Re: [Ntp] Modular NTP

Daniel Franke <dfoxfranke@gmail.com> Sat, 25 April 2020 13:34 UTC

Return-Path: <dfoxfranke@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0FFD3A0E71 for <ntp@ietfa.amsl.com>; Sat, 25 Apr 2020 06:34:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QmE79BHyA6Om for <ntp@ietfa.amsl.com>; Sat, 25 Apr 2020 06:34:21 -0700 (PDT)
Received: from mail-il1-x131.google.com (mail-il1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70A593A0E6C for <ntp@ietf.org>; Sat, 25 Apr 2020 06:34:21 -0700 (PDT)
Received: by mail-il1-x131.google.com with SMTP id b18so12075673ilf.2 for <ntp@ietf.org>; Sat, 25 Apr 2020 06:34:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=E+p9FakYLOfbfiXQlD7Z9USMMeKhrLuI9Q5d1gFCDqc=; b=gnzlwR15pAQ9mvTKlJ6NdEV5e35F1KDfZ8O+C6fb2sOB2Fm+mu3KQUqGzvDIZqFwug XkyP8hPhzl5Q7f9oTJ80d9z+Xe5d70PdeFCiga5wUjlC3diCJIHkBcUjVPzhRJ3A4mil gRA7Sh9954t6/2FiClSdCVMV0lI6cUNpU9R5bx9uWdkmZP8rh/1ihuwRGeeqUMChi2Ta VUWtADeanQX4RpoKmiYwLoofe1ZlOY2RzJ8Eq9OuNk6R/8jlaxhysza3Hlru3ywMa+IT AaeLSlvHgpiV2cHGRNPAfVJ2AbsB9U7q49lIKZRkItdV+xVgrXxRhZYwwhEeJlWJrV94 vIPA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=E+p9FakYLOfbfiXQlD7Z9USMMeKhrLuI9Q5d1gFCDqc=; b=bSDYdtZIHxPQMoCE2O/3nf89yJb9OnIQ9SQxG4C+0j9nNagGPjoBxtkIAJ4yLxL+bZ uLvUTH4cTHJE3hiFPqoVisVj5/dVK7jWcpBPMjj8OfGcvS10sldg7/Z9hrVtAxVUOExS Vl/WZwbxVFJbJhTAxl/exCXekEbJrJaFnQTFfy+SMNBQMuGWF7xiR4DcZaAPSkAqQe6l Cl2D+tqK1rXkEvRwUoV+ahYSkXB+ZvfNU3UniYNui10C8jz/iE+UpXeHq7BIzmuexNOj 4vTf2jvDNWAYMfDrTAnNi7lEOHHl5mNWrDOCwmVJZr5UCRMKQfdcsfObCmpMxM7srvrg PtLQ==
X-Gm-Message-State: AGi0PuY7OBrGptv7Uwu7A5e2a/gmdi56LaHk1/7EN2xkik4YI3L0KQ8o 4OSGLArSSAN8sjw8hZbe0IEdItVQ87ZyoLK8oKc=
X-Google-Smtp-Source: APiQypKLH8POFCoeLfuPtVa/w8jYFCTdmei+4y+x2sYkcAQ6h/yYDRRWugnx6DBPT6165HNFLd2/iTw7WfFCNSiStXM=
X-Received: by 2002:a92:1906:: with SMTP id 6mr12350930ilz.144.1587821660501; Sat, 25 Apr 2020 06:34:20 -0700 (PDT)
MIME-Version: 1.0
References: <729A897B-2825-4E41-A844-286BB9500C5D@akamai.com> <DB8PR02MB561107661708391F34D09768CFD00@DB8PR02MB5611.eurprd02.prod.outlook.com> <CABUE3XmEZrMqNsxBBcnRFOg65CDExnnU96boBf4i_WiPjQ5Pcg@mail.gmail.com> <DB8PR02MB56113C71A7B304F010F94592CFD10@DB8PR02MB5611.eurprd02.prod.outlook.com>
In-Reply-To: <DB8PR02MB56113C71A7B304F010F94592CFD10@DB8PR02MB5611.eurprd02.prod.outlook.com>
From: Daniel Franke <dfoxfranke@gmail.com>
Date: Sat, 25 Apr 2020 09:34:09 -0400
Message-ID: <CAJm83bAP9uY6ujTBVsSroOaQFWboM-B9q9Y9B=j5uE7O0z_DYQ@mail.gmail.com>
To: Doug Arnold <doug.arnold@meinberg-usa.com>
Cc: Tal Mizrahi <tal.mizrahi.phd@gmail.com>, NTP WG <ntp@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000a7c2605a41d8ab1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/iV6TeJ1PHulZaHaBFID88PXVkk4>
Subject: Re: [Ntp] Modular NTP
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Apr 2020 13:34:23 -0000

On Sat, Apr 25, 2020 at 9:23 AM Doug Arnold <doug.arnold@meinberg-usa.com>
wrote:

> One of the documents, perhaps the protocol document, would have to define
> the interface between the protocol and the clock control subsystems.
>

This interface is very straightforward and I think its description belongs
in the algorithm document. On the client side, the protocol engine feeds
the clock control algorithm a stream of decrypted responses annotated with
their origin and destination timestamps. On the server side, the clock
control algorithm feeds the protocol engine the clock values that it should
be responding with.