Re: [LEDE-DEV] DMARC related mass bounces / disabled subscriptions

2016-12-14 Thread Michael Richardson
nice if we had a header that said "do not auto-learn this address", too bad the IETF DMARC has been so slow. It would be great if it could say instead: LIST forward from First Last which I admit won't sort as well. -- ] Never tell me the odds!

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-22 Thread Michael Richardson
istribute the public part only. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ] m...@sandelman.ca http://www.sandelman.ca/|

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-23 Thread Michael Richardson
info/lede-dev > ___ Lede-dev mailing list > Lede-dev@lists.infradead.org > http://lists.infradead.org/mailman/listinfo/lede-dev -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson,

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-23 Thread Michael Richardson
Bastian Bittorf wrote: > * Michael Richardson [23.02.2017 07:57]: >> Yes, use an asymmetric key, and distribute the public part only. > thanks people, for all the input and your ideas. our approach is now > this: we hook into the 'usign' sourcecode and

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-24 Thread Michael Richardson
Bastian Bittorf wrote: > * Michael Richardson [24.02.2017 09:03]: >> > large random primenumbers. On the serverside, we store the product > >> (aka: solution) of these 2 numbers. This is repeated for each >> generated > image. (sorry, it brea

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-25 Thread Michael Richardson
Bastian Bittorf wrote: > * Michael Richardson [24.02.2017 19:00]: >> 2) call the first 16 bytes the build-identifier, base64 it. Or perhaps >> bubble-babble it, and show it to the user, etc. as the recognizable >> build name. > the 'b

Re: [LEDE-DEV] portal wifi router

2016-06-23 Thread Michael Richardson
channel selection. Sucks... Am I wrong in thinking that if you can lower your Tx power that you can bleed less into adjacent channels? -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network

Re: [LEDE-DEV] Uniform cryptography library

2017-12-11 Thread Michael Richardson
Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails[ signature.asc Description: PGP signature

Re: [LEDE-DEV] A state of network acceleration / test on Archer C7 v4

2018-01-28 Thread Michael Richardson
gains in software :). Depends upon whether there is hardware support for NAT, which many devices have, wrapped up under NDAs. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ]

Re: [LEDE-DEV] A state of network acceleration / test on Archer C7 v4

2018-01-28 Thread Michael Richardson
Laurent GUERBY wrote: > On Sun, 2018-01-28 at 17:09 -0500, Michael Richardson wrote: >> Laurent GUERBY wrote: >> > I tested today a few things on a brand new TP-Link Archer C7 >> v4.0, >> > LAN client Dell Latitude 74

Re: [LEDE-DEV] A state of network acceleration / test on Archer C7 v4

2018-01-29 Thread Michael Richardson
bian stretch too. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby o