From krb-wg-archive@lists.ietf.org Tue Dec 1 07:06:18 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0E9613A67E2 for ; Tue, 1 Dec 2009 07:06:18 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -13.487 X-Spam-Level: X-Spam-Status: No, score=-13.487 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_BR=0.955, HELO_EQ_DSL=1.129, HOST_EQ_BR=1.295, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qh0WgkbSZnP6 for ; Tue, 1 Dec 2009 07:06:11 -0800 (PST) Received: from 201-67-175-235.fnsce704.dsl.brasiltelecom.net.br (201-67-175-235.fnsce704.dsl.brasiltelecom.net.br [201.67.175.235]) by core3.amsl.com (Postfix) with ESMTP id ACF213A6783 for ; Tue, 1 Dec 2009 07:06:04 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091201150606.ACF213A6783@core3.amsl.com> Date: Tue, 1 Dec 2009 07:06:04 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Eciz Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Tue Dec 1 08:44:02 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D21B33A67A1 for ; Tue, 1 Dec 2009 08:44:02 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Tue, 1 Dec 2009 08:43:56 -0800 (PST) Received: from pra23-b141.adsl.dial-up.cz (pra23-b141.adsl.dial-up.cz [193.179.169.141]) by core3.amsl.com (Postfix) with ESMTP id 6C2EB3A63EB for ; Tue, 1 Dec 2009 08:43:55 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091201164355.6C2EB3A63EB@core3.amsl.com> Date: Tue, 1 Dec 2009 08:43:55 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Yuwjli Inc., All rights reserved.

