[zeromq-dev] Windows installer for 4.x

2013-10-10 Thread itli...@schrievkrom.de
Is there any Windows Installer available for 0MQ 4.0.1 ?? Marten ___ zeromq-dev mailing list zeromq-dev@lists.zeromq.org http://lists.zeromq.org/mailman/listinfo/zeromq-dev

Re: [zeromq-dev] Windows installer for 4.x

2013-10-10 Thread Pieter Hintjens
Not yet. On Oct 10, 2013 10:03 AM, itli...@schrievkrom.de itli...@schrievkrom.de wrote: Is there any Windows Installer available for 0MQ 4.0.1 ?? Marten ___ zeromq-dev mailing list zeromq-dev@lists.zeromq.org

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread T. Linden
On Wed, Oct 09, 2013 at 09:21:29AM -0700, Tony Arcieri wrote: Certificate authorities don't have to be, let's say, DigiNotar, nor do they even have to be organizations you pay money to. A CA is something you can set up internally within an organization to sign certificates that are

[zeromq-dev] Does ZeroMQ pay a lot in terms of marshalling compared to akka and clojure.core.async?

2013-10-10 Thread crocket
Someone pointed out that ZeroMQ was great at communicaton between two or more languages but that for communications in one language, internal messaging solutions like akka and clojure.core.async would be a lot faster. He said marshalling was expensive. I looked into core.async, and I found it

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread Pieter Hintjens
I will, once I get my head out of this book I'm writing (http://hintjens.com/blog:_cande), come up with a *minimal* proposal that does more or less what Tom needs for his curve keygen. I've no opinion on CAs nor chains of trust nor anything else except that it's outside the problem zone today.

Re: [zeromq-dev] Windows installer for 4.x

2013-10-10 Thread Steven McCoy
On 10 October 2013 04:30, Pieter Hintjens piet...@gmail.com wrote: Not yet. :-) Maybe Friday, bit busy. -- Steve-o ___ zeromq-dev mailing list zeromq-dev@lists.zeromq.org http://lists.zeromq.org/mailman/listinfo/zeromq-dev

Re: [zeromq-dev] Does ZeroMQ pay a lot in terms of marshalling compared to akka and clojure.core.async?

2013-10-10 Thread Pieter Hintjens
First off, don't ever believe anyone's claim of performance if you can try yourself. Second, marshalling can go from very expensive to very cheap but it depends on the data you use, and the marshalling technology. It's got nothing to do with ZeroMQ. However, with ZeroMQ you are free to study the

[zeromq-dev] Who is using ZeroMQ and for What?

2013-10-10 Thread Pieter Hintjens
Hi folks, You might enjoy this, I believe it's a world first, the broadcast of a live music performance over ZeroMQ. http://yaxu.org/remote-performance-via-zeromq/ There have been a few other blog postings about ZeroMQ helping in real-world projects, like this:

Re: [zeromq-dev] Does ZeroMQ pay a lot in terms of marshalling compared to akka and clojure.core.async?

2013-10-10 Thread Lourens Naudé
There's also the option to init messages from an existing buffer, which prevents memcpy overhead etc. often associated with marshalling. See : http://api.zeromq.org/3-2:zmq-msg-init-data This works pretty well with garbage collectors in most languages as well. Flag the String or similar object

Re: [zeromq-dev] Does ZeroMQ pay a lot in terms of marshalling compared to akka and clojure.core.async?

2013-10-10 Thread Bennie Kloosteman
Benchmark it with some real work. Marshalling to native is expensive when doing micro benches with no work but not compared to going over the wire or messages that do real work , Serialization cost will normally be higher than marshalling to native . If your doing inter process via shared memory

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread Tony Arcieri
On Thu, Oct 10, 2013 at 6:19 AM, T. Linden tlin...@cpan.org wrote: The third point contradicts the first two, I'd say. If you want to have unique keypairs on each node, you'll need to create and/or distribute them to every new node. Yes, each node will need to generate its own keypair, and

