Re: RFC 7217: random but stable addresses (take 3)

2017-07-19 Thread Stuart Henderson
On 2017/07/19 06:34, Florian Obser wrote: > I'm withdrawing the diff, it's not going to happen Pity. dhcpcd (in packages) does this if somebody needs an alternative way.

Re: RFC 7217: random but stable addresses (take 3)

2017-07-19 Thread Florian Obser
I'm withdrawing the diff, it's not going to happen -- I'm not entirely sure you are real.

Re: RFC 7217: random but stable addresses (take 3)

2017-07-15 Thread Florian Obser
On Sat, Jul 15, 2017 at 06:58:40AM +0200, Sebastien Marie wrote: > On Fri, Jul 14, 2017 at 11:56:02AM +, Florian Obser wrote: > > next try > > - sha512 > > - fixed key size > > - /etc/soii.key > > - man page tweaks from sthen & jmc and rewording by me to get rid of 48 bits > > - link local

Re: RFC 7217: random but stable addresses (take 3)

2017-07-14 Thread Sebastien Marie
On Fri, Jul 14, 2017 at 11:56:02AM +, Florian Obser wrote: > next try > - sha512 > - fixed key size > - /etc/soii.key > - man page tweaks from sthen & jmc and rewording by me to get rid of 48 bits > - link local address is updated when soii flag is toggled > Could /etc/soii.key be added to

Re: RFC 7217: random but stable addresses (take 3)

2017-07-14 Thread Christian Weisgerber
On 2017-07-14, Florian Obser wrote: > --- etc/rc > +++ etc/rc > @@ -47,6 +47,14 @@ update_limit() { > done > } > > +# Apply soii.key settings. > +soii_key() { > + stripcom /etc/soii.key | > + while read _line; do > + sysctl -q

Re: RFC 7217: random but stable addresses (take 3)

2017-07-14 Thread Robert Peichaer
On Fri, Jul 14, 2017 at 11:56:02AM +, Florian Obser wrote: > next try > - sha512 > - fixed key size > - /etc/soii.key > - man page tweaks from sthen & jmc and rewording by me to get rid of 48 bits > - link local address is updated when soii flag is toggled > > If this is the final version I