Re: [Ntp] NTS Hackathon coordination

Sanjeev Gupta <ghane0@gmail.com> Wed, 27 March 2019 19:02 UTC

Return-Path: <ghane0@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6751120387 for <ntp@ietfa.amsl.com>; Wed, 27 Mar 2019 12:02:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.748
X-Spam-Level:
X-Spam-Status: No, score=-1.748 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3zzfrz_9K44b for <ntp@ietfa.amsl.com>; Wed, 27 Mar 2019 12:02:12 -0700 (PDT)
Received: from mail-wr1-x42c.google.com (mail-wr1-x42c.google.com [IPv6:2a00:1450:4864:20::42c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9374E120368 for <ntp@ietf.org>; Wed, 27 Mar 2019 12:02:11 -0700 (PDT)
Received: by mail-wr1-x42c.google.com with SMTP id g3so16397360wrx.9 for <ntp@ietf.org>; Wed, 27 Mar 2019 12:02:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=5ey0e6tegHC0yhleZQkGl1+Sw2Mr/jOVleyvObjwuh4=; b=MDVWGnSbao5O/4zTT36vy57Ogk77Rb+ZH2sWcW86+ZmqrAycLZm4lm28V0FUdGTWWI FEJl6/Jcze+cUgZPaKyuthzpyfqiUh6VvCbmLQWZ0tT8+a+1/8oebji4EXjwAqYkCS+U E4bMpIaSFLtwErEH2NZARgs0drBcgzzuTLkUuQeVYeGipUGSiKuf9D/x76N+knZrKAFV nGy7c7xI0q+xcFAeRxTEyrFoTdDYukVfyB12zT7X2wnoqWNJOfovDmQjCmlCSiqhQ3DK M+YBm7vRVjpb9oKGNw6qqC/LWoS+n+2cokAFmB9ub1gLpmPOOHC0KfxQ6nCwcrCU/vmT lqdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=5ey0e6tegHC0yhleZQkGl1+Sw2Mr/jOVleyvObjwuh4=; b=jvOHQGYXY9D+umuN8GD12oll5bb2NKuIniH/Z+oEkDETpHvcGuTrnVF5a52taP8sBr E7caguHkVZlIbiXuISraVJSxTyUxs7uGThw5wiaQREtvOc7eZEkppiVHbw/WTXSEEaB6 9oqmjTqkY9QtxBQdvsR/SB9SXozZ/CrFwosRvy4RiAIa5/+/qnj3U9FRuSQKOoWZvB9z 3QY2NM5fqlUtn6appQRaUC4+9oZIre8jxEN1NFECylh9ftvx6Vy1dsMaP1QFE896CN34 3XQ7d3dsnAMlCr7n3tIpLgdpEQ4GKBVD65iJXSzzY1JuHvMbX/U38vperak3GcQjYi/v Uypg==
X-Gm-Message-State: APjAAAXJ3FVoIwP0ZqGxA7qgcBP6LWcPDtUCfghYr2OYuiIo2OORbo6J HJGeWuU3aVovi2kwYEpq1SMUfjmW5Lov0ioCCBY1agyx
X-Google-Smtp-Source: APXvYqzDGFyJbbXFan+WaLWBZ6mDOToH+CkpO1QdgO/VBP7wuDLFEDRIUrYhpRg/sew/N7YA9kHatXWaISYESSxyZWQ=
X-Received: by 2002:a5d:5284:: with SMTP id c4mr10190338wrv.281.1553713329809; Wed, 27 Mar 2019 12:02:09 -0700 (PDT)
MIME-Version: 1.0
References: <52CD31C4-CE2E-47B2-8FB1-F21AAEAAC756@isoc.org> <20190327115328.37bf3f21@spidey.rellim.com>
In-Reply-To: <20190327115328.37bf3f21@spidey.rellim.com>
From: Sanjeev Gupta <ghane0@gmail.com>
Date: Thu, 28 Mar 2019 03:01:58 +0800
Message-ID: <CAHZk5WcpY-ebp4SA83q+NXjPfyBPjqyyrDUUAMkvoemEhz=3Xg@mail.gmail.com>
To: "Gary E. Miller" <gem@rellim.com>
Cc: "ntp@ietf.org" <ntp@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001b2cd305851813cc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/zkOBhPr-HH4XjKShEmYHoNXgb7c>
Subject: Re: [Ntp] NTS Hackathon coordination
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 19:02:15 -0000

root@ntpmon:~# ntpq -p
     remote           refid      st t when poll reach   delay   offset
jitter
===============================================================================
 SHM(1)          .PPS.            0 l  44m   64    0   0.0000 86400003
0.0000
 SHM(0)          .GPS.            0 l  44m   64    0   0.0000 86400462
0.0000
*ntp1.glypnod.co 204.123.2.72     2 8  218  256  373 178.5301   9.1129
0.0396
+ntp2.glypnod.co 17.253.34.125    2 8    1  256  377 172.5139  14.5252
0.0646
+37-46-169-123.c 0.0.0.0          5 8  229  256  377 283.2337 -28.9788
0.3931
 10-148-172-163. ....             1 0  23h 1024    0 161.9943   0.4938
0.0491
-nts3-e.ostfalia 192.53.103.108   2 5   57  256  221 248.7595 -31.3913
0.5910

I can see ostfalia, but nts-test.strangled.test no longer resolves via DNS.
-- 
Sanjeev Gupta
+65 98551208     http://www.linkedin.com/in/ghane


On Thu, Mar 28, 2019 at 2:53 AM Gary E. Miller <gem@rellim.com> wrote:

> Yo All!
>
> I can not longer reach these two test servers:
>
>     nts-test.strangled.net:443
>     nts3-e.ostfalia.de:443
>
> Are they down for good?
>
> Hal keep improving the NTPsec code.  I'll be keeping my test servers
> up, and up to date.
>
> I'd like to ensure we don't break compatibility with other implementations.
>
> RGDS
> GARY
> ---------------------------------------------------------------------------
> Gary E. Miller Rellim 109 NW Wilmington Ave., Suite E, Bend, OR 97703
>         gem@rellim.com  Tel:+1 541 382 8588
>
>             Veritas liberabit vos. -- Quid est veritas?
>     "If you can’t measure it, you can’t improve it." - Lord Kelvin
> _______________________________________________
> ntp mailing list
> ntp@ietf.org
> https://www.ietf.org/mailman/listinfo/ntp
>