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread T. Linden
On Thu, Oct 10, 2013 at 04:05:04PM +0200, Pieter Hintjens wrote: Tom, you are focussing on secret keys here, but we also need to exchange public keys safely, right? Well, as the name implies they're public and worthless for an attacker (at least as I understand EC). Can you comment on

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread Tony Arcieri
On Thu, Oct 10, 2013 at 7:05 AM, Pieter Hintjens p...@imatix.com wrote: That is, creating, storing, and exchanging CURVE certificates, no more or less. By discussing stuff that we don't yet need to solve, we're not talking about immediate problems. Perhaps they're too banal, or obvious, but

[zeromq-dev] concurrent test design - need advices

2013-10-10 Thread Laurent Alebarde
Hi Devs, I would like to add a concurrent test to libzmq. Objective : test multi-thread clients concurrent messaging send/receive from the same server. Design : use a mutex to synchronize every round of bursts. Each burst is a TBD number of messages. One burst of send, one of receive, all

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread Pieter Hintjens
On Thu, Oct 10, 2013 at 5:40 PM, T. Linden tlin...@cpan.org wrote: Well, as the name implies they're public and worthless for an attacker (at least as I understand EC). They don't need to be secret but they do have to be authentic, and serialized on disk, and exchanged. So a file format of

Re: [zeromq-dev] concurrent test design - need advices

2013-10-10 Thread Pieter Hintjens
Hi Laurent, You can't use zmutex in a libzmq test case... and in general I'd stay away from using that in any code which people might plausibly take as an example. It's a class that I regret making in CZMQ and sometimes think of killing off. Use ZeroMQ messages to synchronize the threads;

Re: [zeromq-dev] concurrent test design - need advices

2013-10-10 Thread Laurent Alebarde
Hi Pieter, Thank you for your quick reply. /you do realize that there is no real concurrency, right? It's all serialized/ : yes, proved by design. My personnal use case for this test is my PARANO mechanism, where nonces are sent encrypted in the box for use by the next peer send. No

Re: [zeromq-dev] concurrent test design - need advices

2013-10-10 Thread Pieter Hintjens
On Thu, Oct 10, 2013 at 6:38 PM, Laurent Alebarde l.aleba...@free.fr wrote: In order to avoid sending a burst of say 100,000 messages, I need a precise synchronisation. Thus something close to the kernel looks like a good choice. As I want the test to be portable, zmutex has looked a good

Re: [zeromq-dev] concurrent test design - need advices

2013-10-10 Thread Laurent Alebarde
/If you're doing 100,000 encrypted messages, you're not worried about microsecond synchronization./ : the point is I would prefer to do it with 100 messages rather than 100,000. /I'm curious to see what you're cooking... :-)/ : my project deals with security with no compromise. Most of my

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread T. Linden
Hi, On Thu, Oct 10, 2013 at 06:06:51PM +0200, Pieter Hintjens wrote: - user enters password - a hash is generated from it (128.000 times recursively) What does that do? It creates a hash from the password and then a hash from that hash, 128.000 times. I admit that this kind of key

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread Tony Arcieri
On Thu, Oct 10, 2013 at 10:23 AM, T. Linden tlin...@cpan.org wrote: As long scrypt is not part of libsodium, I had to implement my own key derivation style and this one is a widely used technique. If you're not going to use scrypt (which I should really bug Frank about getting added to

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread T. Linden
On Thu, Oct 10, 2013 at 10:29:01AM -0700, Tony Arcieri wrote: If you're not going to use scrypt (which I should really bug Frank about getting added to libsodium again) you should really use a proper KDF for this purpose like PBKDF2. It has a security proof among other things. Well,

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread Pieter Hintjens
On Thu, Oct 10, 2013 at 7:23 PM, T. Linden tlin...@cpan.org wrote: It creates a hash from the password and then a hash from that hash, 128.000 times. I admit that this kind of key derivation is simple. But libsodium doesn't provide one currently. OK, understood. We'll need to standardize the

