Oct. 3, 2018 EAS Presidential Alert test

Nate Metheny nate at santafe.edu
Wed Oct 3 19:26:25 UTC 2018


Here in Santa Fe on Android / TMO no message was received.

On 10/03/2018 01:23 PM, Milt Aitken wrote:
> I got it on a Verizon Android.
> 
> -----Original Message-----
> From: NANOG [mailto:nanog-bounces at nanog.org] On Behalf Of Andy Ringsmuth
> Sent: Wednesday, October 03, 2018 2:53 PM
> To: nanog at nanog.org
> Subject: Oct. 3, 2018 EAS Presidential Alert test
> 
> Did anyone on AT&T or an iPhone receive the test today? I believe it was supposed to happen at 2:18 EDT, followed by one on broadcast radio at 2:20 EDT.
> 
> I’m in CDT, so 1:18 and 1:20 p.m. CDT.
> 
> Message was heard on my desk radio at 1:21:35 p.m. CDT but as of the sending of this at 1:52 p.m. CDT, nothing on phones. I have an office full of AT&T iPhones and not a single one of them alerted.
> 
> FEMA says https://www.fema.gov/emergency-alert-test
> 
> "Cell towers will broadcast the WEA test for approximately 30 minutes beginning at 2:18 p.m. EDT. During this time, WEA compatible cell phones that are switched on, within range of an active cell tower, and whose wireless provider participates in WEA should be capable of receiving the test message. Some cell phones will not receive the test message, and cell phones should only receive the message once."
> 
> My wife, with a Sprint iPhone, received the test.
> 
> 
> ----
> Andy Ringsmuth
> 5609 Harding Drive
> Lincoln, NE 68521-5831
> (402) 304-0083
> andy at andyring.com
> 

-- 
.==== === --  - --  - - -        -   - ---.
| Nate Metheny        Director, Technology |
| Santa Fe Institute   office 505.946.2730 |
| cell 505.672.8790       fax 505.982.0565 |
| http://www.santafe.edu  nate at santafe.edu |
`---   -   -- -    -        --  - = == ==='

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 3804 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://mailman.nanog.org/pipermail/nanog/attachments/20181003/0e6c8359/attachment.bin>


More information about the NANOG mailing list