From owner-ietf-ppp@merit.edu Fri Feb 1 01:06:53 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id BB2DF5DDB4; Fri, 1 Feb 2002 01:06:52 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 9BF829121D; Fri, 1 Feb 2002 01:06:39 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 67EEA91225; Fri, 1 Feb 2002 01:06:39 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 517199121D for ; Fri, 1 Feb 2002 01:06:38 -0500 (EST) Received: by segue.merit.edu (Postfix) id 351A25DDC7; Fri, 1 Feb 2002 01:06:38 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from franklin.cisco.com (franklin.cisco.com [171.70.156.17]) by segue.merit.edu (Postfix) with ESMTP id C681F5DDB4 for ; Fri, 1 Feb 2002 01:06:37 -0500 (EST) Received: from gwzpc (tokyo-vpn-client8.cisco.com [10.70.84.8]) by franklin.cisco.com (8.8.6 (PHNE_17190)/CISCO.SERVER.1.2) with SMTP id WAA07210; Thu, 31 Jan 2002 22:06:23 -0800 (PST) Reply-To: From: "Glen Zorn" To: "Erik Nordmark" , "Jacques Caron" Cc: "Jari Arkko" , "Thomas Narten" , "Luca Salgarelli" , Subject: RE: Personal drafts, e.g. eap-ske, and future of PPPEXT Date: Thu, 31 Jan 2002 22:06:17 -0800 Message-ID: MIME-Version: 1.0 Content-Type: text/plain; charset="US-ASCII" Content-Transfer-Encoding: 7bit X-Priority: 3 (Normal) X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook IMO, Build 9.0.2416 (9.0.2910.0) In-Reply-To: Importance: Normal X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2600.0000 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Erik Nordmark [mailto:Erik.Nordmark@eng.sun.com] writes: ... > > >Carrying EAP over foo might be better done in the foo working group. > > > > Are there IP and ICMP working groups? :-) Some EAP encapsulations might > > just be generic enough to not fit within any other working group. But I > > still have to read all the PANA stuff which might render those > redundant :-/ > > EAP over ICMP is a potential solution for PANA (even though the > WG shouldn't > look at solutions right now). > Is EAP over IP the IPSRA PIC stuff or something else? Yes, PIC but also see http://www.ietf.org/internet-drafts/draft-engelstad-pana-eap-over-ip-00.txt ... From owner-ietf-ppp@merit.edu Fri Feb 1 09:28:06 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 5AF345DDBF; Fri, 1 Feb 2002 09:28:06 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id BBEFF9131B; Fri, 1 Feb 2002 09:27:52 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 8F5309131D; Fri, 1 Feb 2002 09:27:52 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 7D8F69131B for ; Fri, 1 Feb 2002 09:27:51 -0500 (EST) Received: by segue.merit.edu (Postfix) id 67A875DDD7; Fri, 1 Feb 2002 09:27:51 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from dirty.research.bell-labs.com (dirty.research.bell-labs.com [204.178.16.6]) by segue.merit.edu (Postfix) with SMTP id E592A5DDBF for ; Fri, 1 Feb 2002 09:27:50 -0500 (EST) Received: from scummy.research.bell-labs.com ([135.104.2.10]) by dirty; Fri Feb 1 09:27:41 EST 2002 Received: from bronx.dnrc.bell-labs.com (bronx.dnrc.bell-labs.com [135.180.160.8]) by scummy.research.bell-labs.com (8.11.6/8.11.6) with ESMTP id g11ERUL21932 for ; Fri, 1 Feb 2002 09:27:30 -0500 (EST) Received: from localhost (guard.research.bell-labs.com [135.104.2.10] (may be forged)) by bronx.dnrc.bell-labs.com (8.9.3/8.9.3) with ESMTP id JAA12531 for ; Fri, 1 Feb 2002 09:27:29 -0500 (EST) Subject: Re: Personal drafts, e.g. eap-ske, and future of PPPEXT From: Luca Salgarelli To: ietf-ppp@merit.edu In-Reply-To: References: Content-Type: text/plain Content-Transfer-Encoding: 7bit X-Mailer: Evolution/1.0.2 Date: 01 Feb 2002 09:27:29 -0500 Message-Id: <1012573649.3333.13.camel@gandalf> Mime-Version: 1.0 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Hello Erik. [ I have removed yours and other people's addresses because I figured that you are subscribed to the pppext mailing list anyway ] I have added some comments inline: > Such WGs don't tend to work well. > It isn't the "scenario" that is important, be it satelite communication, > IP over wireless, or public WLANs. When new forms of communication add > new attributes or change the value range for existing attributes it > makes sense to have a WG looking at the problem. > > Thus TCP over long delay links with or without packet loss makes sense. > Also, header compression over lossy links. > > And looking at security issues for the case when everybody on the same > LAN are not trusted as much as they are in a university or corporate > setting also makes sense. > But whether this LAN is built using 802.11 or IP over avian carriers > doesn't have any bearing on the problem statement. Right. My understanding of PANA is that it is developing requirements for a protocol, and eventually the protocol itself, that will transport user authentication information back and forth from the user's device to authentication servers, regardless of the underlying L3 (IPv4 or IPv6) and lower layers. I see this (correct me if I am wrong) as a "generalized EAP", i.e. the protocol will specify how to carry authentication information, but will not specify what kind of information will be transported or the authentication algorithm itself. This "generalized EAP" might as well be some evolution of EAP. The problem is that once you have defined that you still need to write requirements, analyze security issues and write protocols that will actually perform authentication over [protocol that PANA will define]. The need for these new protocols seems evident to me, given that open and public networks based on IP, where people roam, are becoming more and more available. Applying existing authentication protocols to these networks might not work well at all. The number of proposals that have been submitted to ppp-ext in this sense also say that a number of entities (myself included) do see the need for these new protocols. Or at least they suggest that existing protocols don't seem to be enough for these new scenarios. If you agree on this assessment, the question is: will PANA be responsible for the work on requirement, analysis and protocol specification for these authentication protocols? If not, shouldn't a WG exist in the IETF to do such work? Thanks Luca From owner-ietf-ppp@merit.edu Tue Feb 5 09:53:46 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id F1C4F5DDB8; Tue, 5 Feb 2002 09:53:45 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 9CA2B91268; Tue, 5 Feb 2002 09:53:28 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 6C8FD91269; Tue, 5 Feb 2002 09:53:28 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 4500691268 for ; Tue, 5 Feb 2002 09:53:27 -0500 (EST) Received: by segue.merit.edu (Postfix) id EE09A5DDE7; Tue, 5 Feb 2002 09:53:26 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from ietf.org (unknown [132.151.1.176]) by segue.merit.edu (Postfix) with ESMTP id 6CB675DDB8 for ; Tue, 5 Feb 2002 09:53:26 -0500 (EST) Received: from CNRI.Reston.VA.US (localhost [127.0.0.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id JAA01970; Tue, 5 Feb 2002 09:52:02 -0500 (EST) Message-Id: <200202051452.JAA01970@ietf.org> Mime-Version: 1.0 Content-Type: Multipart/Mixed; Boundary="NextPart" To: IETF-Announce: ; Cc: ietf-ppp@merit.edu From: Internet-Drafts@ietf.org Reply-To: Internet-Drafts@ietf.org Subject: I-D ACTION:draft-ietf-pppext-ppp-over-aal2-class-02.txt Date: Tue, 05 Feb 2002 09:52:02 -0500 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu --NextPart A New Internet-Draft is available from the on-line Internet-Drafts directories. This draft is a work item of the Point-to-Point Protocol Extensions Working Group of the IETF. Title : Class Extensions for PPP over ATM Adaptation Layer 2 Author(s) : B. Thompson, B. Buffam, T. Koren Filename : draft-ietf-pppext-ppp-over-aal2-class-02.txt Pages : Date : 04-Feb-02 PPP over ATM Adaptation Layer 2 defines the encapsulation that allows a PPP session to be transported over an ATM virtual circuit using the AAL2 adaptation layer. This document defines a set of class extensions to PPP over AAL2 that implement equivalent functionality to Multi Class Multi Link PPP over a single ATM virtual circuit. Instead of using Multi Link PPP as the basis for fragmentation functionality, this document uses the functionality of the Segmentation and Reassembly Service Specific Convergence Sublayer that is already required as the basic encapsulation format of PPP over AAL2. A URL for this Internet-Draft is: http://www.ietf.org/internet-drafts/draft-ietf-pppext-ppp-over-aal2-class-02.txt To remove yourself from the IETF Announcement list, send a message to ietf-announce-request with the word unsubscribe in the body of the message. Internet-Drafts are also available by anonymous FTP. Login with the username "anonymous" and a password of your e-mail address. After logging in, type "cd internet-drafts" and then "get draft-ietf-pppext-ppp-over-aal2-class-02.txt". A list of Internet-Drafts directories can be found in http://www.ietf.org/shadow.html or ftp://ftp.ietf.org/ietf/1shadow-sites.txt Internet-Drafts can also be obtained by e-mail. Send a message to: mailserv@ietf.org. In the body type: "FILE /internet-drafts/draft-ietf-pppext-ppp-over-aal2-class-02.txt". NOTE: The mail server at ietf.org can return the document in MIME-encoded form by using the "mpack" utility. To use this feature, insert the command "ENCODING mime" before the "FILE" command. To decode the response(s), you will need "munpack" or a MIME-compliant mail reader. Different MIME-compliant mail readers exhibit different behavior, especially when dealing with "multipart" MIME messages (i.e. documents which have been split up into multiple messages), so check your local documentation on how to manipulate these messages. Below is the data which will enable a MIME compliant mail reader implementation to automatically retrieve the ASCII version of the Internet-Draft. --NextPart Content-Type: Multipart/Alternative; Boundary="OtherAccess" --OtherAccess Content-Type: Message/External-body; access-type="mail-server"; server="mailserv@ietf.org" Content-Type: text/plain Content-ID: <20020204134258.I-D@ietf.org> ENCODING mime FILE /internet-drafts/draft-ietf-pppext-ppp-over-aal2-class-02.txt --OtherAccess Content-Type: Message/External-body; name="draft-ietf-pppext-ppp-over-aal2-class-02.txt"; site="ftp.ietf.org"; access-type="anon-ftp"; directory="internet-drafts" Content-Type: text/plain Content-ID: <20020204134258.I-D@ietf.org> --OtherAccess-- --NextPart-- From owner-ietf-ppp@merit.edu Tue Feb 5 11:03:00 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 5230F5DDB0; Tue, 5 Feb 2002 11:02:55 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 5552691211; Tue, 5 Feb 2002 11:02:49 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 2B8799126F; Tue, 5 Feb 2002 11:02:49 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 228B191211 for ; Tue, 5 Feb 2002 11:02:39 -0500 (EST) Received: by segue.merit.edu (Postfix) id E868A5DDB8; Tue, 5 Feb 2002 11:02:38 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mercury.Sun.COM (mercury.Sun.COM [192.9.25.1]) by segue.merit.edu (Postfix) with ESMTP id 963295DDB0 for ; Tue, 5 Feb 2002 11:02:38 -0500 (EST) Received: from bebop.France.Sun.COM ([129.157.174.15]) by mercury.Sun.COM (8.9.3+Sun/8.9.3) with ESMTP id IAA06861; Tue, 5 Feb 2002 08:02:32 -0800 (PST) Received: from lillen (lillen [129.157.212.23]) by bebop.France.Sun.COM (8.10.2+Sun/8.10.2/ENSMAIL,v2.2) with SMTP id g15G2MM13683; Tue, 5 Feb 2002 17:02:22 +0100 (MET) Date: Tue, 5 Feb 2002 16:58:29 +0100 (CET) From: Erik Nordmark Reply-To: Erik Nordmark Subject: Re: Personal drafts, e.g. eap-ske, and future of PPPEXT To: Luca Salgarelli Cc: ietf-ppp@merit.edu In-Reply-To: "Your message with ID" <1012573649.3333.13.camel@gandalf> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu > Hello Erik. > > [ I have removed yours and other people's addresses because I figured > that you are subscribed to the pppext mailing list anyway ] Yes, but that might mean it takes a week longer for me to get to the email compared to if my name is in the to or cc lines. This time you were lucky :-) > I see this (correct me if I am wrong) as a "generalized EAP", i.e. the > protocol will specify how to carry authentication information, but will > not specify what kind of information will be transported or the > authentication algorithm itself. This "generalized EAP" might as well be > some evolution of EAP. I see PANA more as figuring how to carry EAP well on a multi-access link and perhaps also over several router hops to the PAA (which has the same role in authentication as the NAS does for PPP). > The problem is that once you have defined that you still need to write > requirements, analyze security issues and write protocols that will > actually perform authentication over [protocol that PANA will define]. > > The need for these new protocols seems evident to me, given that open > and public networks based on IP, where people roam, are becoming more > and more available. Applying existing authentication protocols to these > networks might not work well at all. The number of proposals that have > been submitted to ppp-ext in this sense also say that a number of > entities (myself included) do see the need for these new protocols. Or > at least they suggest that existing protocols don't seem to be enough > for these new scenarios. What you call "protocols" above I think is what is referred to as "EAP methods". > If you agree on this assessment, the question is: will PANA be > responsible for the work on requirement, analysis and protocol > specification for these authentication protocols? If not, shouldn't a WG > exist in the IETF to do such work? There has been suggestions that there be an EAP working group that take on the responsibility of specifying new EAP methods. But exactly what such a WG would and would not deliver is not well-understood (at least not by me). If you have comments you can send the to me. (Or if others on pppext are interested we can have this discussion on this list. The best would be for somebody to setup an eap mailing list for such scope discussions.) Erik From owner-ietf-ppp@merit.edu Tue Feb 5 11:13:19 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id D928B5DDE5; Tue, 5 Feb 2002 11:13:18 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id C0E7491270; Tue, 5 Feb 2002 11:13:05 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 8ECC691272; Tue, 5 Feb 2002 11:13:05 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 8EBDD91270 for ; Tue, 5 Feb 2002 11:13:04 -0500 (EST) Received: by segue.merit.edu (Postfix) id 726F65DDE5; Tue, 5 Feb 2002 11:13:04 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from smtp011.mail.yahoo.com (smtp011.mail.yahoo.com [216.136.173.31]) by segue.merit.edu (Postfix) with SMTP id E623B5DDB0 for ; Tue, 5 Feb 2002 11:13:03 -0500 (EST) Received: from 223lan160.iprolink.ch (HELO ETCL001.yahoo.com) (193.189.223.160) by smtp.mail.vip.sc5.yahoo.com with SMTP; 5 Feb 2002 16:13:02 -0000 Message-Id: <5.1.0.14.0.20020205171226.03791c90@pop.mail.yahoo.com> X-Sender: jacques_m_caron@pop.mail.yahoo.com X-Mailer: QUALCOMM Windows Eudora Version 5.1 Date: Tue, 05 Feb 2002 17:12:56 +0100 To: Erik Nordmark From: Jacques Caron Subject: Re: Personal drafts, e.g. eap-ske, and future of PPPEXT Cc: Luca Salgarelli , ietf-ppp@merit.edu In-Reply-To: References: <"Your message with ID" <1012573649.3333.13.camel@gandalf> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii"; format=flowed Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu At 16:58 05/02/2002, Erik Nordmark wrote: >(Or if others on pppext are interested we can have this discussion on this >list. The best would be for somebody to setup an eap mailing list for such >scope discussions.) Oh, an informal WG :-) Jacques. _________________________________________________________ Do You Yahoo!? Get your free @yahoo.com address at http://mail.yahoo.com From owner-ietf-ppp@merit.edu Tue Feb 5 11:16:51 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 0B55D5DDDD; Tue, 5 Feb 2002 11:16:51 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 6CE2B91272; Tue, 5 Feb 2002 11:15:55 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 3EC8C91275; Tue, 5 Feb 2002 11:15:55 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 1627B91272 for ; Tue, 5 Feb 2002 11:15:54 -0500 (EST) Received: by segue.merit.edu (Postfix) id EDE015DDDD; Tue, 5 Feb 2002 11:15:53 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from dirty.research.bell-labs.com (dirty.research.bell-labs.com [204.178.16.6]) by segue.merit.edu (Postfix) with SMTP id 80EE95DDB0 for ; Tue, 5 Feb 2002 11:15:53 -0500 (EST) Received: from grubby.research.bell-labs.com ([135.104.2.9]) by dirty; Tue Feb 5 11:14:38 EST 2002 Received: from bronx.dnrc.bell-labs.com (bronx.dnrc.bell-labs.com [135.180.160.8]) by grubby.research.bell-labs.com (8.11.6/8.11.6) with ESMTP id g15GEPt72866; Tue, 5 Feb 2002 11:14:25 -0500 (EST) Received: from valjean.dnrc.bell-labs.com (valjean [135.180.240.120]) by bronx.dnrc.bell-labs.com (8.9.3/8.9.3) with ESMTP id LAA09414; Tue, 5 Feb 2002 11:14:25 -0500 (EST) Subject: Re: Personal drafts, e.g. eap-ske, and future of PPPEXT From: Luca Salgarelli To: Erik Nordmark Cc: ietf-ppp@merit.edu In-Reply-To: References: Content-Type: text/plain Content-Transfer-Encoding: 7bit X-Mailer: Evolution/1.0.2 Date: 05 Feb 2002 11:14:24 -0500 Message-Id: <1012925665.15326.11.camel@valjean> Mime-Version: 1.0 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Hello Erik. > > [ I have removed yours and other people's addresses because I figured > > that you are subscribed to the pppext mailing list anyway ] > > Yes, but that might mean it takes a week longer for me to get to the email > compared to if my name is in the to or cc lines. This time you were lucky :-) Ouch, I didn't think about that. This time your address is in. > > I see this (correct me if I am wrong) as a "generalized EAP", i.e. the > > protocol will specify how to carry authentication information, but will > > not specify what kind of information will be transported or the > > authentication algorithm itself. This "generalized EAP" might as well be > > some evolution of EAP. > > I see PANA more as figuring how to carry EAP well on a multi-access link > and perhaps also over several router hops to the PAA (which has the same > role in authentication as the NAS does for PPP). Ok. That still means that they will not undertake the standardization of EAP methods, right? > > The problem is that once you have defined that you still need to write > > requirements, analyze security issues and write protocols that will > > actually perform authentication over [protocol that PANA will define]. > > > > The need for these new protocols seems evident to me, given that open > > and public networks based on IP, where people roam, are becoming more > > and more available. Applying existing authentication protocols to these > > networks might not work well at all. The number of proposals that have > > been submitted to ppp-ext in this sense also say that a number of > > entities (myself included) do see the need for these new protocols. Or > > at least they suggest that existing protocols don't seem to be enough > > for these new scenarios. > > What you call "protocols" above I think is what is referred to as "EAP > methods". Right. I guess I personally do not completely agree on the term "method" as it is used in EAP, but of course I'll conform to that terminology. "EAP methods" was what I meant with "protocols" above. > > If you agree on this assessment, the question is: will PANA be > > responsible for the work on requirement, analysis and protocol > > specification for these authentication protocols? If not, shouldn't a WG > > exist in the IETF to do such work? > > There has been suggestions that there be an EAP working group > that take on the responsibility of specifying new EAP methods. > But exactly what such a WG would and would not deliver is not well-understood > (at least not by me). I guess the major goal of such WG should be to write requirements and specifications for new EAP methods. Wouldn't this be enough already? > If you have comments you can send the to me. > (Or if others on pppext are interested we can have this discussion on this > list. The best would be for somebody to setup an eap mailing list for such > scope discussions.) I would suggest to keep the discussion for now on PPPEXT, since the all of the proposed new EAP schemes where originally circulated in this WG. Regards Luca From owner-ietf-ppp@merit.edu Tue Feb 5 11:25:24 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id A3ED25DDB0; Tue, 5 Feb 2002 11:25:19 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id C697791274; Tue, 5 Feb 2002 11:25:05 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 9A6D191275; Tue, 5 Feb 2002 11:25:05 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 8429191274 for ; Tue, 5 Feb 2002 11:25:04 -0500 (EST) Received: by segue.merit.edu (Postfix) id 637C85DDE7; Tue, 5 Feb 2002 11:25:04 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from patan.sun.com (patan.Sun.COM [192.18.98.43]) by segue.merit.edu (Postfix) with ESMTP id D58925DDB0 for ; Tue, 5 Feb 2002 11:25:03 -0500 (EST) Received: from bebop.France.Sun.COM ([129.157.174.15]) by patan.sun.com (8.9.3+Sun/8.9.3) with ESMTP id JAA15378; Tue, 5 Feb 2002 09:25:02 -0700 (MST) Received: from lillen (lillen [129.157.212.23]) by bebop.France.Sun.COM (8.10.2+Sun/8.10.2/ENSMAIL,v2.2) with SMTP id g15GP0M16521; Tue, 5 Feb 2002 17:25:00 +0100 (MET) Date: Tue, 5 Feb 2002 17:21:07 +0100 (CET) From: Erik Nordmark Reply-To: Erik Nordmark Subject: Re: Personal drafts, e.g. eap-ske, and future of PPPEXT To: Jacques Caron Cc: Erik Nordmark , Luca Salgarelli , ietf-ppp@merit.edu In-Reply-To: "Your message with ID" <5.1.0.14.0.20020205171226.03791c90@pop.mail.yahoo.com> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu > At 16:58 05/02/2002, Erik Nordmark wrote: > >(Or if others on pppext are interested we can have this discussion on this > >list. The best would be for somebody to setup an eap mailing list for such > >scope discussions.) > > Oh, an informal WG :-) More like a place to do prepwork before there can be a BoF. Erik From owner-ietf-ppp@merit.edu Tue Feb 5 11:27:16 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id D869C5DDB0; Tue, 5 Feb 2002 11:27:15 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 49AFA91275; Tue, 5 Feb 2002 11:27:08 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 1B8D191276; Tue, 5 Feb 2002 11:27:08 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 0E9C691275 for ; Tue, 5 Feb 2002 11:27:06 -0500 (EST) Received: by segue.merit.edu (Postfix) id DC8CB5DDE7; Tue, 5 Feb 2002 11:27:06 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mercury.Sun.COM (mercury.Sun.COM [192.9.25.1]) by segue.merit.edu (Postfix) with ESMTP id 5BC885DDB0 for ; Tue, 5 Feb 2002 11:27:06 -0500 (EST) Received: from bebop.France.Sun.COM ([129.157.174.15]) by mercury.Sun.COM (8.9.3+Sun/8.9.3) with ESMTP id IAA17625; Tue, 5 Feb 2002 08:27:03 -0800 (PST) Received: from lillen (lillen [129.157.212.23]) by bebop.France.Sun.COM (8.10.2+Sun/8.10.2/ENSMAIL,v2.2) with SMTP id g15GQpM16672; Tue, 5 Feb 2002 17:26:51 +0100 (MET) Date: Tue, 5 Feb 2002 17:22:58 +0100 (CET) From: Erik Nordmark Reply-To: Erik Nordmark Subject: Re: Personal drafts, e.g. eap-ske, and future of PPPEXT To: Luca Salgarelli Cc: Erik Nordmark , ietf-ppp@merit.edu In-Reply-To: "Your message with ID" <1012925665.15326.11.camel@valjean> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu > Ok. That still means that they will not undertake the standardization of > EAP methods, right? Correct. (I think there are words in the PANA charter that tries to say it is explicitly out of scope.) Erik From owner-ietf-ppp@merit.edu Sat Feb 9 08:00:04 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 347C65DD8C; Sat, 9 Feb 2002 08:00:03 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 2BC6591228; Sat, 9 Feb 2002 07:59:51 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id DB8F291245; Sat, 9 Feb 2002 07:59:50 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 883BC91228 for ; Sat, 9 Feb 2002 07:59:49 -0500 (EST) Received: by segue.merit.edu (Postfix) id 5A5475DDAF; Sat, 9 Feb 2002 07:59:49 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from hongkong.com (unknown [202.84.12.153]) by segue.merit.edu (Postfix) with SMTP id 551D05DD8C for ; Sat, 9 Feb 2002 07:59:48 -0500 (EST) Received: from hongkong.com([10.1.7.100]) by hongkong.com(JetMail 2.5.3.0) with SMTP id jm343c65632e; Sat, 9 Feb 2002 12:45:43 -0000 Received: from loki.ietf.org([132.151.1.177]) by hongkong.com(JetMail 2.5.3.0) with SMTP id jm2d3c606ab0; Tue, 5 Feb 2002 18:45:20 -0000 Received: (from adm@localhost) by loki.ietf.org (8.9.1b+Sun/8.9.1) id NAA28704 for ietf-123-outbound.03@ietf.org; Tue, 5 Feb 2002 13:35:00 -0500 (EST) Received: from ietf.org (odin.ietf.org [10.27.2.28]) by loki.ietf.org (8.9.1b+Sun/8.9.1) with ESMTP id JAA26871 for ; Tue, 5 Feb 2002 09:53:26 -0500 (EST) Received: from CNRI.Reston.VA.US (localhost [127.0.0.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id JAA01970; Tue, 5 Feb 2002 09:52:02 -0500 (EST) Message-Id: <200202051452.JAA01970@ietf.org> Mime-Version: 1.0 Content-Type: Multipart/Mixed; Boundary="NextPart" To: IETF-Announce: ; Cc: ietf-ppp@merit.edu From: Internet-Drafts@ietf.org Reply-To: Internet-Drafts@ietf.org Subject: I-D ACTION:draft-ietf-pppext-ppp-over-aal2-class-02.txt Date: Tue, 05 Feb 2002 09:52:02 -0500 X-Auto-Forward: nicklau@hongkong.com nicklau@speednet.net Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu --NextPart A New Internet-Draft is available from the on-line Internet-Drafts directories. This draft is a work item of the Point-to-Point Protocol Extensions Working Group of the IETF. Title : Class Extensions for PPP over ATM Adaptation Layer 2 Author(s) : B. Thompson, B. Buffam, T. Koren Filename : draft-ietf-pppext-ppp-over-aal2-class-02.txt Pages : Date : 04-Feb-02 PPP over ATM Adaptation Layer 2 defines the encapsulation that allows a PPP session to be transported over an ATM virtual circuit using the AAL2 adaptation layer. This document defines a set of class extensions to PPP over AAL2 that implement equivalent functionality to Multi Class Multi Link PPP over a single ATM virtual circuit. Instead of using Multi Link PPP as the basis for fragmentation functionality, this document uses the functionality of the Segmentation and Reassembly Service Specific Convergence Sublayer that is already required as the basic encapsulation format of PPP over AAL2. A URL for this Internet-Draft is: http://www.ietf.org/internet-drafts/draft-ietf-pppext-ppp-over-aal2-class-02.txt To remove yourself from the IETF Announcement list, send a message to ietf-announce-request with the word unsubscribe in the body of the message. Internet-Drafts are also available by anonymous FTP. Login with the username "anonymous" and a password of your e-mail address. After logging in, type "cd internet-drafts" and then "get draft-ietf-pppext-ppp-over-aal2-class-02.txt". A list of Internet-Drafts directories can be found in http://www.ietf.org/shadow.html or ftp://ftp.ietf.org/ietf/1shadow-sites.txt Internet-Drafts can also be obtained by e-mail. Send a message to: mailserv@ietf.org. In the body type: "FILE /internet-drafts/draft-ietf-pppext-ppp-over-aal2-class-02.txt". NOTE: The mail server at ietf.org can return the document in MIME-encoded form by using the "mpack" utility. To use this feature, insert the command "ENCODING mime" before the "FILE" command. To decode the response(s), you will need "munpack" or a MIME-compliant mail reader. Different MIME-compliant mail readers exhibit different behavior, especially when dealing with "multipart" MIME messages (i.e. documents which have been split up into multiple messages), so check your local documentation on how to manipulate these messages. Below is the data which will enable a MIME compliant mail reader implementation to automatically retrieve the ASCII version of the Internet-Draft. --NextPart Content-Type: Multipart/Alternative; Boundary="OtherAccess" --OtherAccess Content-Type: Message/External-body; access-type="mail-server"; server="mailserv@ietf.org" Content-Type: text/plain Content-ID: <20020204134258.I-D@ietf.org> ENCODING mime FILE /internet-drafts/draft-ietf-pppext-ppp-over-aal2-class-02.txt --OtherAccess Content-Type: Message/External-body; name="draft-ietf-pppext-ppp-over-aal2-class-02.txt"; site="ftp.ietf.org"; access-type="anon-ftp"; directory="internet-drafts" Content-Type: text/plain Content-ID: <20020204134258.I-D@ietf.org> --OtherAccess-- --NextPart-- From owner-ietf-ppp@merit.edu Wed Feb 13 10:46:55 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id DD2E75DDA9; Wed, 13 Feb 2002 10:46:54 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id C1C8B91242; Wed, 13 Feb 2002 10:45:19 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 6D290912A8; Wed, 13 Feb 2002 10:45:19 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 095D191242 for ; Wed, 13 Feb 2002 10:45:17 -0500 (EST) Received: by segue.merit.edu (Postfix) id C98B35DDD2; Wed, 13 Feb 2002 10:45:17 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from karl-s-laptop (dhcp93127046.columbus.rr.com [24.93.127.46]) by segue.merit.edu (Postfix) with ESMTP id 2C86F5DDA9 for ; Wed, 13 Feb 2002 10:45:17 -0500 (EST) Received: from [127.0.0.1] by karl-s-laptop (ArGoSoft Mail Server, Version 1.61 (1.6.1.9)); Wed, 13 Feb 2002 10:45:02 -0500 Message-Id: <5.1.0.14.2.20020213104416.04cd6020@pop-server.columbus.rr.com> X-Sender: karlfox@pop-server.columbus.rr.com X-Mailer: QUALCOMM Windows Eudora Version 5.1 Date: Wed, 13 Feb 2002 10:45:00 -0500 To: ietf-ppp@merit.edu From: Karl Fox Subject: No PPPEXT meeting in Minneapolis Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu The PPPEXT working group will not be meeting in Minneapolis. Karl Fox PPPEXT Working Group Chair From owner-ietf-ppp@merit.edu Wed Feb 13 11:50:42 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id BE1C35DDD9; Wed, 13 Feb 2002 11:50:41 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 121F5912B3; Wed, 13 Feb 2002 11:50:29 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id D1EBB912B4; Wed, 13 Feb 2002 11:50:28 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 93A3E912B3 for ; Wed, 13 Feb 2002 11:50:26 -0500 (EST) Received: by segue.merit.edu (Postfix) id 77F0D5DDAA; Wed, 13 Feb 2002 11:50:26 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from internaut.com (unknown [64.38.134.99]) by segue.merit.edu (Postfix) with ESMTP id C74165DDD9 for ; Wed, 13 Feb 2002 11:50:21 -0500 (EST) Received: from localhost (aboba@localhost) by internaut.com (8.10.2/8.10.2) with ESMTP id g1DGBcG21185 for ; Wed, 13 Feb 2002 08:11:40 -0800 Date: Wed, 13 Feb 2002 08:11:38 -0800 (PST) From: Bernard Aboba To: ietf-ppp@merit.edu Subject: IPR announcements relating to SRP Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu http://www.pdl.cmu.edu/mailinglists/ips/mail/msg08731.html http://www.pdl.cmu.edu/mailinglists/ips/mail/msg08721.html http://www.pdl.cmu.edu/mailinglists/ips/mail/msg08716.html http://www.pdl.cmu.edu/mailinglists/ips/mail/msg08715.html From owner-ietf-ppp@merit.edu Wed Feb 13 12:47:08 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 6B40C5DDAA; Wed, 13 Feb 2002 12:47:08 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 47257912B7; Wed, 13 Feb 2002 12:46:45 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 06FC1912B9; Wed, 13 Feb 2002 12:46:44 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 0D2D8912B7 for ; Wed, 13 Feb 2002 12:46:44 -0500 (EST) Received: by segue.merit.edu (Postfix) id E3E5E5DDD9; Wed, 13 Feb 2002 12:46:43 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from internaut.com (unknown [64.38.134.99]) by segue.merit.edu (Postfix) with ESMTP id 50C745DDAA for ; Wed, 13 Feb 2002 12:46:43 -0500 (EST) Received: from localhost (aboba@localhost) by internaut.com (8.10.2/8.10.2) with ESMTP id g1DH86i24316 for ; Wed, 13 Feb 2002 09:08:07 -0800 Date: Wed, 13 Feb 2002 09:08:06 -0800 (PST) From: Bernard Aboba To: ietf-ppp@merit.edu Subject: EAP methods and key hierarchy Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu draft-ietf-pppext-eap-srp-03.txt has some issues relating to generation of keys and key hierarchy. These problems are common to a many of the EAP method specifications which derive keys. In general EAP methods cannot make assumptions about the ciphersuites that they will be used with. Some ciphersuites (PPP DESEbis, PPP 3DES, MPPE WEP) require only encryption keys. Other ciphersuites will require both encryption and authentication keys. Some ciphersuites require keys unique in each direction, others do not. As a result, it is a bad idea for EAP methods to include their own ciphersuite-specific key derivation within the method specification. That would require the EAP method to be revised for each ciphersuite. Rather, it makes more sense for the EAP method to supply generic "master session keys", from which ciphersuite-specific keys can subsequently be derived. In this approach, it is "master session keys" that are passed back from the EAP method, not the master key itself. The client and NAS can then derive ciphersuite-specific keys from these master session keys. This enables the AAA server to avoid having to implement ciphersuite-specific code. Instead this code goes on the NAS and client (both of which need to implement the ciphersuite). This insulates the AAA server EAP method from having to change in response to new ciphersuites. It also insulates the NAS from having to have any EAP method-specific knowledge. These issues are discussed in more depth in: http://www.ietf.org/internet-drafts/draft-aboba-pppext-key-problem-00.txt The goal of "master session keys" is to provide sufficient keying material to key *any* ciphersuite. For example, RFC 2716 specifies the derivation of 6 master session keys, each 32B in length. These correspond to Encryption, Authentication and Initialization Vectors, in each direction. RFC 2548 describes how two of these keys (the Encryption keys in each direction) are passed back from the AAA server to the NAS. In deriving master session keys from the master key, it is important that the 6 master session keys maintain cryptographic separation from each other. This is accomplished in RFC 2716 by deriving the master session keys from the master key via the PRF. IKE does something similar in RFC 2409 in its derivation of SKEYID_a, SKEYID_e and SKEYID_d from SKEYID: SKEYID_d = prf(SKEYID, g^xy | CKY-I | CKY-R | 0) SKEYID_a = prf(SKEYID, SKEYID_d | g^xy | CKY-I | CKY-R | 1) SKEYID_e = prf(SKEYID, SKEYID_a | g^xy | CKY-I | CKY-R | 2) I would like to suggest that EAP method specifications that derive keys need to describe how the "master session keys" (equivalent to SKEYID_d, a, e given above) are derived from the master key. I would also suggest that discussion of ciphersuite-specific key derivation be removed and put into a separate document. That way, PPP ciphersuites can have a consistent method for deriving their keys from master session keys provided by *any* EAP method. In the case of SRP, it looks to me like something close to the IKE or NIST key derivation mechanism could be made to work. The question I have is what takes the place of the "cookies" CKY-I and CKY-R in the formula above. I'd note that some of the same issues have come up with EAP GSS -- and we had to add a nonce exchange to the protocol in order to address this. From owner-ietf-ppp@merit.edu Wed Feb 13 16:43:34 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 9B7A95DD8E; Wed, 13 Feb 2002 16:43:33 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id A69799124A; Wed, 13 Feb 2002 16:43:20 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 6C3649124B; Wed, 13 Feb 2002 16:43:20 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 45B739124A for ; Wed, 13 Feb 2002 16:43:19 -0500 (EST) Received: by segue.merit.edu (Postfix) id 183F05DDA5; Wed, 13 Feb 2002 16:43:19 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mercury.Sun.COM (mercury.Sun.COM [192.9.25.1]) by segue.merit.edu (Postfix) with ESMTP id BEB105DD8E for ; Wed, 13 Feb 2002 16:43:18 -0500 (EST) Received: from eastmail1.East.Sun.COM ([129.148.1.240]) by mercury.Sun.COM (8.9.3+Sun/8.9.3) with ESMTP id NAA24764; Wed, 13 Feb 2002 13:43:17 -0800 (PST) Received: from phorcys.east.sun.com (phorcys.East.Sun.COM [129.148.174.143]) by eastmail1.East.Sun.COM (8.9.3+Sun/8.9.3/ENSMAIL,v2.1p1) with ESMTP id QAA17406; Wed, 13 Feb 2002 16:43:16 -0500 (EST) Received: from phorcys.east.sun.com (localhost [IPv6:::1]) by phorcys.east.sun.com (8.12.1+Sun/8.12.1) with ESMTP id g1DLhG81069756; Wed, 13 Feb 2002 16:43:16 -0500 (EST) Received: (from carlsonj@localhost) by phorcys.east.sun.com (8.12.1+Sun/8.12.1/Submit) id g1DLhF0r069753; Wed, 13 Feb 2002 16:43:15 -0500 (EST) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Message-ID: <15466.56819.5595.557019@gargle.gargle.HOWL> Date: Wed, 13 Feb 2002 16:43:15 -0500 (EST) From: James Carlson To: Bernard Aboba Cc: ietf-ppp@merit.edu Subject: Re: EAP methods and key hierarchy In-Reply-To: Bernard Aboba's message of 13 February 2002 09:08:06 References: X-Mailer: VM 6.75 under Emacs 20.7.1 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Bernard Aboba writes: > draft-ietf-pppext-eap-srp-03.txt has some issues relating to generation of > keys and key hierarchy. These problems are common to a many of the EAP > method specifications which derive keys. [...much good explanation deleted...] Yep; I fully agree. If there's more than one EAP method that can do this, then it ought to be in a separate document. I'll rip out the affected subsections on the assumption that they'll be put (in some form) into a more general document. > This insulates the AAA server EAP method from having to change in response > to new ciphersuites. It also insulates the NAS from having to have any EAP > method-specific knowledge. These issues are discussed in more depth in: > > http://www.ietf.org/internet-drafts/draft-aboba-pppext-key-problem-00.txt On the draft: > Knowledge assymmetry [sic] > In practice, an EAP method may not have knowledge of the > ciphersuite that has been negotiated. In PPP, negotiation > of the ciphersuite is accomplished via the Encryption > Control Protocol (ECP), described in [10]. Since ECP > negotiation occurs after authentication, unless an EAP > method is utilized that supports ciphersuite negotiation > (such as EAP-TLS [32]), the client, NAS and backend > authentication server may not be able to anticipate the > ciphersuite that will be used and therefore this > information cannot be provided to the EAP method. Actually, it was my assumption that it was the master session key that would be sent from the AAA server to the NAS, and then the NAS would apply the rules I gave to calculate the per-algorithm keys during ECP negotiation time. Clearly, it would not be good to have the AAA server try to "guess" at the ECP negotiation outcome. > I would like to suggest that EAP method specifications that derive keys > need to describe how the "master session keys" (equivalent to SKEYID_d, a, > e given above) are derived from the master key. I would also suggest that > discussion of ciphersuite-specific key derivation be removed and > put into a separate document. That way, PPP ciphersuites can have a > consistent method for deriving their keys from master session keys > provided by *any* EAP method. That makes sense to me. Actually, these key derivations for the PPP ciphersuites should be put into new versions of the PPP ECP method RFCs. There's no reason to have a "master list" of these that will need to be maintained. > In the case of SRP, it looks to me like something close to the IKE or NIST > key derivation mechanism could be made to work. The question I have is > what takes the place of the "cookies" CKY-I and CKY-R in the formula > above. If the prf() is sound, do they need to have special properties? (And is there any reason not to copy that method directly?) -- James Carlson, Solaris Networking SUN Microsystems / 1 Network Drive 71.234W Vox +1 781 442 2084 MS UBUR02-212 / Burlington MA 01803-2757 42.497N Fax +1 781 442 1677 From owner-ietf-ppp@merit.edu Wed Feb 13 16:54:32 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id D2F605DD8E; Wed, 13 Feb 2002 16:54:27 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 8D5399124B; Wed, 13 Feb 2002 16:54:13 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 5F2039124C; Wed, 13 Feb 2002 16:54:13 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 6949C9124B for ; Wed, 13 Feb 2002 16:54:12 -0500 (EST) Received: by segue.merit.edu (Postfix) id 508E15DDA5; Wed, 13 Feb 2002 16:54:12 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mercury.Sun.COM (mercury.Sun.COM [192.9.25.1]) by segue.merit.edu (Postfix) with ESMTP id C43A45DD8E for ; Wed, 13 Feb 2002 16:54:11 -0500 (EST) Received: from eastmail2.East.Sun.COM ([129.148.1.241]) by mercury.Sun.COM (8.9.3+Sun/8.9.3) with ESMTP id NAA26945; Wed, 13 Feb 2002 13:54:10 -0800 (PST) Received: from phorcys.east.sun.com (phorcys.East.Sun.COM [129.148.174.143]) by eastmail2.East.Sun.COM (8.9.3+Sun/8.9.3/ENSMAIL,v2.1p1) with ESMTP id QAA02658; Wed, 13 Feb 2002 16:54:09 -0500 (EST) Received: from phorcys.east.sun.com (localhost [IPv6:::1]) by phorcys.east.sun.com (8.12.1+Sun/8.12.1) with ESMTP id g1DLs981069782; Wed, 13 Feb 2002 16:54:09 -0500 (EST) Received: (from carlsonj@localhost) by phorcys.east.sun.com (8.12.1+Sun/8.12.1/Submit) id g1DLs9qR069779; Wed, 13 Feb 2002 16:54:09 -0500 (EST) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Message-ID: <15466.57472.623723.294101@gargle.gargle.HOWL> Date: Wed, 13 Feb 2002 16:54:08 -0500 (EST) From: James Carlson To: Bernard Aboba , ietf-ppp@merit.edu Subject: Re: EAP methods and key hierarchy In-Reply-To: James Carlson's message of 13 February 2002 16:43:15 References: <15466.56819.5595.557019@gargle.gargle.HOWL> X-Mailer: VM 6.75 under Emacs 20.7.1 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu James Carlson writes: > > I would like to suggest that EAP method specifications that derive keys > > need to describe how the "master session keys" (equivalent to SKEYID_d, a, > > e given above) are derived from the master key. I would also suggest that > > discussion of ciphersuite-specific key derivation be removed and > > put into a separate document. That way, PPP ciphersuites can have a > > consistent method for deriving their keys from master session keys > > provided by *any* EAP method. > > That makes sense to me. Actually, these key derivations for the PPP > ciphersuites should be put into new versions of the PPP ECP method > RFCs. There's no reason to have a "master list" of these that will > need to be maintained. In the "spoke too soon" department: Failing to send the actual master key to the NAS (which is what I assumed for the AAA usage with EAP SRP-SHA1) breaks the lightweight rechallenge mechanism: you need that master key at the NAS to prove you are still who you say you are. I think the AAA server should return the master key material that it has without attempting to "regularize" it in any form. The NAS side should (1) determine if it has enough material to use a ciphersuite securely and (2) use a per-ciphersuite fixed algorithm to derive any necessary keying. In other words, the 'K' from SRP should be sent by the AAA server to the NAS. There should be separate documents for each of ECP DES, ECP 3DES, et cetera, that describe: - the minimum number of bits that are needed to form the session keys -- if the AAA server provides fewer, then don't negotiate with that encryption method. - the mechanism that is used (regardless of the number of bits) to cobble together the keys needed. This part could be based on the NIST algorithm (or, really, any hash with suitable properties). - the specific ways in which the derived keys are used (which bits are key, which are IV, and which apply in which direction on the link). -- James Carlson, Solaris Networking SUN Microsystems / 1 Network Drive 71.234W Vox +1 781 442 2084 MS UBUR02-212 / Burlington MA 01803-2757 42.497N Fax +1 781 442 1677 From owner-ietf-ppp@merit.edu Wed Feb 13 17:18:23 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 148665DDDD; Wed, 13 Feb 2002 17:18:23 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 3BCD19124D; Wed, 13 Feb 2002 17:18:13 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 84C149124E; Wed, 13 Feb 2002 17:18:06 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 44CAC9124D for ; Wed, 13 Feb 2002 17:17:43 -0500 (EST) Received: by segue.merit.edu (Postfix) id 06ED25DDDD; Wed, 13 Feb 2002 17:17:43 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from internaut.com (unknown [64.38.134.99]) by segue.merit.edu (Postfix) with ESMTP id 818B95DD8E for ; Wed, 13 Feb 2002 17:17:42 -0500 (EST) Received: from localhost (aboba@localhost) by internaut.com (8.10.2/8.10.2) with ESMTP id g1DLd3l06992; Wed, 13 Feb 2002 13:39:03 -0800 Date: Wed, 13 Feb 2002 13:39:03 -0800 (PST) From: Bernard Aboba To: James Carlson Cc: ietf-ppp@merit.edu Subject: Re: EAP methods and key hierarchy In-Reply-To: <15466.56819.5595.557019@gargle.gargle.HOWL> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu > Actually, it was my assumption that it was the master session key that > would be sent from the AAA server to the NAS, and then the NAS would > apply the rules I gave to calculate the per-algorithm keys during ECP > negotiation time. Clearly, it would not be good to have the AAA > server try to "guess" at the ECP negotiation outcome. Yes, that is correct. > That makes sense to me. Actually, these key derivations for the PPP > ciphersuites should be put into new versions of the PPP ECP method > RFCs. There's no reason to have a "master list" of these that will > need to be maintained. Yes, I think that's the logical place for them to go. If there is no plan to revise the methods, then they can go in a separate RFC (see RFC 3079 for an example of such a specification). > > In the case of SRP, it looks to me like something close to the IKE or NIST > > key derivation mechanism could be made to work. The question I have is > > what takes the place of the "cookies" CKY-I and CKY-R in the formula > > above. > > If the prf() is sound, do they need to have special properties? (And > is there any reason not to copy that method directly?) In this case, I believe that the cookies serve to ensure "liveness" of the key for that particular session. Since they are sent in the clear, they don't really add entropy. Perhaps someone familiar with the recent work on NIST key derivation work can comment on what makes a good key derivation function? From owner-ietf-ppp@merit.edu Wed Feb 13 17:25:20 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id B761F5DDDD; Wed, 13 Feb 2002 17:25:20 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id CF0559124F; Wed, 13 Feb 2002 17:25:09 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id A2F15912C5; Wed, 13 Feb 2002 17:25:09 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id B32B59124F for ; Wed, 13 Feb 2002 17:25:08 -0500 (EST) Received: by segue.merit.edu (Postfix) id 93C535DDDF; Wed, 13 Feb 2002 17:25:08 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from internaut.com (unknown [64.38.134.99]) by segue.merit.edu (Postfix) with ESMTP id 1DAF05DDDD for ; Wed, 13 Feb 2002 17:25:08 -0500 (EST) Received: from localhost (aboba@localhost) by internaut.com (8.10.2/8.10.2) with ESMTP id g1DLkTX07462; Wed, 13 Feb 2002 13:46:29 -0800 Date: Wed, 13 Feb 2002 13:46:29 -0800 (PST) From: Bernard Aboba To: James Carlson Cc: ietf-ppp@merit.edu Subject: Re: EAP methods and key hierarchy In-Reply-To: <15466.57472.623723.294101@gargle.gargle.HOWL> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu > Failing to send the actual master key to the NAS (which is what I > assumed for the AAA usage with EAP SRP-SHA1) breaks the lightweight > rechallenge mechanism: you need that master key at the NAS to prove > you are still who you say you are. It is not necessary to send the master key in order to implement a lightweight rechallenge mechanism. For example, EAP TLS supports session resumption without having to send the TLS master secret to the NAS. In that case, new nonces are exchanged, and are used to calculate another master secret, from which new master session keys can be derived. Among other things, sending the master key to the NAS is a security issue, since it can enable the NAS and Proxy to impersonate the user. Sending the master session key does not present this same risk, since the master key cannot be derived from the master session key if a secure one-way function is used in the derivation. From owner-ietf-ppp@merit.edu Wed Feb 13 20:46:53 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id B36C05DD8E; Wed, 13 Feb 2002 20:46:48 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 1D51591213; Wed, 13 Feb 2002 20:46:31 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id CB4A19124E; Wed, 13 Feb 2002 20:46:29 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 77B5B91213 for ; Wed, 13 Feb 2002 20:46:16 -0500 (EST) Received: by segue.merit.edu (Postfix) id 51ACF5DDE0; Wed, 13 Feb 2002 20:46:16 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from kathmandu.sun.com (kathmandu.sun.com [192.18.98.36]) by segue.merit.edu (Postfix) with ESMTP id E6CB45DDDA for ; Wed, 13 Feb 2002 20:46:15 -0500 (EST) Received: from eastmail1.East.Sun.COM ([129.148.1.240]) by kathmandu.sun.com (8.9.3+Sun/8.9.3) with ESMTP id SAA16995; Wed, 13 Feb 2002 18:46:15 -0700 (MST) Received: from phorcys.east.sun.com (phorcys.East.Sun.COM [129.148.174.143]) by eastmail1.East.Sun.COM (8.9.3+Sun/8.9.3/ENSMAIL,v2.1p1) with ESMTP id UAA24252; Wed, 13 Feb 2002 20:46:14 -0500 (EST) Received: from phorcys.east.sun.com (localhost [IPv6:::1]) by phorcys.east.sun.com (8.12.1+Sun/8.12.1) with ESMTP id g1E1kE81070248; Wed, 13 Feb 2002 20:46:14 -0500 (EST) Received: (from carlsonj@localhost) by phorcys.east.sun.com (8.12.1+Sun/8.12.1/Submit) id g1E1kEiu070245; Wed, 13 Feb 2002 20:46:14 -0500 (EST) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Message-ID: <15467.5861.786202.576610@gargle.gargle.HOWL> Date: Wed, 13 Feb 2002 20:46:13 -0500 (EST) From: James Carlson To: Bernard Aboba Cc: ietf-ppp@merit.edu Subject: Re: EAP methods and key hierarchy In-Reply-To: Bernard Aboba's message of 13 February 2002 13:39:03 References: <15466.57472.623723.294101@gargle.gargle.HOWL> <15466.56819.5595.557019@gargle.gargle.HOWL> X-Mailer: VM 6.75 under Emacs 20.7.1 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Bernard Aboba writes: > > That makes sense to me. Actually, these key derivations for the PPP > > ciphersuites should be put into new versions of the PPP ECP method > > RFCs. There's no reason to have a "master list" of these that will > > need to be maintained. > > Yes, I think that's the logical place for them to go. If there is no plan > to revise the methods, then they can go in a separate RFC (see RFC 3079 > for an example of such a specification). OK. > > If the prf() is sound, do they need to have special properties? (And > > is there any reason not to copy that method directly?) > > In this case, I believe that the cookies serve to ensure "liveness" of the > key for that particular session. Since they are sent in the clear, they > don't really add entropy. Of course ... > It is not necessary to send the master key in order to implement a > lightweight rechallenge mechanism. For example, EAP TLS supports > session resumption without having to send the TLS master secret to the > NAS. In that case, new nonces are exchanged, and are used to calculate > another master secret, from which new master session keys can be derived. Hmm. OK, that's another part of the update that's needed. > Among other things, sending the master key to the NAS is a security issue, > since it can enable the NAS and Proxy to impersonate the user. Sending the > master session key does not present this same risk, since the master key > cannot be derived from the master session key if a secure one-way function > is used in the derivation. Yep; that makes some sense. I wasn't happy with sending the master key in the first place. (Of course, even this derived key has risks associated with it: if someone can steal it, then he can impersonate the user for purposes of doing the rechallenge.) -- James Carlson, Solaris Networking SUN Microsystems / 1 Network Drive 71.234W Vox +1 781 442 2084 MS UBUR02-212 / Burlington MA 01803-2757 42.497N Fax +1 781 442 1677 From owner-ietf-ppp@merit.edu Sat Feb 16 13:27:58 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id A96405DDE2; Sat, 16 Feb 2002 13:27:57 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id DE77991225; Sat, 16 Feb 2002 13:27:45 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id B084291226; Sat, 16 Feb 2002 13:27:45 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id C28D491225 for ; Sat, 16 Feb 2002 13:27:44 -0500 (EST) Received: by segue.merit.edu (Postfix) id AA6725DDDF; Sat, 16 Feb 2002 13:27:44 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from internaut.com (unknown [64.38.134.99]) by segue.merit.edu (Postfix) with ESMTP id 147BD5DD91 for ; Sat, 16 Feb 2002 13:27:44 -0500 (EST) Received: from localhost (aboba@localhost) by internaut.com (8.10.2/8.10.2) with ESMTP id g1GHmh906890 for ; Sat, 16 Feb 2002 09:48:44 -0800 Date: Sat, 16 Feb 2002 09:48:43 -0800 (PST) From: Bernard Aboba To: ietf-ppp@merit.edu Subject: RFC 2284bis issues Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Over the last few months, we've collected quite a few issues for resolution in RFC 2284bis. Here are the list of issues that we have collected, and how I would propose to resolve them. Comments welcome. 1. IANA considerations. RFC 2284 does not include an IANA considerations section, and RFC 2284bis needs one. Some thoughts on what might be in such a section: a. Reservation of some of the Type space for future use. Should this be a single EAP method (255) or more of the space (e.g. 127-255)? b. Statement that IANA should not allocate two Type codes for a single EAP method. c. Statement about reclamation of unused Type allocations. It looks like several of the alllocated Type codes have never been used. d. Allocation of an EAP Type code for "Vendor Specific". I have in mind something like what RADIUS does with attribute 26. This could take the pressure off the Type space. e. Statement on allocation of EAP type codes. Should this be on request? By expert review? (e.g. by sending mail to the WG) By designated expert? Assuming that we have a vendor specific code, the criteria might be different, (e.g. a specification and expert review might be required). 2. EAP Success prior to mutual authentication. RFC 2284 does not include a state machine, but it seems to imply that the peer should consider authentication complete on receiving an EAP Success. Bill Arbaugh has pointed out that a client requiring mutual authentication should not consider itself "on the network" until that mutual authentication is complete. For example, if the peer is authenticating via a method supporting mutual auth (EAP TLS, EAP SRP, etc.) and an authenticator sends an EAP Success in the middle, the recommendation is that the text of RFC 2284bis be changed to note that the client SHOULD NOT bring up the interface and SHOULD disconnect. Comments? 3. Spoofed EAP Failure. Similarly, RFC 2284 seems to imply that a peer always considers themself disconnected when receiving an EAP Failure, although it does indicate that "alternative indications of success/failure" can be considered. What if an attacker spoofs an EAP Failure outside of an authentication conversation? What if other traffic is being received at the same time, indicating that the connection is in fact up? Can the peer ignore the EAP Failure? My recommendation is that the text clarify the meaning of "alternative indications" with respect to this scenario. I believe that 802.11 and PPP both have such alternative indications -- in the case of PPP, we have LCP Terminate, in 802.11 we have Disassociate or Deauthenticate. So typically the EAP Failure will be followed by an alternative indication, particularly if it occurs "out of the blue" 4. Authentication of the EAP Success. Bill suggests that an authenticator be added to the EAP Success message. My inclination is not to accept this suggestion since existing proposals (PEAP, TTLS) already support authentication and encryption of the entire EAP conversation. Comments? From owner-ietf-ppp@merit.edu Sun Feb 17 14:14:23 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 4F3705DD92; Sun, 17 Feb 2002 14:14:23 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 0BE2F91231; Sun, 17 Feb 2002 14:14:09 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id C9EA891232; Sun, 17 Feb 2002 14:14:08 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id B57A291231 for ; Sun, 17 Feb 2002 14:14:07 -0500 (EST) Received: by segue.merit.edu (Postfix) id 8EE9C5DE15; Sun, 17 Feb 2002 14:14:07 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from karl-s-laptop (dhcp93127046.columbus.rr.com [24.93.127.46]) by segue.merit.edu (Postfix) with ESMTP id B7A8B5DD92 for ; Sun, 17 Feb 2002 14:14:06 -0500 (EST) Received: from [127.0.0.1] by karl-s-laptop (ArGoSoft Mail Server, Version 1.61 (1.6.1.9)); Sun, 17 Feb 2002 14:13:58 -0500 Message-Id: <5.1.0.14.2.20020217140948.047ffec0@pop-server.columbus.rr.com> X-Sender: karlfox@pop-server.columbus.rr.com X-Mailer: QUALCOMM Windows Eudora Version 5.1 Date: Sun, 17 Feb 2002 14:13:57 -0500 To: ietf-ppp@merit.edu From: Karl Fox Subject: Do you want an EAP working group? Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Hey, group, I asked our AD's what it would take to get an EAP working group going. The response was: 1) A reasonable problem statement, 2) a mailing list, 3) some real discussions, 4) Internet drafts (we already have a pile of these), 5) a BOF, and, most important of all, 6) people actually working on making it happen. The current PPPEXT charter doesn't really allow for a bunch of new work such as EAP. If you want a place to do EAP work, see 1 through 6 above. Thanks, Karl From owner-ietf-ppp@merit.edu Sun Feb 17 17:01:34 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 835FF5DDD8; Sun, 17 Feb 2002 17:01:34 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 7A44291209; Sun, 17 Feb 2002 17:00:23 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 4A68391234; Sun, 17 Feb 2002 17:00:23 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 154F091209 for ; Sun, 17 Feb 2002 17:00:22 -0500 (EST) Received: by segue.merit.edu (Postfix) id DBA5E5DDD8; Sun, 17 Feb 2002 17:00:21 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from franklin.cisco.com (franklin.cisco.com [171.70.156.17]) by segue.merit.edu (Postfix) with ESMTP id 836C05DE0E for ; Sun, 17 Feb 2002 17:00:21 -0500 (EST) Received: from gwzpc (sjc-vpn2-324.cisco.com [10.21.113.68]) by franklin.cisco.com (8.8.6 (PHNE_17190)/CISCO.SERVER.1.2) with SMTP id OAA21870; Sun, 17 Feb 2002 14:00:17 -0800 (PST) Reply-To: From: "Glen Zorn" To: "Karl Fox" , Subject: RE: Do you want an EAP working group? Date: Sun, 17 Feb 2002 14:00:15 -0800 Message-ID: MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-Priority: 3 (Normal) X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook IMO, Build 9.0.2416 (9.0.2910.0) X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2600.0000 In-Reply-To: <5.1.0.14.2.20020217140948.047ffec0@pop-server.columbus.rr.com> Importance: Normal Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Karl Fox [mailto:karlfox@columbus.rr.com] writes: > Hey, group, > > I asked our AD's what it would take to get an EAP working group > going. The > response was: > > 1) A reasonable problem statement, > 2) a mailing list, > 3) some real discussions, > 4) Internet drafts (we already have a pile of these), > 5) a BOF, > > and, most important of all, > > 6) people actually working on making it happen. I'll volunteer. Anyone else? > > The current PPPEXT charter doesn't really allow for a bunch of > new work such > as EAP. If you want a place to do EAP work, see 1 through 6 above. > > Thanks, > > Karl > > > From owner-ietf-ppp@merit.edu Sun Feb 17 18:53:15 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 51C615DDC0; Sun, 17 Feb 2002 18:53:15 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 26FB69122D; Sun, 17 Feb 2002 18:53:02 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id E71B29125D; Sun, 17 Feb 2002 18:53:01 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 1B5569122D for ; Sun, 17 Feb 2002 18:53:01 -0500 (EST) Received: by segue.merit.edu (Postfix) id 00BE35DE11; Sun, 17 Feb 2002 18:53:01 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from internaut.com (unknown [64.38.134.99]) by segue.merit.edu (Postfix) with ESMTP id 92BAF5DDC0 for ; Sun, 17 Feb 2002 18:53:00 -0500 (EST) Received: from localhost (aboba@localhost) by internaut.com (8.10.2/8.10.2) with ESMTP id g1HNDto09665; Sun, 17 Feb 2002 15:13:56 -0800 Date: Sun, 17 Feb 2002 15:13:55 -0800 (PST) From: Bernard Aboba To: Glen Zorn Cc: Karl Fox , ietf-ppp@merit.edu Subject: RE: Do you want an EAP working group? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu > I'll volunteer. Anyone else? I'll volunteer as well. From owner-ietf-ppp@merit.edu Sun Feb 17 19:26:48 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 40F595DDC0; Sun, 17 Feb 2002 19:26:48 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 4D7E29125D; Sun, 17 Feb 2002 19:26:35 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 090EC9125E; Sun, 17 Feb 2002 19:26:34 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id E2BC29125D for ; Sun, 17 Feb 2002 19:26:33 -0500 (EST) Received: by segue.merit.edu (Postfix) id C245A5DE11; Sun, 17 Feb 2002 19:26:33 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from ns.ca.certicom.com (ns.ca.certicom.com [66.48.18.197]) by segue.merit.edu (Postfix) with ESMTP id 953065DDC0 for ; Sun, 17 Feb 2002 19:26:33 -0500 (EST) Received: from smtpmail.certicom.com (domino2.certicom.com [10.0.1.25]) by ns.ca.certicom.com (Postfix) with SMTP id E9D5F18CF; Sun, 17 Feb 2002 23:24:53 -0500 (EST) Received: by smtpmail.certicom.com(Lotus SMTP MTA v4.6.4 (830.2 3-23-1999)) id 85256B64.00025309 ; Sun, 17 Feb 2002 19:25:23 -0500 X-Lotus-FromDomain: CERTICOM From: "Simon Blake-Wilson" To: Bernard Aboba Cc: Glen Zorn , Karl Fox , ietf-ppp@merit.edu Message-ID: <85256B64.0002513A.00@smtpmail.certicom.com> Date: Sun, 17 Feb 2002 19:26:17 -0500 Subject: RE: Do you want an EAP working group? Mime-Version: 1.0 Content-type: text/plain; charset=us-ascii Content-Disposition: inline Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Me too. Bernard Aboba on 02/17/2002 06:13:55 PM To: Glen Zorn cc: Karl Fox , ietf-ppp@merit.edu (bcc: Simon Blake-Wilson/Certicom) Subject: RE: Do you want an EAP working group? > I'll volunteer. Anyone else? I'll volunteer as well. From owner-ietf-ppp@merit.edu Mon Feb 18 00:55:30 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 461135DDB0; Mon, 18 Feb 2002 00:55:30 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 2BDC191237; Mon, 18 Feb 2002 00:55:17 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id EE15E91239; Mon, 18 Feb 2002 00:55:16 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id C94D691237 for ; Mon, 18 Feb 2002 00:55:15 -0500 (EST) Received: by segue.merit.edu (Postfix) id 9C3075DDCC; Mon, 18 Feb 2002 00:55:15 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mailcity.com (fes-qout.whowhere.com [209.185.123.96]) by segue.merit.edu (Postfix) with SMTP id 2399B5DDB0 for ; Mon, 18 Feb 2002 00:55:15 -0500 (EST) Received: from Unknown/Local ([?.?.?.?]) by mailcity.com; Sun Feb 17 21:55:06 2002 To: "PPPList" Date: Sun, 17 Feb 2002 21:55:06 -0800 From: "Affan Ahmed" Message-ID: Mime-Version: 1.0 X-Sent-Mail: off Reply-To: affanahmed@lycos.com X-Mailer: MailCity Service X-Priority: 3 Subject: Archives X-Sender-Ip: 203.215.160.34 Organization: Lycos Mail (http://mail.lycos.com:80) Content-Type: text/plain; charset=us-ascii Content-Language: en Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu hello every one.. i need some clarification regarding the automaton described in rfc 1661. Archives would help. Where do i get them. other wise my q are 1) tls and tlf are implementation dependent, yes but could some body please translate them into an event to a lower state machine... say IPCP was performing these action(no auth fsm) to the LCP automaton what should it do. 2)how are spurious retransmission of conf req's handled at a peer that has already ack a previous one before getting a new one due to tranmission latencies.. thank you all Check out Cupid School where you will learn from Matchmaker's best and brightest. Good Luck! http://ecard.matchmaker.com/cupid0202/cupid0202.html From owner-ietf-ppp@merit.edu Mon Feb 18 01:32:54 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 018635DD9C; Mon, 18 Feb 2002 01:32:53 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 8941D91239; Mon, 18 Feb 2002 01:32:46 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 5958091212; Mon, 18 Feb 2002 01:32:46 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 31AB691239 for ; Mon, 18 Feb 2002 01:32:36 -0500 (EST) Received: by segue.merit.edu (Postfix) id 0C0D55DE20; Mon, 18 Feb 2002 01:32:36 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from tp.databus.com (p72-186.acedsl.com [66.114.72.186]) by segue.merit.edu (Postfix) with ESMTP id 528A75DD9C for ; Mon, 18 Feb 2002 01:32:35 -0500 (EST) Received: (from barney@localhost) by tp.databus.com (8.11.6/8.11.4) id g1I6WWN02806; Mon, 18 Feb 2002 01:32:32 -0500 (EST) (envelope-from barney) Date: Mon, 18 Feb 2002 01:32:32 -0500 From: Barney Wolff To: Affan Ahmed Cc: PPPList Subject: Re: Archives Message-ID: <20020218013232.A2726@tp.databus.com> References: Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: ; from affanahmed@lycos.com on Sun, Feb 17, 2002 at 09:55:06PM -0800 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu On Sun, Feb 17, 2002 at 09:55:06PM -0800, Affan Ahmed wrote: > hello every one.. > i need some clarification regarding the automaton described in rfc 1661. Archives would help. Where do i get them. > other wise my q are > > 1) tls and tlf are implementation dependent, yes but could some body please translate them into an event to a lower state machine... say IPCP was performing these action(no auth fsm) to the LCP automaton what should it do. The conceptual model here is that control flows from above, which may not be how any particular implementation works. If IPCP says tls, LCP should interpret it as an Open event; tlf would translate to a Close if no other NCPs were operating. > 2)how are spurious retransmission of conf req's handled at a peer that has already ack a previous one before getting a new one due to tranmission latencies.. There is no such thing in PPP as a spurious retransmission. There is no transport layer as there is in L2TP. The PPP state machine includes the cases where you get a request again after having ACK'd it. Just follow the state machine and you'll be fine. Of course if your peer never stops retransmitting you will never reach the Opened state - that's why it's wise to have an overall timeout after which you give up, if you're not on an "always up" line. -- Barney Wolff "Nonetheless, ease and peace had left this people still curiously tough. They were, if it came to it, difficult to daunt or to kill; and they were, perhaps, so unwearyingly fond of good things not least because they could, when put to it, do without them, and could survive rough handling by grief, foe, or weather in a way that astonished those who did not know them well and looked no further than their bellies and their well-fed faces." J.R.R.T. From owner-ietf-ppp@merit.edu Mon Feb 18 07:04:18 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id A10525DDA0; Mon, 18 Feb 2002 07:04:18 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id BB0179123C; Mon, 18 Feb 2002 07:04:06 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 7EF0C9123D; Mon, 18 Feb 2002 07:04:06 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 6C6AD9123C for ; Mon, 18 Feb 2002 07:04:05 -0500 (EST) Received: by segue.merit.edu (Postfix) id 4A9505DE29; Mon, 18 Feb 2002 07:04:05 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from smtp014.mail.yahoo.com (smtp014.mail.yahoo.com [216.136.173.58]) by segue.merit.edu (Postfix) with SMTP id 0EAF05DE28 for ; Mon, 18 Feb 2002 07:04:05 -0500 (EST) Received: from s123.dhcp212-198-137.noos.fr (HELO ETCL001.yahoo.com) (212.198.137.123) by smtp.mail.vip.sc5.yahoo.com with SMTP; 18 Feb 2002 12:04:03 -0000 Message-Id: <5.1.0.14.0.20020218123844.00b05a38@pop.mail.yahoo.com> X-Sender: jacques_m_caron@pop.mail.yahoo.com X-Mailer: QUALCOMM Windows Eudora Version 5.1 Date: Mon, 18 Feb 2002 12:38:52 +0100 To: "Simon Blake-Wilson" From: Jacques Caron Subject: RE: Do you want an EAP working group? Cc: Bernard Aboba , Glen Zorn , Karl Fox , ietf-ppp@merit.edu In-Reply-To: <85256B64.0002513A.00@smtpmail.certicom.com> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii"; format=flowed Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Count me in. Jacques. _________________________________________________________ Do You Yahoo!? Get your free @yahoo.com address at http://mail.yahoo.com From owner-ietf-ppp@merit.edu Mon Feb 18 09:43:56 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 3DB5A5DE1C; Mon, 18 Feb 2002 09:43:56 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 6C6D09125E; Mon, 18 Feb 2002 09:43:42 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 3E50B9125F; Mon, 18 Feb 2002 09:43:42 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 3427F9125E for ; Mon, 18 Feb 2002 09:43:41 -0500 (EST) Received: by segue.merit.edu (Postfix) id 12BAE5DE1C; Mon, 18 Feb 2002 09:43:41 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mgw-x2.nokia.com (mgw-x2.nokia.com [131.228.20.22]) by segue.merit.edu (Postfix) with ESMTP id CB7AA5DDF8 for ; Mon, 18 Feb 2002 09:43:39 -0500 (EST) Received: from esvir02nok.ntc.nokia.com (esvir02nokt.ntc.nokia.com [172.21.143.34]) by mgw-x2.nokia.com (Switch-2.1.0/Switch-2.1.0) with ESMTP id g1IEhkZ06629 for ; Mon, 18 Feb 2002 16:43:46 +0200 (EET) Received: from esebh002.NOE.Nokia.com (unverified) by esvir02nok.ntc.nokia.com (Content Technologies SMTPRS 4.2.5) with ESMTP id ; Mon, 18 Feb 2002 16:43:38 +0200 Received: from esebe008.NOE.Nokia.com ([172.21.138.48]) by esebh002.NOE.Nokia.com with Microsoft SMTPSVC(5.0.2195.3779); Mon, 18 Feb 2002 16:43:38 +0200 Received: from trebe003.NOE.Nokia.com ([172.22.232.175]) by esebe008.NOE.Nokia.com with Microsoft SMTPSVC(5.0.2195.2966); Mon, 18 Feb 2002 16:43:37 +0200 X-MimeOLE: Produced By Microsoft Exchange V6.0.5762.3 content-class: urn:content-classes:message MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable Subject: RE: Do you want an EAP working group? Date: Mon, 18 Feb 2002 16:43:36 +0200 Message-ID: X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: Do you want an EAP working group? Thread-Index: AcG4DkYRMJMGHyx2Tva3bHTOvJLWkwAfElVw From: To: , X-OriginalArrivalTime: 18 Feb 2002 14:43:37.0768 (UTC) FILETIME=[A645E280:01C1B88A] Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu > > I'll volunteer. Anyone else? Me too. =20 From owner-ietf-ppp@merit.edu Mon Feb 18 10:01:48 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 603B45DE2E; Mon, 18 Feb 2002 10:01:45 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id A5A5F91263; Mon, 18 Feb 2002 10:00:58 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 7BA7391272; Mon, 18 Feb 2002 10:00:58 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id CDE2391263 for ; Mon, 18 Feb 2002 10:00:55 -0500 (EST) Received: by segue.merit.edu (Postfix) id B33CF5DDF8; Mon, 18 Feb 2002 10:00:55 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from tholian.rsasecurity.com (mail.rsasecurity.com [204.167.112.129]) by segue.merit.edu (Postfix) with SMTP id 445A05DDA4 for ; Mon, 18 Feb 2002 10:00:55 -0500 (EST) Received: from sdtihq24.securid.com by tholian.rsasecurity.com via smtpd (for segue.merit.edu [198.108.1.41]) with SMTP; 18 Feb 2002 15:00:15 UT Received: from ebola.securitydynamics.com (ebola.securid.com [192.168.7.4]) by sdtihq24.securid.com (Pro-8.9.3/Pro-8.9.3) with ESMTP id KAA13471 for ; Mon, 18 Feb 2002 10:00:54 -0500 (EST) Received: from spirit.dynas.se (localhost [127.0.0.1]) by ebola.securitydynamics.com (8.10.2+Sun/8.9.1) with SMTP id g1IF0qg01649 for ; Mon, 18 Feb 2002 10:00:52 -0500 (EST) Received: (qmail 29288 invoked from network); 18 Feb 2002 15:00:52 -0000 Received: from sjosefsson-pc.d.dynas.se (172.16.13.115) by spirit.dynas.se with SMTP; 18 Feb 2002 15:00:52 -0000 To: ietf-ppp@merit.edu Subject: Re: Do you want an EAP working group? References: <5.1.0.14.2.20020217140948.047ffec0@pop-server.columbus.rr.com> From: Simon Josefsson Reply-To: sjosefsson@rsasecurity.com Date: Mon, 18 Feb 2002 16:00:51 +0100 In-Reply-To: ("Glen Zorn"'s message of "Sun, 17 Feb 2002 22:00:15 GMT") Message-ID: Lines: 30 User-Agent: Gnus/5.090006 (Oort Gnus v0.06) Emacs/21.1 (i686-pc-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu (Resending due to using incorrect sender address the first time, sorry if this ends up being sent out twice..) "Glen Zorn" writes: > Karl Fox [mailto:karlfox@columbus.rr.com] writes: > >> Hey, group, >> >> I asked our AD's what it would take to get an EAP working group >> going. The >> response was: >> >> 1) A reasonable problem statement, >> 2) a mailing list, >> 3) some real discussions, >> 4) Internet drafts (we already have a pile of these), >> 5) a BOF, >> >> and, most important of all, >> >> 6) people actually working on making it happen. > > I'll volunteer. Anyone else? Yes, we would be interested as well. -- Simon Josefsson RSA Security From owner-ietf-ppp@merit.edu Mon Feb 18 10:16:46 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 3AF575DE1C; Mon, 18 Feb 2002 10:16:46 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id B58C191240; Mon, 18 Feb 2002 10:15:54 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 814A991260; Mon, 18 Feb 2002 10:15:54 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 62DE091240 for ; Mon, 18 Feb 2002 10:15:53 -0500 (EST) Received: by segue.merit.edu (Postfix) id 4936C5DE1C; Mon, 18 Feb 2002 10:15:53 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from aaa.interlinknetworks.com (interlink.merit.edu [198.108.95.110]) by segue.merit.edu (Postfix) with ESMTP id 347575DDA4 for ; Mon, 18 Feb 2002 10:15:53 -0500 (EST) Received: from interlinknetworks.com (nat.interlinknetworks.com [198.108.5.3]) by aaa.interlinknetworks.com (Postfix) with ESMTP id B46746C; Mon, 18 Feb 2002 10:15:52 -0500 (EST) Message-ID: <3C711929.3BEFD96D@interlinknetworks.com> Date: Mon, 18 Feb 2002 10:09:30 -0500 From: John Vollbrecht X-Mailer: Mozilla 4.77 [en] (WinNT; U) X-Accept-Language: en MIME-Version: 1.0 To: Bernard Aboba Cc: Glen Zorn , Karl Fox , ietf-ppp@merit.edu Subject: Re: Do you want an EAP working group? References: Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu I volunteer Bernard Aboba wrote: > > I'll volunteer. Anyone else? > > I'll volunteer as well. From owner-ietf-ppp@merit.edu Mon Feb 18 10:26:26 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 5BD035DDA4; Mon, 18 Feb 2002 10:26:26 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id DFA2F9125F; Mon, 18 Feb 2002 10:26:13 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id A965391260; Mon, 18 Feb 2002 10:26:13 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id B795A9125F for ; Mon, 18 Feb 2002 10:26:12 -0500 (EST) Received: by segue.merit.edu (Postfix) id 9755F5DE23; Mon, 18 Feb 2002 10:26:12 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from ctron-dnm.ctron.com (unknown [12.25.1.120]) by segue.merit.edu (Postfix) with ESMTP id 64DD95DDA4 for ; Mon, 18 Feb 2002 10:26:12 -0500 (EST) Received: (from uucp@localhost) by ctron-dnm.ctron.com (8.8.7/8.8.7) id KAA03939; Mon, 18 Feb 2002 10:35:37 -0500 (EST) Received: from unknown(134.141.77.96) by ctron-dnm.ctron.com via smap (4.1) id xma003908; Mon, 18 Feb 02 10:34:36 -0500 Received: by cnc-exc1.enterasys.com with Internet Mail Service (5.5.2653.19) id <1VYXQQL8>; Mon, 18 Feb 2002 10:24:00 -0500 Message-ID: From: "Nelson, David" To: "'gwz@cisco.com'" , Karl Fox , ietf-ppp@merit.edu Subject: RE: Do you want an EAP working group? Date: Mon, 18 Feb 2002 10:24:47 -0500 MIME-Version: 1.0 X-Mailer: Internet Mail Service (5.5.2653.19) Content-Type: multipart/alternative; boundary="----_=_NextPart_001_01C1B890.668554E0" Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu This message is in MIME format. Since your mail reader does not understand this format, some or all of this message may not be legible. ------_=_NextPart_001_01C1B890.668554E0 Content-Type: text/plain; charset="iso-8859-1" >> 6) people actually working on making it happen. > I'll volunteer. Anyone else? Me, too. Regards, Dave Nelson ------_=_NextPart_001_01C1B890.668554E0 Content-Type: text/html; charset="iso-8859-1" RE: Do you want an EAP working group?

>> 6) people actually working on making it happen.

> I'll volunteer.  Anyone else?

Me, too.

Regards,

Dave Nelson

------_=_NextPart_001_01C1B890.668554E0-- From owner-ietf-ppp@merit.edu Mon Feb 18 11:39:56 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 75E325DDA9; Mon, 18 Feb 2002 11:39:56 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 0B5CB91262; Mon, 18 Feb 2002 11:39:45 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id C535891264; Mon, 18 Feb 2002 11:39:44 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id B8FF491262 for ; Mon, 18 Feb 2002 11:39:43 -0500 (EST) Received: by segue.merit.edu (Postfix) id A18295DDD2; Mon, 18 Feb 2002 11:39:43 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from crufty.research.bell-labs.com (crufty.research.bell-labs.com [204.178.16.49]) by segue.merit.edu (Postfix) with SMTP id 779385DDA9 for ; Mon, 18 Feb 2002 11:39:38 -0500 (EST) Received: from scummy.research.bell-labs.com ([135.104.2.10]) by crufty; Mon Feb 18 11:33:43 EST 2002 Received: from bronx.dnrc.bell-labs.com (bronx.dnrc.bell-labs.com [135.180.160.8]) by scummy.research.bell-labs.com (8.11.6/8.11.6) with ESMTP id g1IGdIS10493 for ; Mon, 18 Feb 2002 11:39:18 -0500 (EST) Received: from valjean.dnrc.bell-labs.com (valjean [135.180.240.120]) by bronx.dnrc.bell-labs.com (8.9.3/8.9.3) with ESMTP id LAA05052 for ; Mon, 18 Feb 2002 11:39:17 -0500 (EST) Subject: Re: Do you want an EAP working group? From: Luca Salgarelli To: ietf-ppp@merit.edu In-Reply-To: <5.1.0.14.2.20020217140948.047ffec0@pop-server.columbus.rr.com> References: <5.1.0.14.2.20020217140948.047ffec0@pop-server.columbus.rr.com> Content-Type: text/plain Content-Transfer-Encoding: 7bit X-Mailer: Evolution/1.0.2 Date: 18 Feb 2002 11:39:17 -0500 Message-Id: <1014050357.5953.2.camel@valjean> Mime-Version: 1.0 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu > I asked our AD's what it would take to get an EAP working group going. The > response was: > > 6) people actually working on making it happen. Count me in. Luca From owner-ietf-ppp@merit.edu Mon Feb 18 14:19:53 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 1BDB05DDA4; Mon, 18 Feb 2002 14:19:53 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id A8A7591207; Mon, 18 Feb 2002 14:19:40 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 769EF9120A; Mon, 18 Feb 2002 14:19:40 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 53F2091207 for ; Mon, 18 Feb 2002 14:19:39 -0500 (EST) Received: by segue.merit.edu (Postfix) id 342715DD99; Mon, 18 Feb 2002 14:19:39 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from crufty.research.bell-labs.com (crufty.research.bell-labs.com [204.178.16.49]) by segue.merit.edu (Postfix) with SMTP id C72265DD92 for ; Mon, 18 Feb 2002 14:19:38 -0500 (EST) Received: from scummy.research.bell-labs.com ([135.104.2.10]) by crufty; Mon Feb 18 14:12:48 EST 2002 Received: from bronx.dnrc.bell-labs.com (bronx.dnrc.bell-labs.com [135.180.160.8]) by scummy.research.bell-labs.com (8.11.6/8.11.6) with ESMTP id g1IJINS21438 for ; Mon, 18 Feb 2002 14:18:23 -0500 (EST) Received: from dnrc.bell-labs.com (amrita [135.180.144.172]) by bronx.dnrc.bell-labs.com (8.9.3/8.9.3) with ESMTP id OAA10572 for ; Mon, 18 Feb 2002 14:18:22 -0500 (EST) Message-ID: <3C7151EF.D8324EA3@dnrc.bell-labs.com> Date: Mon, 18 Feb 2002 14:11:43 -0500 From: Milind Buddhikot X-Mailer: Mozilla 4.76 [en]C-CCK-MCD NSCPCD476 (Windows NT 5.0; U) X-Accept-Language: en MIME-Version: 1.0 To: ietf-ppp@merit.edu Subject: Re: Do you want an EAP working group? References: <5.1.0.14.2.20020217140948.047ffec0@pop-server.columbus.rr.com> <1014050357.5953.2.camel@valjean> Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Count me in. Milind Buddhikot Luca Salgarelli wrote: > > I asked our AD's what it would take to get an EAP working group > going. The > > response was: > > > > 6) people actually working on making it happen. > > Count me in. > > Luca From owner-ietf-ppp@merit.edu Mon Feb 18 14:21:10 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id B832A5DDC8; Mon, 18 Feb 2002 14:21:09 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id DCF399120A; Mon, 18 Feb 2002 14:21:03 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id A8D329120E; Mon, 18 Feb 2002 14:21:02 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 131229120A for ; Mon, 18 Feb 2002 14:21:01 -0500 (EST) Received: by segue.merit.edu (Postfix) id E727A5DD92; Mon, 18 Feb 2002 14:21:00 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mcgrew.net (unknown [63.151.139.152]) by segue.merit.edu (Postfix) with ESMTP id 816C75DDA4 for ; Mon, 18 Feb 2002 14:21:00 -0500 (EST) Received: from kellyt22 [12.64.121.211] by mcgrew.net with ESMTP (SMTPD32-6.06) id A4B01AB0132; Mon, 18 Feb 2002 14:23:28 -0500 From: "Kelly McGrew" To: Subject: RE: Do you want an EAP working group? Date: Mon, 18 Feb 2002 11:20:27 -0800 Message-ID: <000801c1b8b1$547b3f50$d379400c@kellyt22> MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-Priority: 3 (Normal) X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook, Build 10.0.3416 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2600.0000 In-Reply-To: <3C711929.3BEFD96D@interlinknetworks.com> Importance: Normal Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Sure, me too. -----Original Message----- From: owner-ietf-ppp@merit.edu [mailto:owner-ietf-ppp@merit.edu] On Behalf Of John Vollbrecht Sent: Monday, February 18, 2002 7:10 AM To: Bernard Aboba Cc: Glen Zorn; Karl Fox; ietf-ppp@merit.edu Subject: Re: Do you want an EAP working group? I volunteer Bernard Aboba wrote: > > I'll volunteer. Anyone else? > > I'll volunteer as well. From owner-ietf-ppp@merit.edu Mon Feb 18 14:35:07 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 525085DDC8; Mon, 18 Feb 2002 14:35:06 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 5174D9120E; Mon, 18 Feb 2002 14:34:54 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 216B991214; Mon, 18 Feb 2002 14:34:54 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 151839120E for ; Mon, 18 Feb 2002 14:34:53 -0500 (EST) Received: by segue.merit.edu (Postfix) id E57415DDA4; Mon, 18 Feb 2002 14:34:52 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from emerson.torrentnet.com (emerson.torrentnet.com [198.78.51.110]) by segue.merit.edu (Postfix) with ESMTP id 729475DD99 for ; Mon, 18 Feb 2002 14:34:52 -0500 (EST) Received: from imperial.torrentnet.com (imperial.torrentnet.com [198.78.51.109]) by emerson.torrentnet.com (8.11.2/8.11.2) with ESMTP id g1IJYp590798 for ; Mon, 18 Feb 2002 14:34:51 -0500 (EST) Received: from malibu.torrentnet.com (malibu.torrentnet.com [198.78.51.100]) by imperial.torrentnet.com (8.11.2/8.11.2) with ESMTP id g1IJYoG67595 for ; Mon, 18 Feb 2002 14:34:50 -0500 (EST) Received: from ericsson.com (starbuck.torrentnet.com [4.21.152.29]) by malibu.torrentnet.com (8.11.2/8.11.2) with ESMTP id g1IJYoP25088 for ; Mon, 18 Feb 2002 14:34:50 -0500 (EST) Message-ID: <3C71575D.9C7C87DB@ericsson.com> Date: Mon, 18 Feb 2002 14:34:53 -0500 From: Sanjay Rao Organization: Ericsson Inc. X-Mailer: Mozilla 4.7 [en] (X11; I; Linux 2.0.36 i386) X-Accept-Language: en MIME-Version: 1.0 Cc: ietf-ppp@merit.edu Subject: Re: Do you want an EAP working group? References: <000801c1b8b1$547b3f50$d379400c@kellyt22> Content-Type: multipart/alternative; boundary="------------BBDDCD0709F90826610ED036" Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu --------------BBDDCD0709F90826610ED036 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Count me in. - Sanjay Kelly McGrew wrote: > Sure, me too. > > -----Original Message----- > From: owner-ietf-ppp@merit.edu [mailto:owner-ietf-ppp@merit.edu] On > Behalf Of John Vollbrecht > Sent: Monday, February 18, 2002 7:10 AM > To: Bernard Aboba > Cc: Glen Zorn; Karl Fox; ietf-ppp@merit.edu > Subject: Re: Do you want an EAP working group? > > I volunteer > > Bernard Aboba wrote: > > > > I'll volunteer. Anyone else? > > > > I'll volunteer as well. -- Sanjay S. Rao Interface Software Group Ericsson IP Infrastructure ======================================================================== Phone 240-314-3611 eMail sanjay.rao@ericsson.com --------------BBDDCD0709F90826610ED036 Content-Type: text/html; charset=us-ascii Content-Transfer-Encoding: 7bit Count me in.
- Sanjay

Kelly McGrew wrote:

Sure, me too.

-----Original Message-----
From: owner-ietf-ppp@merit.edu [mailto:owner-ietf-ppp@merit.edu] On
Behalf Of John Vollbrecht
Sent: Monday, February 18, 2002 7:10 AM
To: Bernard Aboba
Cc: Glen Zorn; Karl Fox; ietf-ppp@merit.edu
Subject: Re: Do you want an EAP working group?

I volunteer

Bernard Aboba wrote:

> > I'll volunteer.  Anyone else?
>
> I'll volunteer as well.

-- 
Sanjay S. Rao
Interface Software Group           Ericsson IP Infrastructure
========================================================================
Phone                              240-314-3611
eMail                              sanjay.rao@ericsson.com
  --------------BBDDCD0709F90826610ED036-- From owner-ietf-ppp@merit.edu Mon Feb 18 16:32:00 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 41ADF5DDA8; Mon, 18 Feb 2002 16:32:00 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id A971391223; Mon, 18 Feb 2002 16:31:33 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id BAE8E9122E; Mon, 18 Feb 2002 16:31:32 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 6789791223 for ; Mon, 18 Feb 2002 16:31:31 -0500 (EST) Received: by segue.merit.edu (Postfix) id 472795DDA8; Mon, 18 Feb 2002 16:31:31 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from alageremail1.agere.com (alageremail1.agere.com [192.19.192.106]) by segue.merit.edu (Postfix) with ESMTP id 10B5C5DDA4 for ; Mon, 18 Feb 2002 16:31:31 -0500 (EST) Received: from rderelay.agere.com (rderelay.agere.com [135.15.172.48]) by alageremail1.agere.com (8.10.2+Sun/8.10.2) with ESMTP id g1ILTdj09535 for ; Mon, 18 Feb 2002 16:29:39 -0500 (EST) Received: from almail.agere.com by rderelay.agere.com (8.9.3+Sun/EMS-1.5 sol2) id QAA18165 for ; Mon, 18 Feb 2002 16:31:21 -0500 (EST) Received: from agere.com by almail.agere.com (8.9.3+Sun/EMS-1.5 sol2) id QAA26498; Mon, 18 Feb 2002 16:31:19 -0500 (EST) Message-ID: <3C717294.C1E7B025@agere.com> Date: Mon, 18 Feb 2002 15:31:00 -0600 From: Dorothy Stanley Organization: Agere Systems X-Mailer: Mozilla 4.78 [en] (Windows NT 5.0; U) X-Accept-Language: en MIME-Version: 1.0 To: ietf-ppp@merit.edu Subject: Re: Do you want an EAP working group? References: <000801c1b8b1$547b3f50$d379400c@kellyt22> <3C71575D.9C7C87DB@ericsson.com> Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Count me in also. Dorothy Sanjay Rao wrote: > Count me in. > - Sanjay > > Kelly McGrew wrote: > >> Sure, me too. >> >> -----Original Message----- >> From: owner-ietf-ppp@merit.edu [mailto:owner-ietf-ppp@merit.edu] On >> Behalf Of John Vollbrecht >> Sent: Monday, February 18, 2002 7:10 AM >> To: Bernard Aboba >> Cc: Glen Zorn; Karl Fox; ietf-ppp@merit.edu >> Subject: Re: Do you want an EAP working group? >> >> I volunteer >> >> Bernard Aboba wrote: >> >> > > I'll volunteer. Anyone else? >> > >> > I'll volunteer as well. > > -- > Sanjay S. Rao > Interface Software Group Ericsson IP Infrastructure > ======================================================================== > Phone 240-314-3611 > eMail sanjay.rao@ericsson.com > > -- Dorothy Stanley dstanley@agere.com 630-979-1572 (Voice, Fax) 404-307-4277 (Cellphone) Agere Systems 2000 North Naperville Rd, Room 5B-441 Naperville, IL 60566 USA From owner-ietf-ppp@merit.edu Mon Feb 18 17:52:57 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 68A455DD9B; Mon, 18 Feb 2002 17:52:57 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 332C29122E; Mon, 18 Feb 2002 17:52:45 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id F12FB91243; Mon, 18 Feb 2002 17:52:44 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id D8B729122E for ; Mon, 18 Feb 2002 17:52:43 -0500 (EST) Received: by segue.merit.edu (Postfix) id B556A5DDA4; Mon, 18 Feb 2002 17:52:43 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from smtp017.mail.yahoo.com (smtp017.mail.yahoo.com [216.136.174.114]) by segue.merit.edu (Postfix) with SMTP id 3B8825DD9B for ; Mon, 18 Feb 2002 17:52:43 -0500 (EST) Received: from dca6-tgn-zud-vty36.as.wcom.net (HELO THARDJONO-LAP.yahoo.com) (216.193.57.36) by smtp.mail.vip.sc5.yahoo.com with SMTP; 18 Feb 2002 22:52:40 -0000 Message-Id: <5.0.0.25.2.20020218175136.0193a230@pop.mail.yahoo.com> X-Sender: thardjono@pop.mail.yahoo.com X-Mailer: QUALCOMM Windows Eudora Version 5.0 Date: Mon, 18 Feb 2002 17:53:37 -0500 To: Karl Fox , ietf-ppp@merit.edu From: Thomas Hardjono Subject: Re: Do you want an EAP working group? In-Reply-To: <5.1.0.14.2.20020217140948.047ffec0@pop-server.columbus.rr. com> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii"; format=flowed Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Karl, Yes, I think we ought to have a EAP WG. And yes, I can volunteer some cycles. thomas ------ At 2/17/2002||02:13 PM, Karl Fox wrote: >Hey, group, > >I asked our AD's what it would take to get an EAP working group going. The >response was: > >1) A reasonable problem statement, >2) a mailing list, >3) some real discussions, >4) Internet drafts (we already have a pile of these), >5) a BOF, > >and, most important of all, > >6) people actually working on making it happen. > >The current PPPEXT charter doesn't really allow for a bunch of new work such >as EAP. If you want a place to do EAP work, see 1 through 6 above. > >Thanks, > >Karl _________________________________________________________ Do You Yahoo!? Get your free @yahoo.com address at http://mail.yahoo.com From owner-ietf-ppp@merit.edu Mon Feb 18 21:13:24 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 865975DD96; Mon, 18 Feb 2002 21:13:24 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 480C591213; Mon, 18 Feb 2002 21:13:11 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 0FEBC91244; Mon, 18 Feb 2002 21:13:10 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id ED86791213 for ; Mon, 18 Feb 2002 21:13:09 -0500 (EST) Received: by segue.merit.edu (Postfix) id D14F05DDD6; Mon, 18 Feb 2002 21:13:09 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mail5.microsoft.com (mail5.microsoft.com [131.107.3.121]) by segue.merit.edu (Postfix) with ESMTP id 905345DDD3 for ; Mon, 18 Feb 2002 21:13:09 -0500 (EST) Received: from inet-vrs-05.redmond.corp.microsoft.com ([157.54.6.148]) by mail5.microsoft.com with Microsoft SMTPSVC(5.0.2195.4617); Mon, 18 Feb 2002 18:12:34 -0800 Received: from 157.54.6.197 by inet-vrs-05.redmond.corp.microsoft.com (InterScan E-Mail VirusWall NT); Mon, 18 Feb 2002 18:13:08 -0800 Received: from RED-MSG-10.redmond.corp.microsoft.com ([157.54.12.43]) by inet-hub-06.redmond.corp.microsoft.com with Microsoft SMTPSVC(5.0.2195.2966); Mon, 18 Feb 2002 18:12:33 -0800 X-MimeOLE: Produced By Microsoft Exchange V6.0.5762.3 content-class: urn:content-classes:message MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Subject: RE: Do you want an EAP working group? Date: Mon, 18 Feb 2002 18:12:28 -0800 Message-ID: X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: Do you want an EAP working group? Thread-Index: AcG4zvIlTSRU54NdR9SROjG0KlUfNwAG7oOA From: "Ashwin Palekar" To: "Thomas Hardjono" , "Karl Fox" , X-OriginalArrivalTime: 19 Feb 2002 02:12:33.0597 (UTC) FILETIME=[E458D6D0:01C1B8EA] Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Count me in. Ashwin Palekar ashwinp@microsoft.com At 2/17/2002||02:13 PM, Karl Fox wrote: >Hey, group, > >I asked our AD's what it would take to get an EAP working group going. The >response was: > >1) A reasonable problem statement, >2) a mailing list, >3) some real discussions, >4) Internet drafts (we already have a pile of these), >5) a BOF, > >and, most important of all, > >6) people actually working on making it happen. > >The current PPPEXT charter doesn't really allow for a bunch of new work such >as EAP. If you want a place to do EAP work, see 1 through 6 above. > >Thanks, > >Karl _________________________________________________________ Do You Yahoo!? Get your free @yahoo.com address at http://mail.yahoo.com From owner-ietf-ppp@merit.edu Tue Feb 19 00:38:38 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id CADBE5DD92; Tue, 19 Feb 2002 00:38:37 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 89BD89120D; Tue, 19 Feb 2002 00:38:25 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 4FBBB91246; Tue, 19 Feb 2002 00:38:25 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 2EF6A9120D for ; Tue, 19 Feb 2002 00:38:24 -0500 (EST) Received: by segue.merit.edu (Postfix) id 08B715DDC8; Tue, 19 Feb 2002 00:38:24 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mail5.microsoft.com (mail5.microsoft.com [131.107.3.121]) by segue.merit.edu (Postfix) with ESMTP id BB7D85DD92 for ; Tue, 19 Feb 2002 00:38:23 -0500 (EST) Received: from inet-vrs-05.redmond.corp.microsoft.com ([157.54.6.148]) by mail5.microsoft.com with Microsoft SMTPSVC(5.0.2195.4617); Mon, 18 Feb 2002 21:37:47 -0800 Received: from 157.54.5.25 by inet-vrs-05.redmond.corp.microsoft.com (InterScan E-Mail VirusWall NT); Mon, 18 Feb 2002 21:38:22 -0800 Received: from red-msg-06.redmond.corp.microsoft.com ([157.54.12.71]) by inet-hub-03.redmond.corp.microsoft.com with Microsoft SMTPSVC(5.0.2195.2966); Mon, 18 Feb 2002 21:37:47 -0800 X-MimeOLE: Produced By Microsoft Exchange V6.0.5762.3 content-class: urn:content-classes:message MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Subject: RE: Do you want an EAP working group? Date: Mon, 18 Feb 2002 21:37:39 -0800 Message-ID: X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: Do you want an EAP working group? Thread-Index: AcG4zvIlTSRU54NdR9SROjG0KlUfNwAG7oOAAAc+ORA= From: "Vivek Kamath" To: "Ashwin Palekar" , "Thomas Hardjono" , "Karl Fox" , X-OriginalArrivalTime: 19 Feb 2002 05:37:47.0350 (UTC) FILETIME=[8FEA6F60:01C1B907] Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Me too. Thanks, Vivek -----Original Message----- From: Ashwin Palekar [mailto:ashwinp@microsoft.com]=20 Sent: Monday, February 18, 2002 6:12 PM To: Thomas Hardjono; Karl Fox; ietf-ppp@merit.edu Subject: RE: Do you want an EAP working group? Count me in. Ashwin Palekar ashwinp@microsoft.com At 2/17/2002||02:13 PM, Karl Fox wrote: >Hey, group, > >I asked our AD's what it would take to get an EAP working group going. The >response was: > >1) A reasonable problem statement, >2) a mailing list, >3) some real discussions, >4) Internet drafts (we already have a pile of these), >5) a BOF, > >and, most important of all, > >6) people actually working on making it happen. > >The current PPPEXT charter doesn't really allow for a bunch of new work such >as EAP. If you want a place to do EAP work, see 1 through 6 above. > >Thanks, > >Karl _________________________________________________________ Do You Yahoo!? Get your free @yahoo.com address at http://mail.yahoo.com From owner-ietf-ppp@merit.edu Tue Feb 19 00:39:34 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id DAC2A5DD92; Tue, 19 Feb 2002 00:39:33 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id AA80491246; Tue, 19 Feb 2002 00:39:25 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 7436591248; Tue, 19 Feb 2002 00:39:25 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 5FF1E91246 for ; Tue, 19 Feb 2002 00:39:24 -0500 (EST) Received: by segue.merit.edu (Postfix) id 400195DDD3; Tue, 19 Feb 2002 00:39:24 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mail3.microsoft.com (mail3.microsoft.com [131.107.3.123]) by segue.merit.edu (Postfix) with ESMTP id F27CC5DD92 for ; Tue, 19 Feb 2002 00:39:23 -0500 (EST) Received: from INET-VRS-03.redmond.corp.microsoft.com ([157.54.5.27]) by mail3.microsoft.com with Microsoft SMTPSVC(5.0.2195.4905); Mon, 18 Feb 2002 21:38:48 -0800 Received: from 157.54.6.197 by INET-VRS-03.redmond.corp.microsoft.com (InterScan E-Mail VirusWall NT); Mon, 18 Feb 2002 21:38:48 -0800 Received: from red-msg-06.redmond.corp.microsoft.com ([157.54.12.71]) by inet-hub-06.redmond.corp.microsoft.com with Microsoft SMTPSVC(5.0.2195.2966); Mon, 18 Feb 2002 21:38:47 -0800 X-MimeOLE: Produced By Microsoft Exchange V6.0.5762.3 content-class: urn:content-classes:message MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Subject: RE: Do you want an EAP working group? Date: Mon, 18 Feb 2002 21:38:39 -0800 Message-ID: X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: Do you want an EAP working group? Thread-Index: AcG4zvIlTSRU54NdR9SROjG0KlUfNwAG7oOAAAc+ORAAAAUqwA== From: "Vivek Kamath" To: "Vivek Kamath" , "Thomas Hardjono" , "Karl Fox" , X-OriginalArrivalTime: 19 Feb 2002 05:38:47.0628 (UTC) FILETIME=[B3D820C0:01C1B907] Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu The email id is vivekk@microsoft.com. -Vivek Kamath -----Original Message----- From: Vivek Kamath=20 Sent: Monday, February 18, 2002 9:38 PM To: Ashwin Palekar; Thomas Hardjono; Karl Fox; ietf-ppp@merit.edu Subject: RE: Do you want an EAP working group? Me too. Thanks, Vivek -----Original Message----- From: Ashwin Palekar [mailto:ashwinp@microsoft.com]=20 Sent: Monday, February 18, 2002 6:12 PM To: Thomas Hardjono; Karl Fox; ietf-ppp@merit.edu Subject: RE: Do you want an EAP working group? Count me in. Ashwin Palekar ashwinp@microsoft.com At 2/17/2002||02:13 PM, Karl Fox wrote: >Hey, group, > >I asked our AD's what it would take to get an EAP working group going. The >response was: > >1) A reasonable problem statement, >2) a mailing list, >3) some real discussions, >4) Internet drafts (we already have a pile of these), >5) a BOF, > >and, most important of all, > >6) people actually working on making it happen. > >The current PPPEXT charter doesn't really allow for a bunch of new work such >as EAP. If you want a place to do EAP work, see 1 through 6 above. > >Thanks, > >Karl _________________________________________________________ Do You Yahoo!? Get your free @yahoo.com address at http://mail.yahoo.com From owner-ietf-ppp@merit.edu Tue Feb 19 12:49:52 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id C21D25DDAA; Tue, 19 Feb 2002 12:49:51 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 8510191270; Tue, 19 Feb 2002 12:49:40 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 52E5691271; Tue, 19 Feb 2002 12:49:40 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 4ECE091270 for ; Tue, 19 Feb 2002 12:49:39 -0500 (EST) Received: by segue.merit.edu (Postfix) id 2CD365DDAE; Tue, 19 Feb 2002 12:49:39 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from karl-s-laptop (dhcp93127046.columbus.rr.com [24.93.127.46]) by segue.merit.edu (Postfix) with ESMTP id C596B5DDAD for ; Tue, 19 Feb 2002 12:49:38 -0500 (EST) Received: from [127.0.0.1] by karl-s-laptop (ArGoSoft Mail Server, Version 1.61 (1.6.1.9)); Tue, 19 Feb 2002 12:49:29 -0500 Message-Id: <5.1.0.14.2.20020219124836.04fb4ec0@pop-server.columbus.rr.com> X-Sender: karlfox@pop-server.columbus.rr.com X-Mailer: QUALCOMM Windows Eudora Version 5.1 Date: Tue, 19 Feb 2002 12:49:27 -0500 To: ietf-ppp@merit.edu From: Karl Fox Subject: Re: Do you want an EAP working group? In-Reply-To: <3.0.5.32.20020219093942.00ab7be0@grigri.eng.ascend.com> References: <5.1.0.14.2.20020217140948.047ffec0@pop-server.columbus.rr. com> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Did my message not get out? If not, I'll duplicate it below. Karl At 05:49 PM 2/18/02, Karl Fox wrote: >For all of you who are interested in working on EAP, you can help out by >joining Glen's mailing list and dealing with the issues. > >Karl > >At 10:09 PM 2/17/02, Glen Zorn wrote: >>There is now an EAP mailing list. To subscribe, either send an email to >>mailto://eap-request@frascone.com containing the word "subscribe" in the >>body of the message or sign up via the Web at >>http://mail.frascone.com/mailman/listinfo/eap. At 12:39 PM 2/19/02, Ignacio Goyret wrote: >I think it's pretty clear that point #6 (volunteers) will be easily satisfied. >We already have quite a bit for #3 (discussions) and #4 (drafts). > >All that is missing is #1 (problem statement), #2 (mailing list) and #5 (BOF). > >To get the ball rolling on #1, let me propose this: > > "A group responsible for defining, evaluating and standarizing new EAP methods." > >The BOF can be convened in Minneapolis. > >Now someone has to setup a mailing list and we can get this train moving. > > >At 02:13 PM 2/17/02 -0500, Karl Fox wrote: >>Hey, group, >> >>I asked our AD's what it would take to get an EAP working group going. The >>response was: >> >>1) A reasonable problem statement, >>2) a mailing list, >>3) some real discussions, >>4) Internet drafts (we already have a pile of these), >>5) a BOF, >> >>and, most important of all, >> >>6) people actually working on making it happen. >> >>The current PPPEXT charter doesn't really allow for a bunch of new work such >>as EAP. If you want a place to do EAP work, see 1 through 6 above. >> >>Thanks, >> >>Karl >> >> >> From owner-ietf-ppp@merit.edu Wed Feb 20 04:36:13 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 5ADA05DD98; Wed, 20 Feb 2002 04:36:13 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id D13D291289; Wed, 20 Feb 2002 04:36:01 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id A2FE89128A; Wed, 20 Feb 2002 04:36:01 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 6C44E91289 for ; Wed, 20 Feb 2002 04:36:00 -0500 (EST) Received: by segue.merit.edu (Postfix) id 474215DDA1; Wed, 20 Feb 2002 04:36:00 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mailcity.com (fes-qout.whowhere.com [209.185.123.96]) by segue.merit.edu (Postfix) with SMTP id C4E3A5DD8C for ; Wed, 20 Feb 2002 04:35:59 -0500 (EST) Received: from Unknown/Local ([?.?.?.?]) by mailcity.com; Wed Feb 20 01:34:55 2002 To: "PPPList" Date: Wed, 20 Feb 2002 01:34:55 -0800 From: "Affan Ahmed" Message-ID: Mime-Version: 1.0 X-Sent-Mail: off Reply-To: affanahmed@lycos.com X-Mailer: MailCity Service X-Priority: 3 Subject: State machine question X-Sender-Ip: 203.215.160.34 Organization: Lycos Mail (http://mail.lycos.com:80) Content-Type: text/plain; charset=us-ascii Content-Language: en Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu i was just going through the ppp state machine and one thing bothrs me, i know there is a very lucid explanation for all of this but please bear with me and explain it to me :). When u get a terminate request in any of the ReqSent, AckRcvd, AckSent states you goto req sent state and also send a terminate ack. but afterthat even if you get a terminate ack you stay in Req sent state. How does the complete teard down of the (fsm and thence the entire link) come about???. I mean you are supposed to leave any of the PPP phases by sending the terminate request packages right! regards Affan. Check out Cupid School where you will learn from Matchmaker's best and brightest. Good Luck! http://ecard.matchmaker.com/cupid0202/cupid0202.html From owner-ietf-ppp@merit.edu Wed Feb 20 12:33:08 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 26DDE5DDBC; Wed, 20 Feb 2002 12:33:08 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 2F31F912A4; Wed, 20 Feb 2002 12:32:57 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id EAF49912A5; Wed, 20 Feb 2002 12:32:56 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 0F3E1912A4 for ; Wed, 20 Feb 2002 12:32:56 -0500 (EST) Received: by segue.merit.edu (Postfix) id E11495DDA3; Wed, 20 Feb 2002 12:32:55 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mailman.packetdesign.com (dns.packetdesign.com [65.192.41.10]) by segue.merit.edu (Postfix) with ESMTP id 8AFE35DD9C for ; Wed, 20 Feb 2002 12:32:55 -0500 (EST) Received: from packetdesign.com (bubba.packetdesign.com [192.168.0.223]) by mailman.packetdesign.com (8.11.0/8.11.0) with ESMTP id g1KHWgp90417; Wed, 20 Feb 2002 09:32:42 -0800 (PST) (envelope-from archie@packetdesign.com) Message-ID: <3C73DDBA.CB766D8A@packetdesign.com> Date: Wed, 20 Feb 2002 09:32:42 -0800 From: Archie Cobbs Organization: Packet Design X-Mailer: Mozilla 4.79 [en] (X11; U; Linux 2.4.2 i386) X-Accept-Language: en MIME-Version: 1.0 To: affanahmed@lycos.com Cc: PPPList Subject: Re: State machine question References: Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Affan Ahmed wrote: > When u get a terminate request in any of the ReqSent, AckRcvd, AckSent states you goto req sent state and also send a terminate ack. but afterthat even if you get a terminate ack you stay in Req sent state. How does the complete teard down of the (fsm and thence the entire link) come about???. I mean you are supposed to leave any of the PPP phases by sending the terminate request packages right! If a peer sends a terminate-request, then that peer must have transitioned to Closing or Stopping. So the link will soon be disconnected no matter what. -Archie __________________________________________________________________________ Archie Cobbs * Packet Design * http://www.packetdesign.com From owner-ietf-ppp@merit.edu Sat Feb 23 14:19:35 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 7AA0C5DE2A; Sat, 23 Feb 2002 14:19:34 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id AEDA191205; Sat, 23 Feb 2002 14:19:23 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 7AB259123C; Sat, 23 Feb 2002 14:19:23 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 88D3491205 for ; Sat, 23 Feb 2002 14:19:22 -0500 (EST) Received: by segue.merit.edu (Postfix) id 688C45DDF6; Sat, 23 Feb 2002 14:19:22 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from internaut.com (unknown [64.38.134.99]) by segue.merit.edu (Postfix) with ESMTP id E7D4E5DDAF for ; Sat, 23 Feb 2002 14:19:21 -0500 (EST) Received: from localhost (aboba@localhost) by internaut.com (8.10.2/8.10.2) with ESMTP id g1NIdnQ21094 for ; Sat, 23 Feb 2002 10:39:49 -0800 Date: Sat, 23 Feb 2002 10:39:48 -0800 (PST) From: Bernard Aboba To: ietf-ppp@merit.edu Subject: EAP method discussion at EAP BOF Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu An EAP BoF session has been scheduled at IETF 53. As part of this session, some time has been set aside for discussion of proposed EAP methods. We hereby solicit EAP method authors who wish to make a short (1 slide) presentation on their proposed EAP method. In the presentation, it can be assumed that BoF participants have read the draft. The slide should cover the following: a. Name of the method b. Justification (why is it unique) c. Usage scenario (kinds of devices, media, etc.) d. EAP Type # assigned e. Authentication (mutual/one-way) f. Support for "fast reconnect" (yes/no) g. Dictionary attack vulnerability (yes/no) h. Key derivation? (yes/no, kinds of keys derived) i. Algorithms (e.g. does it use existing standard algorithms or does it create new ones) j. Standards group dependencies (3GPP, IEEE 802.11i, etc.) EAP BOF description: http://www.ietf.org/ietf/02mar/eap.txt From owner-ietf-ppp@merit.edu Sat Feb 23 23:55:00 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 2009D5DE3C; Sat, 23 Feb 2002 23:55:00 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 5DFFB91213; Sat, 23 Feb 2002 23:54:48 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 2DEF591223; Sat, 23 Feb 2002 23:54:48 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 0948491213 for ; Sat, 23 Feb 2002 23:54:46 -0500 (EST) Received: by segue.merit.edu (Postfix) id DB7B55DE37; Sat, 23 Feb 2002 23:54:46 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from tx.citynet.net (tx.citynet.net [208.154.179.12]) by segue.merit.edu (Postfix) with ESMTP id 74CCF5DD8F for ; Sat, 23 Feb 2002 23:54:46 -0500 (EST) Received: from an (63-144-68-191.citynet.net [63.144.68.191]) by tx.citynet.net (8.11.3/8.11.3=Outbound) with SMTP id g1O4sER04928 for ; Sat, 23 Feb 2002 23:54:14 -0500 Message-ID: <000701c1bcef$37b99780$bf44903f@an> From: "Bill Cunningham" To: Subject: PPP Date: Sat, 23 Feb 2002 23:53:35 -0500 MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 5.50.4807.1700 X-MimeOLE: Produced By Microsoft MimeOLE V5.50.4807.1700 Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu I'm a little fuzzy on PPP. I was reading rfc 1661 and does the LCP and = NCP aspect of PPP establish a link then their work and that of PPP is = done for the session ? Then it's up to TCP and UDP to continue = throughout the session. Or is all PPP communication