From ietf-krb-wg-bounces@lists.anl.gov Tue Dec 1 13:26:10 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E19A728C130 for ; Tue, 1 Dec 2009 13:26:10 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.462 X-Spam-Level: X-Spam-Status: No, score=-4.462 tagged_above=-999 required=5 tests=[AWL=2.137, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JlnG0ik0v5CB for ; Tue, 1 Dec 2009 13:26:09 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 376243A67D9 for ; Tue, 1 Dec 2009 13:26:09 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 910109C; Tue, 1 Dec 2009 15:26:01 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id D688794; Tue, 1 Dec 2009 15:25:58 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id D4ED080E38; Tue, 1 Dec 2009 15:25:57 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id 9DDC680E34 for ; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id 975EC91; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 8E4EC81 for ; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 866A88C for ; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 6E0F07CC084; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02344-02-7; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 91D317CC086 for ; Tue, 1 Dec 2009 15:25:54 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AvkAAC8ZFUuAAtnEmWdsb2JhbACbdwEBAQEBCAsKBxOtU4YxiE2CL4ICBA X-IronPort-AV: E=Sophos;i="4.47,322,1257141600"; d="scan'208";a="34263673" Received: from smtp01.srv.cs.cmu.edu ([128.2.217.196]) by mailgateway.anl.gov with ESMTP; 01 Dec 2009 15:25:47 -0600 Received: from ATLANTIS.WV.CS.CMU.EDU (SIRIUS.FAC.CS.CMU.EDU [128.2.216.216]) (authenticated bits=0) by smtp01.srv.cs.cmu.edu (8.13.6/8.13.6) with ESMTP id nB1LPl82012876 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 1 Dec 2009 16:25:47 -0500 (EST) Date: Tue, 01 Dec 2009 16:25:47 -0500 From: Jeffrey Hutzelman To: ietf-krb-wg@anl.gov Message-ID: X-Mailer: Mulberry/4.0.8 (Linux/x86) MIME-Version: 1.0 Content-Disposition: inline X-Scanned-By: mimedefang-cmuscs on 128.2.217.196 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: jhutz@cmu.edu Subject: [Ietf-krb-wg] Publication Request: draft-ietf-krb-wg-preauth-framework-15.txt (fwd) X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov ------------ Forwarded Message ------------ Date: Tuesday, December 01, 2009 04:24:57 PM -0500 From: Jeffrey Hutzelman To: tim.polk@nist.gov Cc: jhutz@cmu.edu, iesg-secretary@ietf.org Subject: Publication Request: draft-ietf-krb-wg-preauth-framework-15.txt This is a request to the IESG to approve publication of "A Generalized Framework for Kerberos Pre-Authentication", draft-ietf-krb-wg-preauth-framework-15.txt, as a Standards-Track RFC. This document is a product of the Kerberos Working Group. (1.a) Who is the Document Shepherd for this document? Has the Document Shepherd personally reviewed this version of the document and, in particular, does he or she believe this version is ready for forwarding to the IESG for publication? >> The Document Shepherd for this document is Jeffrey Hutzelman, >> . I have reviewed this document, and I believe >> it is ready for IETF-wide review and publication as a >> Proposed Standard. (1.b) Has the document had adequate review both from key WG members and from key non-WG members? Does the Document Shepherd have any concerns about the depth or breadth of the reviews that have been performed? >> This document has received review both within the working group >> and from key experts outside the working group. Any issues raised >> have been resolved. (1.c) Does the Document Shepherd have concerns that the document needs more review from a particular or broader perspective, e.g., security, operational complexity, someone familiar with AAA, internationalization or XML? >> I don't believe any particular outside review is required. >> Of course, more review is always welcome. (1.d) Does the Document Shepherd have any specific concerns or issues with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here. Has an IPR disclosure related to this document been filed? If so, please include a reference to the disclosure and summarize the WG discussion and conclusion on this issue. >> I have no concerns. >> No IPR disclosures related to this document have been filed. (1.e) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it? >> There is concensus within the working group to publish this >> document on the standards track. I believe there is strong >> consensus for the preauthentication model and framework >> described in this document. >> >> The FAST mechanism described in section 6.4 is conceptually >> separable from the rest of the document, and so I discuss >> it separately here. There is consensus in the working group >> to publish this mechanism, and on the details of its design, >> at least among those who have contributed to or reviewed it. >> There is a somewhat rougher consensus to place this mechanism >> on the standards track and to require its implementation by >> Kerberos implementations conforming to the preauth framework. >> >> It is worth noting that a partial overlap exists between the >> functionality of the FAST mechanism, which provides an encrypted >> tunnel to protect exchange of preauthentication data between >> a client and KDC, and that of the Kerberos STARTTLS extension, >> draft-josefsson-kerberos5-starttls-07.txt, which is also a >> document of this working group. (1.f) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is entered into the ID Tracker.) >> There have been no expressions of discontent. (1.g) Has the Document Shepherd personally verified that the document satisfies all ID nits? (See http://www.ietf.org/ID-Checklist.html and http://tools.ietf.org/tools/idnits/). Boilerplate checks are not enough; this check needs to be thorough. Has the document met all formal review criteria it needs to, such as the MIB Doctor, media type and URI type reviews? >> This document has been run through the idnits tool, and was >> reviewed manually for compliance with requirements not checked >> by the automatic tool. No additional formal review criteria >> apply to this document. >> >> In addition to RFC2119 requirements language, this document >> contains numerous uses of lowercase "may", "should", and >> "required", which are not intended to carry the RFC2119 >> meanings of the uppercase terms. These are used in contexts >> where requirements language is neither intended or appropriate, >> such as advice to the reader or to future pre-authentication >> mechanism designers, when discussing scenarios which provide >> background for a design decision or requirement, or when >> discussion potential constraints imposed by policy rather >> than by the protocol. (1.h) Has the document split its references into normative and informative? Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the strategy for their completion? Are there normative references that are downward references, as described in [RFC3967]? If so, list these downward references to support the Area Director in the Last Call procedure for them [RFC3967]. >> References have been split appropriately. >> This document contains a normative reference to >> draft-ietf-krb-wg-anon, which is awaiting a new WGLC (1.i) Has the Document Shepherd verified that the document IANA consideration section exists and is consistent with the body of the document? If the document specifies protocol extensions, are reservations requested in appropriate IANA registries? Are the IANA registries clearly identified? If the document creates a new registry, does it define the proposed initial contents of the registry and an allocation procedure for future registrations? Does it suggest a reasonable name for the new registry? See [RFC2434]. If the document describes an Expert Review process has Shepherd conferred with the Responsible Area Director so that the IESG can appoint the needed Expert during the IESG Evaluation? >> This document creates three new registries, for Kerberos >> preauthentication and typed-data types, for FAST armor types, >> and for FAST options. The first creates an IANA registry >> for a namespace previously managed directly by the Kerberos >> working group; the others are new namespaces created by this >> document. In all three cases, suitable names are suggested, >> initial contents included, and an appropriate registration >> policy is specified. >> The current maintainer of the PA-DATA/TYPED-DATA registry, >> which this document turns over to IANA, is in the process of >> reconciling the initial IANA registry contents contained in >> this document with his existing records. We expect this will >> result in minor changes to the initial registry contents by >> the time the final document is published. >> This document allocates new values in several namespaces which >> are currently managed directly by the Kerberos working group >> rather than as IANA registries. Transferring these registries >> to IANA control is a work in progress but is not the subject >> of this document. (1.j) Has the Document Shepherd verified that sections of the document that are written in a formal language, such as XML code, BNF rules, MIB definitions, etc., validate correctly in an automated checker? >> This document contains an ASN.1 module, which in the current >> version does not compile. Corrections have been made in the >> author's copy and will be included the next update (presumably, >> along with changes to address any issues raised during IETF >> Last Call). (1.k) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up? Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections: Technical Summary Kerberos is a protocol for verifying the identity of principals (e.g., a workstation user or a network server) on an open network. The Kerberos protocol provides a mechanism called pre-authentication for proving the identity of a principal and for better protecting the long-term secrets of the principal. This document describes a model for Kerberos pre-authentication mechanisms. The model describes what state in the Kerberos request a pre-authentication mechanism is likely to change. It also describes how multiple pre-authentication mechanisms used in the same request will interact. This document also provides common tools needed by multiple pre- authentication mechanisms. One of these tools is a secure channel between the client and the KDC with a reply key strengthening mechanism; this secure channel can be used to protect the authentication exchange thus eliminate offline dictionary attacks. With these tools, it is relatively straightforward to chain multiple authentication mechanisms, utilize a different key management system, or support a new key agreement algorithm. Working Group Summary This document represents the consensus of the Kerberos Working Group. Document Quality Multiple vendors have indicated that they plan to implement and ship the extensions described in this document or have already begun to do so. Personnel The Document Shepherd for this document is Jeffrey Hutzelman. The responsible Area Director is Tim Polk. ---------- End Forwarded Message ---------- _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From ietf-krb-wg-bounces@lists.anl.gov Tue Dec 1 13:26:11 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2629228C130 for ; Tue, 1 Dec 2009 13:26:11 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.676 X-Spam-Level: X-Spam-Status: No, score=-4.676 tagged_above=-999 required=5 tests=[AWL=1.923, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aI6oxZehXPOz for ; Tue, 1 Dec 2009 13:26:09 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 801353A6809 for ; Tue, 1 Dec 2009 13:26:09 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 929C09D; Tue, 1 Dec 2009 15:26:01 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id DC4668E; Tue, 1 Dec 2009 15:25:57 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 89AD280E34; Tue, 1 Dec 2009 15:25:57 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id 7F2D480E32 for ; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id 6F24681; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 67B7B8E for ; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 5CBC381 for ; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 38A687CC084; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02293-06-7; Tue, 1 Dec 2009 15:25:55 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 7F48F7CC082 for ; Tue, 1 Dec 2009 15:25:54 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AvkAAC8ZFUuAAtnFmWdsb2JhbACbdwEBAQEBCAsKBxOtMSKGMYhNgj2BdASKXg X-IronPort-AV: E=Sophos;i="4.47,322,1257141600"; d="scan'208";a="34263671" Received: from smtp02.srv.cs.cmu.edu ([128.2.217.197]) by mailgateway.anl.gov with ESMTP; 01 Dec 2009 15:25:46 -0600 Received: from ATLANTIS.WV.CS.CMU.EDU (SIRIUS.FAC.CS.CMU.EDU [128.2.216.216]) (authenticated bits=0) by smtp02.srv.cs.cmu.edu (8.13.6/8.13.6) with ESMTP id nB1LPkPn023563 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 1 Dec 2009 16:25:46 -0500 (EST) Date: Tue, 01 Dec 2009 16:25:46 -0500 From: Jeffrey Hutzelman To: ietf-krb-wg@anl.gov Message-ID: <1851CFF190996BE86D1E4820@atlantis.pc.cs.cmu.edu> X-Mailer: Mulberry/4.0.8 (Linux/x86) MIME-Version: 1.0 Content-Disposition: inline X-Scanned-By: mimedefang-cmuscs on 128.2.217.197 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: jhutz@cmu.edu Subject: [Ietf-krb-wg] Publication Request: draft-josefsson-kerberos5-starttls-07.txt (fwd) X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov ------------ Forwarded Message ------------ Date: Tuesday, December 01, 2009 04:24:59 PM -0500 From: Jeffrey Hutzelman To: tim.polk@nist.gov Cc: jhutz@cmu.edu, iesg-secretary@ietf.org Subject: Publication Request: draft-josefsson-kerberos5-starttls-07.txt This is a request to the IESG to approve publication of "Using Kerberos V5 over the Transport Layer Security (TLS) protocol", draft-josefsson-kerberos5-starttls-07.txt, as an Informational RFC. This document is a product of the Kerberos Working Group. (1.a) Who is the Document Shepherd for this document? Has the Document Shepherd personally reviewed this version of the document and, in particular, does he or she believe this version is ready for forwarding to the IESG for publication? >> The Document Shepherd for this document is Jeffrey Hutzelman, >> . I have reviewed this document, and I believe >> it is ready for IETF-wide review and publication as a >> Proposed Standard. (1.b) Has the document had adequate review both from key WG members and from key non-WG members? Does the Document Shepherd have any concerns about the depth or breadth of the reviews that have been performed? >> This document has received review both within the working group >> and from key experts outside the working group. Any issues raised >> have been resolved. (1.c) Does the Document Shepherd have concerns that the document needs more review from a particular or broader perspective, e.g., security, operational complexity, someone familiar with AAA, internationalization or XML? >> This document defines the use of TLS to protect exchanges >> between a Kerberos client and Key Distribution Center (KDC). >> As such, it depends on the security properties of TLS in >> ways that may warrant further review from subject-matter >> experts. To date, no such review has been solicited or >> received. >> >> In addition, as described below, there is an issue which may >> benefit from input from PKIX experts. (1.d) Does the Document Shepherd have any specific concerns or issues with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here. Has an IPR disclosure related to this document been filed? If so, please include a reference to the disclosure and summarize the WG discussion and conclusion on this issue. >> This document allows for two methods for Kerberos clients to >> verify the certificate of a KDC: preshared certificates and >> RFC5280 path validation. For the later case, a new type is >> defined for the otherName field, containing the name of the >> Kerberos realm for which the certificate subject acts as KDC; >> the presence of a name of this type is taken to mean that the >> certificate may be used with this protocol. No extended key >> purpose is defined for this protocol. >> >> Several concerns about this approach have been raised by some >> working group participants, including myself. Particularly, >> it would seem appropriate to reuse the method used by PKINIT >> (RFC4556), which identifies a realm's KDC's using a particular >> value in the KRB5PrincipalName type defined in that document >> (see section 3.2.4), rather than defining a new name type. >> More importantly, the failure to define an