Standardized IPv6 ULA from PublicKey

Justin Kilpatrick justin at althea.net
Mon Jun 29 12:52:56 CEST 2020


I'm assigning fe80 addresses derived from device MAC addresses for my own Babel + WireGuard use case.

To chip in on this I don't think WireGuard should add any 'auto-magical' behavior into it's core code. There are significant advantages to keeping core WireGuard ultra lean and pushing complexity into configuration scripts and separate programs.

That being said adding an fe80 address as a standard for setup scripts (wg-quick) seems like a good idea.

-- 
  Justin Kilpatrick
  justin at althea.net

On Mon, Jun 29, 2020, at 6:31 AM, Roman Mamedov wrote:
> On Mon, 29 Jun 2020 12:22:49 +0200
> Toke Høiland-Jørgensen <toke at toke.dk> wrote:
> 
> > Reid Rankin <reidrankin at gmail.com> writes:
> > 
> > > Each IPv6 network device is *required* to have a link-local
> > > address by the RFC
> > 
> > Given this
> 
> What you quoted is the shakiest statement of the entire proposal. Might be a
> cool idea and all, but I don't think RFCs say anything about "requiring" that
> for point-to-point L3 interfaces, where there's no functioning multicast or
> broadcast to begin with. And it doesn't seem nice that submitter is trying to
> skew facts in their favor like that.
> 
> -- 
> With respect,
> Roman
>


More information about the WireGuard mailing list