Re: [zeromq-dev] Certificate formats

2013-10-10 Thread Pieter Hintjens
On Thu, Oct 10, 2013 at 7:29 PM, Tony Arcieri basc...@gmail.com wrote: If you're not going to use scrypt (which I should really bug Frank about getting added to libsodium again) you should really use a proper KDF for this purpose like PBKDF2. It has a security proof among other things. Let's

Re: [zeromq-dev] CZMQ Python Bindings

2013-10-10 Thread Felipe Cruz
Hi Michael. Unfortunately there's no such tool for python cffi. Even pyzmq is a mix of cython and cffi, both manually coded. Anyway, I'm very interested in provide access for features like zbeacon and projects like FileMQ to high level languages such as Python. There are a lot of opportunities

[zeromq-dev] EPGM network devices support question

2013-10-10 Thread Daniele Stanzani
Hi all. Reading the manual of ZeroMQ, it seems that EPGM is a workaround for administratives privileges: it bypass RAW socket creation adding UDP encapsulation. Does EPGM break network devices PGM support? In my understanding, in a network packet there is a 32bit offset between PGM data

Re: [zeromq-dev] Does ZeroMQ pay a lot in terms of marshalling compared to akka and clojure.core.async?

2013-10-10 Thread crocket
Does it mean JeroMQ incurs marshalling when communicating to the kernel? On Fri, Oct 11, 2013 at 12:21 AM, Bennie Kloosteman bkloo...@gmail.comwrote: Benchmark it with some real work. Marshalling to native is expensive when doing micro benches with no work but not compared to going over the

Re: [zeromq-dev] Does ZeroMQ pay a lot in terms of marshalling compared to akka and clojure.core.async?

2013-10-10 Thread Bennie Kloosteman
Yes compared to native langauges all GC languages incur extra IO costs eg When writing both languages they need to read/copy the data to the kernel , but the GC language needs to tell the GC to pin each buffer so it doesnt reloccate it ,this can be significant for lots of small packets. GC

Re: [zeromq-dev] Who is using ZeroMQ and for What?

2013-10-10 Thread Ho-Gyun Choi
Interesting and inspiring. Thank you for sharing, Ho-Gyun Choi ___ zeromq-dev mailing list zeromq-dev@lists.zeromq.org http://lists.zeromq.org/mailman/listinfo/zeromq-dev

Re: [zeromq-dev] Does ZeroMQ pay a lot in terms of marshalling compared to akka and clojure.core.async?

2013-10-10 Thread Tony Arcieri
On Thu, Oct 10, 2013 at 8:56 PM, Bennie Kloosteman bkloo...@gmail.comwrote: Yes compared to native langauges all GC languages incur extra IO costs eg When writing both languages they need to read/copy the data to the kernel , but the GC language needs to tell the GC to pin each buffer so it

Re: [zeromq-dev] Does ZeroMQ pay a lot in terms of marshalling compared to akka and clojure.core.async?

2013-10-10 Thread Bennie Kloosteman
Tony , did you read my whole post ? Note pure Java solutions like Java NIO may be better than JeroMQ , there was a discussion on this earlier . I dont know JeroMQs architecture but pure solutions tend to consider the GC issues rather than trivially wrapping the API , they reuse byte[] buffers to

Re: [zeromq-dev] Does ZeroMQ pay a lot in terms of marshalling compared to akka and clojure.core.async?

2013-10-10 Thread Yu Dongmin
Bennie, Just FYI, JeroMQ is written with Java NIO as much as possible and has no native code. Thanks Min On Oct 11, 2013, at 12:56 PM, Bennie Kloosteman bkloo...@gmail.com wrote: Yes compared to native langauges all GC languages incur extra IO costs eg When writing both languages they

[zeromq-dev] EPGM vs PGM - network devices

2013-10-10 Thread Daniele Stanzani
Hi all. Reading the manual of ZeroMQ, it seems that EPGM is a workaround for administratives privileges: it bypass RAW socket creation adding UDP encapsulation. Does EPGM break network devices PGM support? In my understanding, in a network packet there is a 32bit offset between PGM data