1KvUxRvdj4CdRqul5by+X6B3jPYm eJCrOiDJH/aEZo2NV9GttbIsXF25i9eyYoZFfId53g+DkyMu8ZupR3Hi5FqIl4ijDwSW MfUw==
X-Gm-Message-State: ALoCoQni44ETCFTHF5L8C718FC9ECyvaNPDaaGNBe9WGNGQZVToiz411IOQ4ri+cmNC7jm7u+f6B
X-Received: by 10.194.174.202 with SMTP id bu10mr12087671wjc.74.1446747000276; Thu, 05 Nov 2015 10:10:00 -0800 (PST)
Received: from [10.0.1.189] ([86.59.96.182]) by smtp.gmail.com with ESMTPSA id 184sm9612516wmk.10.2015.11.05.10.09.59 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 05 Nov 2015 10:09:59 -0800 (PST)
Message-ID: <563B9B77.4050901@azet.org>
Date: Thu, 05 Nov 2015 19:09:59 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Simon Josefsson <simon@josefsson.org>
References: <e4308a7bfcc443d5b9921babf8762a8b@usma1ex-dag1mb1.msg.corp.akamai.com> <20151104010122.GA3896@vauxhall.crustytoothpaste.net> <56395F1A.4060609@azet.org> <20151104020752.GB3896@vauxhall.crustytoothpaste.net> <87a8qs1q1w.fsf@latte.josefsson.org>
In-Reply-To: <87a8qs1q1w.fsf@latte.josefsson.org>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigCBBBC7EF99DD887127DAAD76"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/tc9Eo1aSEBdK3uXcq7Ub3naUQUY>
Cc: openpgp@ietf.org, "brian m. carlson" <sandals@crustytoothpaste.net>
Subject: Re: [openpgp] DRAFT minutes for OpenPGP at IETF 94
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2015 18:10:03 -0000

Hi,

Simon Josefsson wrote:
> 
>    “Open Source Software” means software whose source code is published
>    and made available for inspection and use by anyone because ...
> 
> So, no, I don't think that license is sufficient, and that patent
> licensing terms in general, unfortunately, hampers wider adoption
> because evaluating whether they are permissible or not is too hard.
> 

A bit later in the same paragraph it says:

```
All licenses certified by the Open Source Initiative at opensource.org
as of January 9, 2013 and all Creative Commons licenses identified on
the creativecommons.org website as of January 9, 2013, including the
Public License Fallback of the CC0 waiver, satisfy these requirements
for the purposes of this license.
```

OSI licenses include BSD, MIT et cetera: http://opensource.org/licenses

Don't get me wrong, I'm not trying to push this block cipher mode for
OpenPGP, I'm just commenting because I've worked on a TLS related draft
for OCB mode. IANAL.

Aaron