Kitz Forum

Broadband Related => FTTC and FTTP Issues => Topic started by: blue166 on July 07, 2022, 07:10:24 AM

Title: New FTTP Circuit. Ping Anomaly
Post by: blue166 on July 07, 2022, 07:10:24 AM
[This topic has been created by splitting off the following posts from the OP's "How Much Bend Can Openreach Fibre Optic Cable From Pole Around Premises (https://forum.kitz.co.uk/index.php/topic,27082.0.html)" thread.]

Hey,

So the line went live yesterday. A cable was replaced at the exchange and circuit rebuilt.

Strange thing however when viewing my TBB BQM. This is set up using my ASUS RTAC86U. There isn't a straight line with the latency like I had before with my FTTC. It looks a little weird the pattern.

Title: Re: New FTTP Circuit. Ping Anomaly
Post by: Alex Atkin UK on July 07, 2022, 10:28:39 AM
That saw-tooth shape is a bit odd, I wonder what that's about?  Although its still much lower latency than mine so probably nothing to be concerned about.
(https://www.thinkbroadband.com/broadband/monitoring/quality/share/c8ed3438fba01f83efb1c8484836fe82d16bacc2-07-07-2022.png) (https://www.thinkbroadband.com/broadband/monitoring/quality/share/c8ed3438fba01f83efb1c8484836fe82d16bacc2-07-07-2022)
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: blue166 on July 07, 2022, 01:07:54 PM
Yeah really wierd. I have never encountered this before.

All I done was power router down and when they told me the PON light should be solid green (and it was) I fired it all back on.

Same BT credentials plumbed into the router. Not changed a thing. Other than FTTC to FTTP. My FTTC connection for most of its lift was on Fast Path and always had a nice steady flat line. Obviously the router must do something periodically as there are always little yellow spikes every so far apart. Must be some internal thing the ASUS Router does.

But I have never ever seen it with this Saw Tooth effect. I have no idea.

It's not on the latest firmware but again the FTTC connection never showed this. I cant believe for a minute it would have required a factory reset and config file reuploading or anything. No change to MTU or anything. It's just as it was.

So I'm not sure it's the router at all. It can't be TBB end as no other graphs I view has it. Confused.
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: craigski on July 07, 2022, 02:32:03 PM
Here is my theory. The ping is to your management interface on your firewall. This is low priority, and dependent how busy the processor is in the firewall. The 'ping' latency will go up when the processor is busy. A processor will be busier processing packets at 900Mbs (FTTP) than at 80Mbs (FTTC).



Title: Re: New FTTP Circuit. Ping Anomaly
Post by: Alex Atkin UK on July 08, 2022, 02:28:08 AM
That's what the yellow maximum latency spikes are, its the tiny saw-tooth effect on the minimum latency that is curious as that would imply the latency increases over the course of so many minutes then suddenly resets, then does it again, constantly.  I can't think of any mechanism that would cause this.
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: blue166 on July 08, 2022, 03:11:02 AM
No me neither. It's really baffled me too. I'm not sure what to make of it.
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: blue166 on July 08, 2022, 08:04:20 AM
So this is from my end pinging bbc.co.uk - I can't promise that no other device is using the internet in my household currently. I know for one I have online radio playing during this test. It seems to range from 3ms - 5ms during this testing period. What do you think? - I am so baffled by that TBB BQM graph. Just never had one like that ever before.

C:\Users\me>ping bbc.co.uk -n 150

Pinging bbc.co.uk [151.101.128.81] with 32 bytes of data:
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=3ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=3ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=3ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=3ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=3ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=3ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=3ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=3ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=3ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=5ms TTL=57
Reply from 151.101.128.81: bytes=32 time=4ms TTL=57

Ping statistics for 151.101.128.81:
    Packets: Sent = 150, Received = 150, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
    Minimum = 3ms, Maximum = 5ms, Average = 4ms

And here is one to 1.1.1.1

C:\Users\me>ping 1.1.1.1 -n 150

Pinging 1.1.1.1 with 32 bytes of data:
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=4ms TTL=56
Reply from 1.1.1.1: bytes=32 time=5ms TTL=56

Ping statistics for 1.1.1.1:
    Packets: Sent = 150, Received = 150, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
    Minimum = 4ms, Maximum = 5ms, Average = 4ms
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: Alex Atkin UK on July 08, 2022, 08:09:58 AM
I was just going to ask if you'd tried that, looks not only normal but an excellent result.  it certainly doesn't look saw-toothed from that result although we'd have to average the result.

I guess ultimately unless its service impacting in some way, its just a curiosity, not uncommon for strange things to show on the TBB monitors as its only testing one route.
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: blue166 on July 08, 2022, 08:25:48 AM
One more

And here is one to what I believe is Thinkbroadbands Firebrick

C:\Users\me>ping 80.249.99.164 -n 150

Pinging 80.249.99.164 with 32 bytes of data:
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=4ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=4ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=4ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=4ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=4ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=4ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=4ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=4ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=4ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=3ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55
Reply from 80.249.99.164: bytes=32 time=2ms TTL=55

Ping statistics for 80.249.99.164:
    Packets: Sent = 150, Received = 150, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
    Minimum = 2ms, Maximum = 4ms, Average = 2ms
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: Alex Atkin UK on July 08, 2022, 09:06:44 AM
I thought it was impossible to get 2ms on GPON?  Either way that's insanely low.

