Re: Timings for random

2017-01-28 Thread Gary E. Miller
Yo Kurt! On Sat, 28 Jan 2017 23:18:01 +0100 Kurt Roeckx wrote: > > rand() and RAND_pseudo_rand() are not random, just psuedo random, > > thus not for NTP. > > I have no idea what you're using random numbers for, but if > unpredicable is what you want rand() is probably not

Re: Timings for random

2017-01-28 Thread Kurt Roeckx
On Sat, Jan 28, 2017 at 12:48:34PM -0800, Gary E. Miller wrote: > Yo Hal! > > On Sat, 28 Jan 2017 12:39:02 -0800 > Hal Murray wrote: > > > Intel(R) Core(TM) i3-2120 CPU @ 3.30GHz > > Stdlib: 100 calls to rand() took 0.021 microseconds each > > Sodium: 100 calls

Re: Timings for random

2017-01-28 Thread Gary E. Miller
Yo Hal! On Sat, 28 Jan 2017 12:39:02 -0800 Hal Murray wrote: > Intel(R) Core(TM) i3-2120 CPU @ 3.30GHz > Stdlib: 100 calls to rand() took 0.021 microseconds each > Sodium: 100 calls to randombytes_buf() took 0.367 microseconds > each > OpenSSL: 100 calls to

Timings for random

2017-01-28 Thread Hal Murray
Intel(R) Core(TM) i3-2120 CPU @ 3.30GHz Stdlib: 100 calls to rand() took 0.021 microseconds each Sodium: 100 calls to randombytes_buf() took 0.367 microseconds each OpenSSL: 100 calls to RAND_pseudo_bytes() took 0.630 microseconds each Raspberry Pi 2 model name : ARMv7 Processor

Re: sockaddr_storage

2017-01-28 Thread Eric S. Raymond
Hal Murray : > > e...@thyrsus.com said: > >> Are there any places left in the code that are storing addresses in > >> packed-4-octets or ints? > > These are areas I will have to investigate. > > I think the storage is all sockaddr_u > > I think all the printout goes