extended key purpose >> means it would be impossible to issue a certificate which >> restricted to use only with this protocol, or with this >> protocol in combination with some other specific set of >> protocols, such as PKINIT. >> >> PKINIT defines a key purpose for use in certificates issued >> to KDC's, and requires its presence except in certificates >> which are identified as belonging to KDC's by use of the >> KRB5PrincipalName type with an appropriate value. However, it >> does not waive RFC5280's requirement that a certificate which >> contains the extendedKeyUsage extension be used only for the >> specific purposes identified there. We believe this approach >> to also be appropriate for the present document. >> >> The working group was unable to reach a consensus on this >> question, but there was a strong consensus that it would be >> preferable to move forward with the document rather than delay >> indefinitely attempting to come to a resolution. Therefore, >> it was agreed that the document be submitted in its present >> form, with this issue called out and described in the writeup, >> and that participants who felt strongly about this issue would >> have the opportunity to re-raise it during IETF Last Call. >> >> This consensus and agreement to move forward was supported by >> all of those who participated in discussion of this issue, >> including myself. Therefore, I expect no appeals or similar >> problems as a result. However, I feel that additional input >> from PKIX experts may be helpful, and I do expect this issue >> to be raised during IETF Last Call. >> >> No IPR disclosures related to this document have been filed. (1.e) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it? >> This is solid consensus within the working group to publish >> this document. It is worth noting that a partial overlap >> exists between the functionality of this document and of the >> FAST preauthentication mechanism described in section 6.4 of >> draft-ietf-krb-wg-preauth-framework-15.txt, which provides >> an encrypted tunnel to protect exchange of preauthentication >> data between a client and a KDC. The intended status of the >> latter document is standards track, and there exists a rough >> consensus to require implementation of the FAST mechanism >> in Kerberos implementations which conform to the framework >> defined in that document. Therefore, we are requesting the >> publication of the present document as an Informational RFC, >> and may request that it be upgraded to Proposed Standard at >> a later time. (1.f) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is entered into the ID Tracker.) >> There have been no threats of appeal or other expressions of >> of discontent as a result of publication of this document. >> There is some dismay at the length of time it has taken to >> progress this document, as both the author and working group >> believed the technical aspects of the document were ready >> well over a year ago. Unfortunately, this document has been >> through multiple cycles of long silence followed by a new >> issue surfacing just as the chair was about to move forward >> on it. (1.g) Has the Document Shepherd personally verified that the document satisfies all ID nits? (See http://www.ietf.org/ID-Checklist.html and http://tools.ietf.org/tools/idnits/). Boilerplate checks are not enough; this check needs to be thorough. Has the document met all formal review criteria it needs to, such as the MIB Doctor, media type and URI type reviews? >> This document has been run through the idnits tool, and was >> reviewed manually for compliance with requirements not checked >> by the automatic tool. No additional formal review criteria >> apply to this document. (1.h) Has the document split its references into normative and informative? Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the strategy for their completion? Are there normative references that are downward references, as described in [RFC3967]? If so, list these downward references to support the Area Director in the Last Call procedure for them [RFC3967]. >> References have been split appropriately. All references >> are to published RFC's, and all normative references are >> to BCP or standards-track documents. (1.i) Has the Document Shepherd verified that the document IANA consideration section exists and is consistent with the body of the document? If the document specifies protocol extensions, are reservations requested in appropriate IANA registries? Are the IANA registries clearly identified? If the document creates a new registry, does it define the proposed initial contents of the registry and an allocation procedure for future registrations? Does it suggest a reasonable name for the new registry? See [RFC2434]. If the document describes an Expert Review process has Shepherd conferred with the Responsible Area Director so that the IESG can appoint the needed Expert during the IESG Evaluation? >> The IANA considerations section correctly reflects the one >> action required of IANA, which is to assign a Kerberos TCP >> extension number. >> >> This document also requires the assignment of a Kerberos >> Preauthentication Data Type number; however, that registry >> is currently controlled by the Kerberos working group and >> an appropriate number will be assigned before the document >> is published. We hope soon to begin preparing a document >> which will turn this and several other Kerberos registries >> over to IANA. (1.j) Has the Document Shepherd verified that sections of the document that are written in a formal language, such as XML code, BNF rules, MIB definitions, etc., validate correctly in an automated checker? >> No part of this document is written in a formal language >> requiring such verification. It does contain an ASN.1 >> sequence definition which appears normatively in RFC4120 >> and is copied in this document for clarity. (1.k) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up? Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections: Technical Summary This document specify how the Kerberos V5 protocol can be transported over the Transport Layer Security (TLS) protocol, to provide additional security features. Working Group Summary This technical specification represents the consensus of the Kerberos Working Group. However, the working group is also working on an alternate solution to an overlapping problem. It is not yet clear whether either or both specifications will win in the marketplace or whether either will become mandatory in a future version of the base Kerberos specification. However, we feel it is important to publish these specifications to gain implemention and deployment experience. Therefore, we are requesting publication of this document as an Informational RFC, and may request that it be upgraded to Proposed Standard at a later time. Document Quality At least one implementor has indicated an intention to support the extension described in this document. Personnel The Document Shepherd for this document is Jeffrey Hutzelman. The responsible Area Director is Tim Polk. ---------- End Forwarded Message ---------- _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Tue Dec 1 17:28:49 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 950DB3A688F for ; Tue, 1 Dec 2009 17:28:49 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 4.859 X-Spam-Level: **** X-Spam-Status: No, score=4.859 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_BR=0.955, HELO_EQ_DSL=1.129, HOST_EQ_BR=1.295, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MANGLED_OFF=2.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SBL=20, URIBL_SC_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KdVAghscKcvU for ; Tue, 1 Dec 2009 17:28:42 -0800 (PST) Received: from 200-96-120-237.smace701.dsl.brasiltelecom.net.br (200-96-120-237.smace701.dsl.brasiltelecom.net.br [200.96.120.237]) by core3.amsl.com (Postfix) with ESMTP id EC56A3A6863 for ; Tue, 1 Dec 2009 17:28:41 -0800 (PST) From: Approved VIAGRA Store To: krb-wg-archive@lists.ietf.org Subject: Member krb-wg-archive@lists.ietf.org get 80% 0FF on ALL Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091202012841.EC56A3A6863@core3.amsl.com> Date: Tue, 1 Dec 2009 17:28:41 -0800 (PST) News Today
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright Xyp Inc. All rights reserved.

From krb-wg-archive@lists.ietf.org Wed Dec 2 05:01:53 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CA6F43A659B for ; Wed, 2 Dec 2009 05:01:53 -0800 (PST) X-Quarantine-ID: <3LZQQ9hVh6qW> X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Wed, 2 Dec 2009 05:01:47 -0800 (PST) Received: from apn-77-113-249-197.dynamic.gprs.plus.pl (apn-77-113-249-197.dynamic.gprs.plus.pl [77.113.249.197]) by core3.amsl.com (Postfix) with ESMTP id 90B8C3A68E0 for ; Wed, 2 Dec 2009 05:01:45 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091202130145.90B8C3A68E0@core3.amsl.com> Date: Wed, 2 Dec 2009 05:01:45 -0800 (PST) Newsletter
If you're having trouble viewing this email, see it online the Web.

If you're having trouble viewing this image, click here

 

Unsubscribe | Change Email Address | Update Email Preferences | Privacy Policy | Customer Service

Copyright © 2008 Oxagu. All Rights Reserved.

From krb-wg-archive@lists.ietf.org Wed Dec 2 11:11:00 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D979F3A6A8A for ; Wed, 2 Dec 2009 11:11:00 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -16.375 X-Spam-Level: X-Spam-Status: No, score=-16.375 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_DYNAMIC_IPADDR2=4.395, HELO_DYNAMIC_SPLIT_IP=3.493, HELO_EQ_IP_ADDR=1.119, HOST_EQ_USERONOCOM=1.444, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, NUMERIC_HTTP_ADDR=0.001, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RCVD_NUMERIC_HELO=2.067, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mqsUfCtgw4i2 for ; Wed, 2 Dec 2009 11:10:52 -0800 (PST) Received: from 82.159.40.117.dyn.user.ono.com (82.159.40.117.dyn.user.ono.com [82.159.40.117]) by core3.amsl.com (Postfix) with ESMTP id 346EC3A6A35 for ; Wed, 2 Dec 2009 11:10:52 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091202191052.346EC3A6A35@core3.amsl.com> Date: Wed, 2 Dec 2009 11:10:52 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Uykoo Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Wed Dec 2 14:11:28 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 621DA3A6903 for ; Wed, 2 Dec 2009 14:11:28 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Wed, 2 Dec 2009 14:11:22 -0800 (PST) Received: from a89-152-173-5.cpe.netcabo.pt (a89-152-173-5.cpe.netcabo.pt [89.152.173.5]) by core3.amsl.com (Postfix) with ESMTP id 5DB5D3A6901 for ; Wed, 2 Dec 2009 14:11:17 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091202221121.5DB5D3A6901@core3.amsl.com> Date: Wed, 2 Dec 2009 14:11:17 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Enij Inc., All rights reserved.

From ietf-krb-wg-bounces@lists.anl.gov Thu Dec 3 03:12:22 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2A6063A6A17 for ; Thu, 3 Dec 2009 03:12:22 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.517 X-Spam-Level: X-Spam-Status: No, score=-4.517 tagged_above=-999 required=5 tests=[AWL=2.082, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o-F0JhFSpCxl for ; Thu, 3 Dec 2009 03:12:18 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 910BC3A67FB for ; Thu, 3 Dec 2009 03:12:17 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 86361135; Thu, 3 Dec 2009 05:12:09 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 99D22130; Thu, 3 Dec 2009 05:12:04 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 6D3582CC064; Thu, 3 Dec 2009 05:12:04 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id BAC9F2CC047 for ; Thu, 3 Dec 2009 05:12:02 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id AB7C712D; Thu, 3 Dec 2009 05:12:02 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id A6BC5130 for ; Thu, 3 Dec 2009 05:12:02 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 8812312D for ; Thu, 3 Dec 2009 05:12:02 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 7186D7CC05D; Thu, 3 Dec 2009 05:12:02 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02694-02; Thu, 3 Dec 2009 05:12:02 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 5791C7CC05A for ; Thu, 3 Dec 2009 05:12:02 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AiUCABcsF0tT8bEngWdsb2JhbACBTppBAQEWJLsKhDIEjRw X-IronPort-AV: E=Sophos;i="4.47,334,1257141600"; d="scan'208";a="34344875" Received: from yxa-v.extundo.com ([83.241.177.39]) by mailgateway.anl.gov with ESMTP; 03 Dec 2009 05:12:01 -0600 Received: from mocca.josefsson.org (c80-216-24-211.bredband.comhem.se [80.216.24.211]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5) with ESMTP id nB3BBuTB018784 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Thu, 3 Dec 2009 12:11:58 +0100 From: Simon Josefsson To: Jeffrey Hutzelman References: <87k4zndzjt.fsf@mocca.josefsson.org> <411FF97D571E08A76C094117@atlantis.pc.cs.cmu.edu> OpenPGP: id=B565716F; url=http://josefsson.org/key.txt X-Hashcash: 1:22:091203:jhutz@cmu.edu::k4CeZEURaK8aD9Od:9ysw X-Hashcash: 1:22:091203:ietf-krb-wg@anl.gov::mLkcCKAvN/TK2nU+:eaGR X-Hashcash: 1:22:091203:hartmans-ietf@mit.edu::ygZ5bP48tTbXa0zJ:T0i3 Date: Thu, 03 Dec 2009 12:11:56 +0100 In-Reply-To: <411FF97D571E08A76C094117@atlantis.pc.cs.cmu.edu> (Jeffrey Hutzelman's message of "Tue, 29 Sep 2009 12:55:42 -0400") Message-ID: <87ws14ia6b.fsf@mocca.josefsson.org> User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux) MIME-Version: 1.0 X-Virus-Scanned: clamav-milter 0.95.2 at yxa-v X-Virus-Status: Clean X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: ietf-krb-wg@anl.gov, Sam Hartman Subject: Re: [Ietf-krb-wg] krb5starttls SAN-vs-EKU X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov Jeffrey Hutzelman writes: > I don't see a consensus on this question; in fact, the only people > involved in the discussion to date have been Simon, Nico, and myself. > So long as the situation is that Simon takes one position, I and one > other participant take another, and no one else speaks up, then I am > unwilling to declare consensus, rough or otherwise. It hasn't been my intention to take one position. What I have been looking for (repeatedly) has been concrete edit requests to reflect your or Nico's proposal, as my perception has been that your proposals has slightly changed during each discussion cycle and/or that I were never able to understand it well enough to convert it into changes to the document. If you send me proposed changes to the document, I'll either incorporate it directly if I agree with it or we can have the WG decide between the two (or three?) variants. I outlined my requirements on the naming issue earlier, but to re-iterate I want 1) administrators to have the ability to decide whether they want to let the PKINIT server cert be usable as a KRB5STARTTLS server cert or not, and vice versa, and 2) not have a normative reference on PKINIT but instead cut'n'paste any SAN/EKU definitions, and 3) whatever solution should be in line with RFC 5280 practices, and 4) preferably the least complex solution that meets all requirements. What are your requirements? As far as I have understood, our requirements are not mutually exclusive. Other than those requirements, I don't care strongly how naming is handled. What's in the document is simply the first solution with the least complexity that I could find that meets my requirements. If this matter is resolved, what is the actual remaining reason to not publish as proposed standard? /Simon _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Thu Dec 3 22:52:15 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 61E303A6961 for ; Thu, 3 Dec 2009 22:52:15 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -46.568 X-Spam-Level: X-Spam-Status: No, score=-46.568 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, URIBL_AB_SURBL=10, URIBL_BLACK=20, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sZ8Q-Up5y3HU for ; Thu, 3 Dec 2009 22:52:08 -0800 (PST) Received: from bzq-79-180-250-76.red.bezeqint.net (bzq-79-181-205-120.red.bezeqint.net [79.181.205.120]) by core3.amsl.com (Postfix) with ESMTP id 927C13A67AE for ; Thu, 3 Dec 2009 22:52:07 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091204065207.927C13A67AE@core3.amsl.com> Date: Thu, 3 Dec 2009 22:52:07 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Ryyoqasypa Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Fri Dec 4 02:20:46 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 70D243A68B6 for ; Fri, 4 Dec 2009 02:20:45 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Genuine Software \256 Reseller ; Fri, 4 Dec 2009 02:20:43 -0800 (PST) Received: from 118.172.250.139.adsl.dynamic.totbb.net (118.172.250.139.adsl.dynamic.totbb.net [118.172.250.139]) by core3.amsl.com (Postfix) with ESMTP id B9C753A69DE for ; Fri, 4 Dec 2009 02:20:42 -0800 (PST) From: Genuine Software ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Special Discount 80% for user krb-wg-archive@lists.ietf.org on all software MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091204102042.B9C753A69DE@core3.amsl.com> Date: Fri, 4 Dec 2009 02:20:42 -0800 (PST) Newsletter
This message contains graphics. If you do not see the graphics  click here to view.

