Re: [LEDE-DEV] A state of network acceleration / test on Archer C7 v4

2018-01-29 Thread Michael Richardson
> NUC and laptop are running 4.9 debian stretch too. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby

Re: [LEDE-DEV] A state of network acceleration / test on Archer C7 v4

2018-01-28 Thread Michael Richardson
Laurent GUERBY <laur...@guerby.net> wrote: > On Sun, 2018-01-28 at 17:09 -0500, Michael Richardson wrote: >> Laurent GUERBY <laur...@guerby.net> wrote: >> > I tested today a few things on a brand new TP-Link Archer C7 >> v4.0, >>

Re: [LEDE-DEV] Uniform cryptography library

2017-12-11 Thread Michael Richardson
Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails[ signature.asc De

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-25 Thread Michael Richardson
Bastian Bittorf <b...@npl.de> wrote: > * Michael Richardson <m...@sandelman.ca> [24.02.2017 19:00]: >> 2) call the first 16 bytes the build-identifier, base64 it. Or perhaps >> bubble-babble it, and show it to the user, etc. as the recognizable >&g

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-24 Thread Michael Richardson
Bastian Bittorf <b...@npl.de> wrote: > * Michael Richardson <m...@sandelman.ca> [24.02.2017 09:03]: >> > large random primenumbers. On the serverside, we store the product > >> (aka: solution) of these 2 numbers. This is repeated for each >&g

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-23 Thread Michael Richardson
Bastian Bittorf <b...@npl.de> wrote: > * Michael Richardson <m...@sandelman.ca> [23.02.2017 07:57]: >> Yes, use an asymmetric key, and distribute the public part only. > thanks people, for all the input and your ideas. our approach is now > th

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-23 Thread Michael Richardson
fradead.org/mailman/listinfo/lede-dev > ___ Lede-dev mailing list > Lede-dev@lists.infradead.org > http://lists.infradead.org/mailman/listinfo/lede-dev -- ] Never tell me the odds! | ipv6 mesh netwo

Re: [LEDE-DEV] automated signed firmware upgrades / hide a secret in image

2017-02-22 Thread Michael Richardson
Yes, use an asymmetric key, and distribute the public part only. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ] m...@sandelman.ca http://www.sandelman.ca/|

Re: [LEDE-DEV] DMARC related mass bounces / disabled subscriptions

2016-12-14 Thread Michael Richardson
ll. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails[ signature.asc Description: PGP signature _

Re: [LEDE-DEV] portal wifi router

2016-06-23 Thread Michael Richardson
t; 4-color theorem to channel selection. Sucks... Am I wrong in thinking that if you can lower your Tx power that you can bleed less into adjacent channels? -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Work