[Git][NTPsec/ntpsec][master] 3 commits: Explain a scenario in which bias configuration might be useful.

Eric S. Raymond gitlab at mg.gitlab.com
Fri Sep 8 19:41:45 UTC 2017


Eric S. Raymond pushed to branch master at NTPsec / ntpsec


Commits:
a899ffa5 by Eric S. Raymond at 2017-09-08T19:41:33+00:00
Explain a scenario in which bias configuration might be useful.

- - - - -
bd1e7c1b by Eric S. Raymond at 2017-09-08T19:41:33+00:00
Don't scale the bias report - use units of seconds.

No worry about incompatibility here - before the recent implementation
of the bias config keyword, nothing was setting this.

- - - - -
191fb6e4 by Eric S. Raymond at 2017-09-08T19:41:33+00:00
Addtress GitLab issue #381: simple mathematics

Expose the count of Mode 6 pacts received in ntpq's sysstats report.
This means we can check the entire residusl pf packets not processed
normally.

- - - - -


5 changed files:

- docs/includes/assoc-options.txt
- docs/includes/ntpq-body.txt
- docs/mode6.txt
- ntpclients/ntpq
- ntpd/ntp_control.c


Changes:

=====================================
docs/includes/assoc-options.txt
=====================================
--- a/docs/includes/assoc-options.txt
+++ b/docs/includes/assoc-options.txt
@@ -7,8 +7,11 @@
   Add the command argument, a floating-point value in seconds, to the
   time offset (θ) computed for this server.  May be useful if
   you are a client on a network connection such as an ADSL line where
-  there is a predictable asymmetry between upsteam and downstream
-  flight times.
+  there is a predictable asymmetry between upstream and downstream
+  flight times.  One way you night see this is if you use a fixed set
+  of others and one has a stable offset that is an outlier from the
+  others; in that case you might want to use +bias+ to compensate out
+  the offset.
 
 +burst+::
   when the server is reachable, send a burst of eight packets instead of


=====================================
docs/includes/ntpq-body.txt
=====================================
--- a/docs/includes/ntpq-body.txt
+++ b/docs/includes/ntpq-body.txt
@@ -549,6 +549,8 @@ In older versions, the 'type' variable associated with a
 reference clock was a numeric driver type index. It has been replaced
 by 'name', a shortname for the driver type.
 
+In older versions, no count of control packets was listed under sysstats.
+
 The -O (--old-rv) option of legacy versions has been retired.
 
 == Known Limitations ==


=====================================
docs/mode6.txt
=====================================
--- a/docs/mode6.txt
+++ b/docs/mode6.txt
@@ -521,6 +521,8 @@ is built with OpenSSL support it is possible to use and generate
 The "recent" parameter of CTL_OP_READ_MRU is not supported in versions
 prior to NTPsec 0.9.6.
 
+Export of the count of control requests (ss_numctlreq) is new in NTPsec.
+
 '''''
 
 include::includes/footer.txt[]


=====================================
ntpclients/ntpq
=====================================
--- a/ntpclients/ntpq
+++ b/ntpclients/ntpq
@@ -1474,6 +1474,7 @@ usage: kerninfo
             ("ss_received", "packets received:     ", NTP_INT),
             ("ss_thisver", "current version:      ", NTP_INT),
             ("ss_oldver", "older version:        ", NTP_INT),
+            ("ss_numctlreq", "control requests:     ", NTP_INT),
             ("ss_badformat", "bad length or format: ", NTP_INT),
             ("ss_badauth", "authentication failed:", NTP_INT),
             ("ss_declined", "declined:             ", NTP_INT),


=====================================
ntpd/ntp_control.c
=====================================
--- a/ntpd/ntp_control.c
+++ b/ntpd/ntp_control.c
@@ -220,8 +220,9 @@ static const struct ctl_proc control_codes[] = {
 #define CS_MRU_OLDEST_AGE	95
 #define	CS_LEAPSMEARINTV	96
 #define	CS_LEAPSMEAROFFS	97
-#define	CS_TICK                 98U
-#define	CS_MAXCODE		CS_TICK
+#define	CS_TICK                 98
+#define	CS_NUMCTLREQ		99
+#define	CS_MAXCODE		CS_NUMCTLREQ
 
 /*
  * Peer variables we understand
@@ -400,7 +401,9 @@ static const struct ctl_var sys_var[] = {
 	{ CS_LEAPSMEARINTV,	RO, "leapsmearinterval" },    /* 96 */
 	{ CS_LEAPSMEAROFFS,	RO, "leapsmearoffset" },      /* 97 */
 	{ CS_TICK,		RO, "tick" },		/* 98 */
-	{ 0,                    EOV, "" }		/* 98 */
+	/* new in NTPsec */
+	{ CS_NUMCTLREQ,		RO, "ss_numctlreq" },	/* 99 */
+	{ 0,                    EOV, "" }		/* 99 */
 };
 
 static struct ctl_var *ext_sys_var = NULL;
@@ -2033,13 +2036,20 @@ ctl_putsys(
 		/* a.k.a. fuzz (s), output in ms */
 		ctl_putdbl6(sys_var[varid].text, sys_fuzz * MS_PER_S);
 		break;
+
 	case CS_WANDER_THRESH:
 		ctl_putdbl(sys_var[varid].text, wander_threshold * US_PER_S);
 		break;
+
 	case CS_TICK:
 		/* a.k.a. sys_tick (s), output in ms */
 		ctl_putdbl6(sys_var[varid].text, sys_tick * MS_PER_S);
 		break;
+
+	case CS_NUMCTLREQ:
+		ctl_putuint(sys_var[varid].text, numctlreq);
+		break;
+
         default:
                 /* huh? */
                 break;
@@ -2188,7 +2198,7 @@ ctl_putpeer(
 
 	case CP_BIAS:
 		if ( !D_ISZERO_NS(p->cfg.bias) )
-			ctl_putdbl(peer_var[id].text, p->cfg.bias * MS_PER_S);
+			ctl_putdbl(peer_var[id].text, p->cfg.bias);
 		break;
 
 	case CP_REACH:



View it on GitLab: https://gitlab.com/NTPsec/ntpsec/compare/15dd5045bf347a11b3ab4e125a0f78709dbb9d7d...191fb6e4be48c6cee466e4548af937d10eb65168

---
View it on GitLab: https://gitlab.com/NTPsec/ntpsec/compare/15dd5045bf347a11b3ab4e125a0f78709dbb9d7d...191fb6e4be48c6cee466e4548af937d10eb65168
You're receiving this email because of your account on gitlab.com.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.ntpsec.org/pipermail/vc/attachments/20170908/6a0d261a/attachment.html>


More information about the vc mailing list