Failed to display this picture? Click here!

Sent to: krb-wg-archive@lists.ietf.org.

About us | Unsubscribe | Privacy

© 2009 Ket.
All rights reserved.
From krb-wg-archive@lists.ietf.org Fri Dec 4 05:03:46 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 338E63A6826 for ; Fri, 4 Dec 2009 05:03:46 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Fri, 4 Dec 2009 05:03:40 -0800 (PST) Received: from h082218021106.host.wavenet.at (h082218021106.host.wavenet.at [82.218.21.106]) by core3.amsl.com (Postfix) with ESMTP id 031C03A67F0 for ; Fri, 4 Dec 2009 05:03:39 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091204130340.031C03A67F0@core3.amsl.com> Date: Fri, 4 Dec 2009 05:03:39 -0800 (PST) Newsletter
If you're having trouble viewing this email, see it online the Web.

If you're having trouble viewing this image, click here

 

Unsubscribe | Change Email Address | Update Email Preferences | Privacy Policy | Customer Service

Copyright © 2008 Agypisoti. All Rights Reserved.

From krb-wg-archive@lists.ietf.org Fri Dec 4 05:47:54 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 31D5D3A6A10 for ; Fri, 4 Dec 2009 05:47:54 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -61.486 X-Spam-Level: X-Spam-Status: No, score=-61.486 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR2=4.395, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, MANGLED_OFF=2.3, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RtgTsYhVVEtU for ; Fri, 4 Dec 2009 05:47:47 -0800 (PST) Received: from 173-23-79-70.client.mchsi.com (173-23-79-70.client.mchsi.com [173.23.79.70]) by core3.amsl.com (Postfix) with ESMTP id 37CC23A68ED for ; Fri, 4 Dec 2009 05:47:46 -0800 (PST) From: Approved VIAGRA Store To: krb-wg-archive@lists.ietf.org Subject: Member krb-wg-archive@lists.ietf.org get 80% 0FF on ALL Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091204134746.37CC23A68ED@core3.amsl.com> Date: Fri, 4 Dec 2009 05:47:46 -0800 (PST) News Today
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright Uwq Inc. All rights reserved.

From krb-wg-archive@lists.ietf.org Sat Dec 5 00:46:19 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D98203A6832 for ; Sat, 5 Dec 2009 00:46:19 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Sat, 5 Dec 2009 00:46:13 -0800 (PST) Received: from www.beamtele.com (unknown [124.123.115.219]) by core3.amsl.com (Postfix) with ESMTP id 744623A6774 for ; Sat, 5 Dec 2009 00:46:12 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091205084612.744623A6774@core3.amsl.com> Date: Sat, 5 Dec 2009 00:46:12 -0800 (PST) Newsletter
If you're having trouble viewing this email, see it online the Web.

If you're having trouble viewing this image, click here

 

Unsubscribe | Change Email Address | Update Email Preferences | Privacy Policy | Customer Service

Copyright © 2008 Eimiiko. All Rights Reserved.

From krb-wg-archive@lists.ietf.org Sat Dec 5 07:29:58 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B1DA63A6819 for ; Sat, 5 Dec 2009 07:29:58 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Sat, 5 Dec 2009 07:29:52 -0800 (PST) Received: from 125.26.185.184.adsl.dynamic.totbb.net (125.26.185.184.adsl.dynamic.totbb.net [125.26.185.184]) by core3.amsl.com (Postfix) with ESMTP id 060433A67D3 for ; Sat, 5 Dec 2009 07:29:50 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091205152951.060433A67D3@core3.amsl.com> Date: Sat, 5 Dec 2009 07:29:50 -0800 (PST) Newsletter
If you're having trouble viewing this email, see it online the Web.

If you're having trouble viewing this image, click here

 

Unsubscribe | Change Email Address | Update Email Preferences | Privacy Policy | Customer Service

Copyright © 2008 Ylyzedy. All Rights Reserved.