I get:
Code: [Select]
PING bbc.co.uk (151.101.128.81) 56(84) bytes of data.
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=1 ttl=58 time=6.12 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=2 ttl=58 time=6.15 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=3 ttl=58 time=5.95 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=4 ttl=58 time=5.87 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=5 ttl=58 time=5.96 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=6 ttl=58 time=5.97 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=7 ttl=58 time=5.93 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=8 ttl=58 time=5.85 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=9 ttl=58 time=5.97 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=10 ttl=58 time=5.85 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=11 ttl=58 time=5.97 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=12 ttl=58 time=5.82 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=13 ttl=58 time=6.01 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=14 ttl=58 time=5.34 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=15 ttl=58 time=5.84 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=16 ttl=58 time=5.05 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=17 ttl=58 time=5.70 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=18 ttl=58 time=5.01 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=19 ttl=58 time=5.47 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=20 ttl=58 time=6.01 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=21 ttl=58 time=5.28 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=22 ttl=58 time=5.11 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=23 ttl=58 time=5.07 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=24 ttl=58 time=5.11 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=25 ttl=58 time=4.99 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=26 ttl=58 time=4.95 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=27 ttl=58 time=5.37 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=28 ttl=58 time=5.86 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=29 ttl=58 time=5.13 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=30 ttl=58 time=5.26 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=31 ttl=58 time=5.06 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=32 ttl=58 time=5.94 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=33 ttl=58 time=5.16 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=34 ttl=58 time=4.99 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=35 ttl=58 time=5.30 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=36 ttl=58 time=5.84 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=37 ttl=58 time=5.08 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=38 ttl=58 time=5.72 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=39 ttl=58 time=4.98 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=40 ttl=58 time=5.48 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=41 ttl=58 time=6.12 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=42 ttl=58 time=5.28 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=43 ttl=58 time=5.77 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=44 ttl=58 time=5.26 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=45 ttl=58 time=5.66 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=46 ttl=58 time=4.94 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=47 ttl=58 time=5.41 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=48 ttl=58 time=5.24 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=49 ttl=58 time=5.23 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=50 ttl=58 time=5.19 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=51 ttl=58 time=5.84 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=52 ttl=58 time=5.05 ms
64 bytes from 151.101.128.81 (151.101.128.81): icmp_seq=53 ttl=58 time=5.52 ms
rtt min/avg/max/mdev = 4.944/5.509/6.148/0.388 ms

Code: [Select]
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=1 ttl=55 time=5.96 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=2 ttl=55 time=4.94 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=3 ttl=55 time=5.13 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=4 ttl=55 time=4.90 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=5 ttl=55 time=5.24 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=6 ttl=55 time=6.02 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=7 ttl=55 time=5.17 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=8 ttl=55 time=5.07 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=9 ttl=55 time=5.34 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=10 ttl=55 time=6.02 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=11 ttl=55 time=5.19 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=12 ttl=55 time=5.79 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=13 ttl=55 time=5.16 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=14 ttl=55 time=5.74 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=15 ttl=55 time=5.06 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=16 ttl=55 time=5.36 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=17 ttl=55 time=6.02 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=18 ttl=55 time=5.38 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=19 ttl=55 time=5.68 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=20 ttl=55 time=6.31 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=21 ttl=55 time=5.94 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_seq=22 ttl=55 time=5.82 ms
rtt min/avg/max/mdev = 4.896/5.510/6.314/0.415 ms

Pretty annoying Windows ping doesn't show mdev (jitter) as that is obviously what the graph is showing, though why it shows in the pattern it does is puzzling.
Though considering at its worst your latency is still lower than mine, I'm not sure its anything to complain about.
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: craigski on July 08, 2022, 09:55:06 AM
I'm sure you know how ping works, but these are worth a read:

https://www.iwl.com/idocs/limitations-of-icmp-echo-for-network-measurement

https://supportportal.juniper.net/s/article/Junos-OS-ICMP-Ping-Showing-Latency-for-Host-Inbound-and-Outbound-traffic?language=en_US

Re saw tooth or similar, if you have 2 connections being monitored (Alex?) do you see similar on both connections at same time? This suggests the firewall is busy doing something, processing packets, IPS, writing logs, house keeping, rotating/compressing logs, etc etc.

PS I though this thread was about bend radius?  ;D

Title: Re: New FTTP Circuit. Ping Anomaly
Post by: Alex Atkin UK on July 08, 2022, 11:20:41 AM
My router is never THAT busy, especially now, it has four Intel 10th Gen cores - even if they are Celeron branded. ;)

At most I've managed to max out one core thanks to OpenVPN.

