Re: [Ntp] NTS Hackathon coordination

Miroslav Lichvar <mlichvar@redhat.com> Thu, 28 March 2019 11:45 UTC

Return-Path: <mlichvar@redhat.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35D7F120291 for <ntp@ietfa.amsl.com>; Thu, 28 Mar 2019 04:45:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BUdYL2DI_wPV for <ntp@ietfa.amsl.com>; Thu, 28 Mar 2019 04:45:12 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 033AB120295 for <ntp@ietf.org>; Thu, 28 Mar 2019 04:45:11 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 579EC59445; Thu, 28 Mar 2019 11:45:11 +0000 (UTC)
Received: from localhost (holly.tpb.lab.eng.brq.redhat.com [10.43.134.11]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 8DD8B1001944; Thu, 28 Mar 2019 11:45:10 +0000 (UTC)
Date: Thu, 28 Mar 2019 12:45:08 +0100
From: Miroslav Lichvar <mlichvar@redhat.com>
To: "Gary E. Miller" <gem@rellim.com>
Cc: "ntp@ietf.org" <ntp@ietf.org>
Message-ID: <20190328114508.GO16488@localhost>
References: <52CD31C4-CE2E-47B2-8FB1-F21AAEAAC756@isoc.org> <20190327115328.37bf3f21@spidey.rellim.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20190327115328.37bf3f21@spidey.rellim.com>
User-Agent: Mutt/1.10.1 (2018-07-13)
X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Thu, 28 Mar 2019 11:45:11 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/VH75Qxjzb0TWxxItY9ET_Zh5-js>
Subject: Re: [Ntp] NTS Hackathon coordination
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2019 11:45:14 -0000

On Wed, Mar 27, 2019 at 11:53:28AM -0700, Gary E. Miller wrote:
> Yo All!
> 
> I can not longer reach these two test servers:
> 
>     nts-test.strangled.net:443
>     nts3-e.ostfalia.de:443
> 
> Are they down for good?
> 
> Hal keep improving the NTPsec code.  I'll be keeping my test servers
> up, and up to date.
> 
> I'd like to ensure we don't break compatibility with other implementations.

Good idea. I wasn't expecting people to be using my server after the
hackathlon. I've moved it to another machine and it should be running
again. This time it uses a non-standard NTP port, which should be
negotiated over NTS-KE. NTS-KE is still on port 443. Let me know if
there are any issues.

Wasn't there a suggestion to create a mailing list specific to NTS
hacking?

-- 
Miroslav Lichvar