during a session = done in PPP packets? From owner-ietf-ppp@merit.edu Sun Feb 24 14:15:30 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 909615DD8D; Sun, 24 Feb 2002 14:15:30 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 8157D91212; Sun, 24 Feb 2002 14:15:11 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id D840591217; Sun, 24 Feb 2002 14:15:10 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id BC62F91212 for ; Sun, 24 Feb 2002 14:15:08 -0500 (EST) Received: by segue.merit.edu (Postfix) id 44B9A5DD8F; Sun, 24 Feb 2002 14:15:08 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from InterJet.dellroad.org (adsl-63-194-81-26.dsl.snfc21.pacbell.net [63.194.81.26]) by segue.merit.edu (Postfix) with ESMTP id CD3595DD8D for ; Sun, 24 Feb 2002 14:15:06 -0500 (EST) Received: from packetdesign.com (arch20m.dellroad.org [10.1.1.20]) by InterJet.dellroad.org (8.9.1a/8.9.1) with ESMTP id LAA12979; Sun, 24 Feb 2002 11:09:32 -0800 (PST) Message-ID: <3C793A3B.F8926C4B@packetdesign.com> Date: Sun, 24 Feb 2002 11:08:44 -0800 From: Archie Cobbs Organization: Packet Design X-Mailer: Mozilla 4.79 [en] (X11; U; Linux 2.4.2 i386) X-Accept-Language: en MIME-Version: 1.0 To: Bill Cunningham Cc: ietf-ppp@merit.edu Subject: Re: PPP References: <000701c1bcef$37b99780$bf44903f@an> Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu Bill Cunningham wrote: > I'm a little fuzzy on PPP. I was reading rfc 1661 and does the LCP and NCP aspect of PPP establish a link then their work and that of PPP is done for the session ? Then it's up to TCP and UDP to continue throughout the session. Or is all PPP communication during a session done in PPP packets? The latter is true. PPP defines it's own sub-protocol numbers for LCP, IPCP, etc. (the negotiation protocols) as well as for actual data packets (IP, IPX, AppleTalk, etc.). TCP and UDP are just instances of IP, as far as PPP is concerned (Van Jacobsen compression notwithstanding). -Archie __________________________________________________________________________ Archie Cobbs * Packet Design * http://www.packetdesign.com From owner-ietf-ppp@merit.edu Mon Feb 25 13:41:20 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 760DC5DDA8; Mon, 25 Feb 2002 13:41:20 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 0CBF391250; Mon, 25 Feb 2002 13:41:08 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id CC98891251; Mon, 25 Feb 2002 13:41:07 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id F12A191250 for ; Mon, 25 Feb 2002 13:41:06 -0500 (EST) Received: by segue.merit.edu (Postfix) id CBF915DDC7; Mon, 25 Feb 2002 13:41:06 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from internaut.com (unknown [64.38.134.99]) by segue.merit.edu (Postfix) with ESMTP id 6683F5DDA8 for ; Mon, 25 Feb 2002 13:41:06 -0500 (EST) Received: from localhost (aboba@localhost) by internaut.com (8.10.2/8.10.2) with ESMTP id g1PI1Iv18908 for ; Mon, 25 Feb 2002 10:01:18 -0800 Date: Mon, 25 Feb 2002 10:01:18 -0800 (PST) From: Bernard Aboba To: ietf-ppp@merit.edu Subject: RFC 2284bis -02 strawman available Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu A strawman version of the RFC 2284bis draft is available at: http://www.drizle.com/~aboba/AAA/draft-ietf-pppext-rfc2284bis-02.txt Please send comments to the authors. From owner-ietf-ppp@merit.edu Tue Feb 26 06:17:54 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 213AE5DD94; Tue, 26 Feb 2002 06:17:54 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 0A6959126E; Tue, 26 Feb 2002 06:17:46 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id C22109126F; Tue, 26 Feb 2002 06:17:45 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 917039126E for ; Tue, 26 Feb 2002 06:17:44 -0500 (EST) Received: by segue.merit.edu (Postfix) id 759DB5DDAB; Tue, 26 Feb 2002 06:17:44 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mailcity.com (fes-qout.whowhere.com [209.185.123.96]) by segue.merit.edu (Postfix) with SMTP id 37D4F5DD94 for ; Tue, 26 Feb 2002 06:17:44 -0500 (EST) Received: from Unknown/Local ([?.?.?.?]) by mailcity.com; Tue Feb 26 03:17:32 2002 To: "PPPList" Date: Tue, 26 Feb 2002 03:17:32 -0800 From: "Affan Ahmed" Message-ID: Mime-Version: 1.0 X-Sent-Mail: off Reply-To: affanahmed@lycos.com X-Mailer: MailCity Service X-Priority: 3 Subject: PPP states X-Sender-Ip: 203.215.160.34 Organization: Lycos Mail (http://mail.lycos.com:80) Content-Type: text/plain; charset=us-ascii Content-Language: en Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu hello every one, from what i have gathered from a extensive study of the rfc 1661 the Starting, Stopped and Stopping states are where the admin wants you to keep trying for negotiation of link but the lower link is not available. Hence in these states you are asking for the lower layer to come up with the UP event. Am i right? Affan From owner-ietf-ppp@merit.edu Wed Feb 27 04:51:27 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id C69E95DDDA; Wed, 27 Feb 2002 04:51:26 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 94CDB912F8; Wed, 27 Feb 2002 04:51:14 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 5E2B8912F9; Wed, 27 Feb 2002 04:51:14 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 35EEB912F8 for ; Wed, 27 Feb 2002 04:51:13 -0500 (EST) Received: by segue.merit.edu (Postfix) id 10BCE5DDDE; Wed, 27 Feb 2002 04:51:13 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from vulcan.rsasecurity.com (vulcan.rsasecurity.com [204.167.114.130]) by segue.merit.edu (Postfix) with SMTP id 9B5FE5DD91 for ; Wed, 27 Feb 2002 04:51:12 -0500 (EST) Received: from no.name.available by vulcan.rsasecurity.com via smtpd (for segue.merit.edu [198.108.1.41]) with SMTP; 27 Feb 2002 09:50:55 UT Received: from ebola.securitydynamics.com (ebola.securid.com [192.80.211.4]) by sdtihq24.securid.com (Pro-8.9.3/Pro-8.9.3) with ESMTP id EAA27583 for ; Wed, 27 Feb 2002 04:51:03 -0500 (EST) Received: from spirit.dynas.se (localhost [127.0.0.1]) by ebola.securitydynamics.com (8.10.2+Sun/8.9.1) with SMTP id g1R9p8j07388 for ; Wed, 27 Feb 2002 04:51:08 -0500 (EST) Received: (qmail 14283 invoked from network); 27 Feb 2002 09:51:08 -0000 Received: from sjosefsson-pc.d.dynas.se (172.16.13.115) by spirit.dynas.se with SMTP; 27 Feb 2002 09:51:08 -0000 To: ietf-ppp@merit.edu, eap@frascone.com Subject: Fwd: I-D ACTION:draft-josefsson-eap-securid-01.txt From: Simon Josefsson Reply-To: sjosefsson@rsasecurity.com Date: Wed, 27 Feb 2002 10:51:07 +0100 Message-ID: Lines: 109 User-Agent: Gnus/5.090006 (Oort Gnus v0.06) Emacs/21.1 (i686-pc-linux-gnu) MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="=-=-=" Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu --=-=-= I will be requesting that the SecurID EAP mechanism as defined in the draft announced below be published as an RFC. If the EAP expertise in these groups would take a look at it, I would appreciate it. -- Simon Josefsson RSA Security --=-=-= Content-Type: message/rfc822 Content-Disposition: inline Content-Transfer-Encoding: 8bit Path: news.dynas.se!m2news!nobody Newsgroups: local.ietf-announce-list Approved: postmaster@dynas.se X-Sender: X-Received: urp.dynas.se!spirit.dynas.se!sdtihq24.securid.com!ebola.securitydynamics.com!dsf.dynas.se!mimir.rsasecurity.com!loki.ietf.org!loki.ietf.org!ietf.org Message-ID: <200202261204.HAA24395@ietf.org> Mime-Version: 1.0 Content-Type: Multipart/Mixed; Boundary="NextPart" From: Internet-Drafts@ietf.org Subject: I-D ACTION:draft-josefsson-eap-securid-01.txt Date: Tue, 26 Feb 2002 12:04:10 GMT Lines: 85 Xref: news.dynas.se local.ietf-announce-list:16069 --NextPart A New Internet-Draft is available from the on-line Internet-Drafts directories. Title : The EAP SecurID(r) Mechanism Author(s) : S. Josefsson Filename : draft-josefsson-eap-securid-01.txt Pages : 10 Date : 25-Feb-02 This document describe a EAP mechanism based on SecurID. SecurID is a hardware token card product (or software emulation thereof) produced by RSA Security, which is used for end-user authentication. The SecurID EAP mechanism can be used to provide authentication in protocols utilizing EAP, such as PPP, IEEE 802.11 Wireless LAN and possibly Bluetooth in the future. A URL for this Internet-Draft is: http://www.ietf.org/internet-drafts/draft-josefsson-eap-securid-01.txt To remove yourself from the IETF Announcement list, send a message to ietf-announce-request with the word unsubscribe in the body of the message. Internet-Drafts are also available by anonymous FTP. Login with the username "anonymous" and a password of your e-mail address. After logging in, type "cd internet-drafts" and then "get draft-josefsson-eap-securid-01.txt". A list of Internet-Drafts directories can be found in http://www.ietf.org/shadow.html or ftp://ftp.ietf.org/ietf/1shadow-sites.txt Internet-Drafts can also be obtained by e-mail. Send a message to: mailserv@ietf.org. In the body type: "FILE /internet-drafts/draft-josefsson-eap-securid-01.txt". NOTE: The mail server at ietf.org can return the document in MIME-encoded form by using the "mpack" utility. To use this feature, insert the command "ENCODING mime" before the "FILE" command. To decode the response(s), you will need "munpack" or a MIME-compliant mail reader. Different MIME-compliant mail readers exhibit different behavior, especially when dealing with "multipart" MIME messages (i.e. documents which have been split up into multiple messages), so check your local documentation on how to manipulate these messages. Below is the data which will enable a MIME compliant mail reader implementation to automatically retrieve the ASCII version of the Internet-Draft. --NextPart Content-Type: Multipart/Alternative; Boundary="OtherAccess" --OtherAccess Content-Type: Message/External-body; access-type="mail-server"; server="mailserv@ietf.org" Content-Type: text/plain Content-ID: <20020225143020.I-D@ietf.org> ENCODING mime FILE /internet-drafts/draft-josefsson-eap-securid-01.txt --OtherAccess Content-Type: Message/External-body; name="draft-josefsson-eap-securid-01.txt"; site="ftp.ietf.org"; access-type="anon-ftp"; directory="internet-drafts" Content-Type: text/plain Content-ID: <20020225143020.I-D@ietf.org> --OtherAccess-- --NextPart-- --=-=-=-- From owner-ietf-ppp@merit.edu Wed Feb 27 17:20:58 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id 758E55DD91; Wed, 27 Feb 2002 17:20:58 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id 6212591337; Wed, 27 Feb 2002 17:18:41 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 337BC9133A; Wed, 27 Feb 2002 17:18:41 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id 9B91691337 for ; Wed, 27 Feb 2002 17:18:36 -0500 (EST) Received: by segue.merit.edu (Postfix) id 78A545DD91; Wed, 27 Feb 2002 17:18:36 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from watervalley.net (mail.WaterValley.Net [216.220.140.3]) by segue.merit.edu (Postfix) with SMTP id CF77D5DDDA for ; Wed, 27 Feb 2002 17:18:35 -0500 (EST) Received: from [204.39.227.142] (HELO greendragon.com) by watervalley.net (Stalker SMTP Server 1.8b8) with ESMTP id S.0017433700 for ; Wed, 27 Feb 2002 16:18:34 -0600 Message-ID: <3C7D5AE6.808D180E@greendragon.com> Date: Wed, 27 Feb 2002 17:18:03 -0500 From: William Allen Simpson Organization: DayDreamer X-Mailer: Mozilla 4.79 (Macintosh; U; PPC) X-Accept-Language: en MIME-Version: 1.0 To: PPPList Subject: Re: State machine question References: Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu I see that this has already been partly answered, but I was passing by -- and thought a little history might be a reminder. The formatting will leave a lot to be desired, since he has really long lines. Affan Ahmed wrote: > When u get a terminate request in any of the ReqSent, AckRcvd, AckSent states you goto req sent state and also send a terminate ack. but afterthat even if you get a terminate ack you stay in Req sent state. How does the complete teard down of the (fsm and thence the entire link) come about???. I mean you are supposed to leave any of the PPP phases by sending the terminate request packages right! > You are in one of those states because _you_ want to be open. The other end is saying "go away." But, _you_ want to be open, so you knock at the door again and again. Well, this part of the FSM logic evolved because Cisco had a bad old implementation in the early days that would still have old messages queued on a link that had gone down. Many of those old messages were terminate requests left over from the previous session. So, you say, "sure I'll terminate, but I want to start again!" If the other end is serious, the link will go down. But, if the other end is really OK, you'll eventually open successfully. Affan Ahmed wrote: > > from what i have gathered from a extensive study of the rfc 1661 the Starting, Stopped and Stopping states are where the admin wants you to keep trying for negotiation of link but the lower link is not available. Hence in these states you are asking for the lower layer to come up with the UP event. Am i right? > Not quite. (For one thing, Stopped and Stopping are when the link is going down, not up.) In general, PPP doesn't ask the lower layer, it waits for events from the lower layer. Your dialer might be asking the lower layer, but PPP isn't a dialer. Don't try to combine the two functions, or you'll get really confused. And remember, PPP was also designed for normal everyday wires. The administrator/configuration may send the Open event to PPP when the box starts up, to cause PPP to be used on the link (instead of say, SLFP). But it's plugging in the wire that really starts things going. Open/Close are administrative. Up/Down are physical reality. -- William Allen Simpson Key fingerprint = 17 40 5E 67 15 6F 31 26 DD 0D B9 9B 6A 15 2C 32 From owner-ietf-ppp@merit.edu Thu Feb 28 05:16:27 2002 Return-Path: Delivered-To: ietf-ppplog@merit.edu Received: from trapdoor.merit.edu (trapdoor.merit.edu [198.108.1.26]) by segue.merit.edu (Postfix) with ESMTP id E5AE05DE09; Thu, 28 Feb 2002 05:16:26 -0500 (EST) Received: by trapdoor.merit.edu (Postfix) id BEB1391341; Thu, 28 Feb 2002 05:15:39 -0500 (EST) Delivered-To: ietf-ppp-outgoing@trapdoor.merit.edu Received: by trapdoor.merit.edu (Postfix, from userid 56) id 2FB3491343; Thu, 28 Feb 2002 05:15:39 -0500 (EST) Delivered-To: ietf-ppp@trapdoor.merit.edu Received: from segue.merit.edu (segue.merit.edu [198.108.1.41]) by trapdoor.merit.edu (Postfix) with ESMTP id C25A991341 for ; Thu, 28 Feb 2002 05:15:35 -0500 (EST) Received: by segue.merit.edu (Postfix) id 94A995DE0F; Thu, 28 Feb 2002 05:15:35 -0500 (EST) Delivered-To: ietf-ppp@merit.edu Received: from mailcity.com (fes-qout.whowhere.com [209.185.123.96]) by segue.merit.edu (Postfix) with SMTP id 160CD5DE0A for ; Thu, 28 Feb 2002 05:15:35 -0500 (EST) Received: from Unknown/Local ([?.?.?.?]) by mailcity.com; Thu Feb 28 02:15:31 2002 To: "PPPList" Date: Thu, 28 Feb 2002 02:15:31 -0800 From: "Affan Ahmed" Message-ID: Mime-Version: 1.0 X-Sent-Mail: off Reply-To: affanahmed@lycos.com X-Mailer: MailCity Service X-Priority: 3 Subject: PPP phases and fsm actions X-Sender-Ip: 203.215.160.34 Organization: Lycos Mail (http://mail.lycos.com:80) Content-Type: text/plain; charset=us-ascii Content-Language: en Content-Transfer-Encoding: 7bit Sender: owner-ietf-ppp@merit.edu Precedence: bulk Errors-To: owner-ietf-ppp-outgoing@merit.edu hello, First of all i would like to thank all of you for lending me a helping hand b/c i really need it. Now if some one could take out some time and just tell me how the ppp phases and the differect actions are associated. I am doing the following as of now: LCP tld -> PPP phase = TERMINATE LCP tlu -> PPP phase = AUTHENTICATE CHAP tlu-> PPP phase = NETWORK CONF; CHAP tld-> PPP phase = ??;(i know tld and tlu dont apply to chap/pap but i am giving a similar interface to it) IPCP tlu -> PPP Phase = OPEVED ( i subscribe to this additional phase for PPP after IPCP reaches opened state) IPCP tld-> PPP Phase = ????; also can any of the tlf or tls cause any such phase changes ???. Thank you Affan Ahmed 2,000,000,000 Web Pages--you only need 1. Save time with My Lycos. http://my.lycos.com