I did wonder however if in this case, the router in question has some sort of rate limiting that slightly increases a delay of subsequent ICMP packets then resets after a while, but then why would that explicitly impact FTTP when it didn't the old connection?

Either way I think its clear its just another anomaly of TBB monitoring that can be safely ignored as it doesn't appear there is any actual performance impacting issue.
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: craigski on July 08, 2022, 11:25:37 AM
Either way I think its clear its just another anomaly of TBB monitoring that can be safely ignored as it doesn't appear there is any actual performance impacting issue.
Correct answer.
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: burakkucat on July 08, 2022, 04:41:30 PM
Two reasons for this post:

(1) blue166, please say if you would like this thread to be split into two topics.
(2) My result from pinging TBB's ping-box via a TT VDSL2 circuit from "The Cattery" in BSE, Suffolk --

Code: [Select]
[bcat ~]$ ping -c100 pingbox1.thinkbroadband.com
PING pingbox1.thinkbroadband.com (80.249.99.164) 56(84) bytes of data.
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=1 ttl=56 time=11.5 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=2 ttl=56 time=15.4 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=3 ttl=56 time=10.1 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=4 ttl=56 time=10.0 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=5 ttl=56 time=10.3 ms
<snip>
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=96 ttl=56 time=10.7 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=97 ttl=56 time=10.2 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=98 ttl=56 time=9.95 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=99 ttl=56 time=14.1 ms
64 bytes from pingbox1.thinkbroadband.com (80.249.99.164): icmp_req=100 ttl=56 time=10.2 ms

--- pingbox1.thinkbroadband.com ping statistics ---
100 packets transmitted, 100 received, 0% packet loss, time 99181ms
rtt min/avg/max/mdev = 9.471/10.684/16.315/1.157 ms
[bcat ~]$

Title: Re: New FTTP Circuit. Ping Anomaly
Post by: blue166 on July 08, 2022, 09:17:32 PM
Many thanks for asking.

Thanks for sharing the ping test too.

You may split it if you like as it has strayed from the original topic I posted. (Which is my fault for changing topic direction).

Title: Re: New FTTP Circuit. Ping Anomaly
Post by: burakkucat on July 08, 2022, 10:48:15 PM
You may split it if you like as it has strayed from the original topic I posted. (Which is my fault for changing topic direction).

Now done.  :)
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: EC300 on July 09, 2022, 09:16:34 AM
[This topic has been created by splitting off the following posts from the OP's "How Much Bend Can Openreach Fibre Optic Cable From Pole Around Premises (https://forum.kitz.co.uk/index.php/topic,27082.0.html)" thread.]

Hey,

So the line went live yesterday. A cable was replaced at the exchange and circuit rebuilt.

Strange thing however when viewing my TBB BQM. This is set up using my ASUS RTAC86U. There isn't a straight line with the latency like I had before with my FTTC. It looks a little weird the pattern.

You should up alternative BQMs as you might just be seeing an oddity with TBB routing (try https://f8lure.mouselike.org/).  Possible there are a couple of routes the packets are going and flip between these two routes as part of load balancing somewhere.  You could try doing several trace routes to the TBB monitor and see if every now and then you get a different route which would then have a slightly different latency.
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: blue166 on July 09, 2022, 11:25:16 AM
Great thinking. I did actually start a f8lure one yesterday and was letting it populate. I was thinking to myself there was another ping plotter and then remembered.

I appreciate the advice.

I will also do the traceroute when I get a chance. Connection has been getting well
used this morning with Xbox game updates.

Appreciate all the help and advice so far all.

Title: Re: New FTTP Circuit. Ping Anomaly
Post by: blue166 on July 23, 2022, 12:38:02 PM
I have spotted this user BuckleZ connection doing the same thing. Funny enough he is using an ASUS brand router too. But I don't think that is the issue?

He is on BT FTTP and his only started after midnight a day or two back as I spotted it on the forums over there.

My TBB one still shows like this and that's after upgrading ASUS 86U Firmware to latest and ONT has been power cycled. Very odd. The F8lure one on a Rapid switch server looks flat and only spike when connection is in use. If that one is trustworthy enough? Anything on the Firebrick is showing that odd pattern.

Like I say the same ASUS Router on my old FTTC connection was always flat and only had the typical usage spikes etc... Most odd.

I have done some ping tests on direct through the ASUS Router and continue to do so. Speed on the 300/49 package seems to be hitting 310/48.5ish

Anyway the TBB graph still seems to be weird. I'll continue to keep an eye on things.

Below is a pic of the users connection from TBB forum.
Title: Re: New FTTP Circuit. Ping Anomaly
Post by: Alex Atkin UK on July 23, 2022, 12:40:49 PM
I wouldn't be surprised at a change in pattern going from FTTC to FTTP as the latency is so much lower (at least for some of us) that any spikes will be more visible.  I'd only be concerned if it suddenly starts happening when it wasn't before on the same connection.