From krb-wg-archive@lists.ietf.org Sat Dec 5 08:54:37 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 478513A67E7 for ; Sat, 5 Dec 2009 08:54:37 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -33.228 X-Spam-Level: X-Spam-Status: No, score=-33.228 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_BR=0.955, HELO_EQ_DSL=1.129, HOST_EQ_BR=1.295, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, NUMERIC_HTTP_ADDR=0.001, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eAa5aVLTtBuL for ; Sat, 5 Dec 2009 08:54:30 -0800 (PST) Received: from 201-3-33-97.cbace702.dsl.brasiltelecom.net.br (201-24-43-44.cbace702.dsl.brasiltelecom.net.br [201.24.43.44]) by core3.amsl.com (Postfix) with ESMTP id 4F9063A63EC for ; Sat, 5 Dec 2009 08:54:28 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091205165429.4F9063A63EC@core3.amsl.com> Date: Sat, 5 Dec 2009 08:54:28 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Yca Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Sat Dec 5 09:06:44 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 877D13A689C for ; Sat, 5 Dec 2009 09:06:44 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -37.38 X-Spam-Level: X-Spam-Status: No, score=-37.38 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_DYNAMIC_DHCP=1.398, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MANGLED_OFF=2.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dCgW-WmXH8O0 for ; Sat, 5 Dec 2009 09:06:37 -0800 (PST) Received: from catv-bvi-pool1-154.kaplantel.net (catv-bvi-pool1-154.kaplantel.net [208.65.8.154]) by core3.amsl.com (Postfix) with ESMTP id 8024D3A6808 for ; Sat, 5 Dec 2009 09:06:37 -0800 (PST) From: Approved VIAGRA Store To: krb-wg-archive@lists.ietf.org Subject: Member krb-wg-archive@lists.ietf.org get 80% 0FF on ALL Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091205170637.8024D3A6808@core3.amsl.com> Date: Sat, 5 Dec 2009 09:06:37 -0800 (PST) News Today
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright Qloraob Inc. All rights reserved.

From krb-wg-archive@lists.ietf.org Sat Dec 5 09:58:47 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 805943A6937 for ; Sat, 5 Dec 2009 09:58:47 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Sat, 5 Dec 2009 09:58:40 -0800 (PST) Received: from 189037096170.res-com.wayinternet.com.br (189037096170.res-com.wayinternet.com.br [189.37.96.170]) by core3.amsl.com (Postfix) with ESMTP id 1FC833A66B4 for ; Sat, 5 Dec 2009 09:58:39 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091205175840.1FC833A66B4@core3.amsl.com> Date: Sat, 5 Dec 2009 09:58:39 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Eeri Inc., All rights reserved.

From krb-wg-archive@lists.ietf.org Sun Dec 6 03:34:47 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2147A3A6832 for ; Sun, 6 Dec 2009 03:34:47 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -20.244 X-Spam-Level: X-Spam-Status: No, score=-20.244 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, HTML_IMAGE_ONLY_20=1.546, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_FROM_DRUGS=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K8YeiaET5lXb for ; Sun, 6 Dec 2009 03:34:41 -0800 (PST) Received: from aliroo.com (unknown [110.137.28.176]) by core3.amsl.com (Postfix) with SMTP id EEF0B3A6846 for ; Sun, 6 Dec 2009 03:34:36 -0800 (PST) From: Approved VIAGRA Store Subject: Personal 70% off To: MIME-Version: 1.0 Content-Type: text/html Message-Id: <20091206113436.EEF0B3A6846@core3.amsl.com> Date: Sun, 6 Dec 2009 03:34:36 -0800 (PST)
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright 20974 Inc. All rights reserved.

From krb-wg-archive@lists.ietf.org Mon Dec 7 02:21:08 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CF9D13A6917 for ; Mon, 7 Dec 2009 02:21:07 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Mon, 7 Dec 2009 02:21:00 -0800 (PST) Received: from 150.59.wms.cz (150.59.wms.cz [77.237.150.59]) by core3.amsl.com (Postfix) with ESMTP id C423328C122 for ; Mon, 7 Dec 2009 02:20:58 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091207102058.C423328C122@core3.amsl.com> Date: Mon, 7 Dec 2009 02:20:58 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Jocuyyq Inc., All rights reserved.

From krb-wg-archive@lists.ietf.org Mon Dec 7 13:27:21 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 59FD73A680B for ; Mon, 7 Dec 2009 13:27:21 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Mon, 7 Dec 2009 13:27:15 -0800 (PST) Received: from 171-152-223-201.adsl.terra.cl (171-152-223-201.adsl.terra.cl [201.223.152.171]) by core3.amsl.com (Postfix) with ESMTP id 1747B28C0E3 for ; Mon, 7 Dec 2009 13:27:14 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091207212715.1747B28C0E3@core3.amsl.com> Date: Mon, 7 Dec 2009 13:27:14 -0800 (PST) Newsletter
If you're having trouble viewing this email, see it online the Web.

If you're having trouble viewing this image, click here

 

Unsubscribe | Change Email Address | Update Email Preferences | Privacy Policy | Customer Service

Copyright © 2008 Uryaxyxu. All Rights Reserved.

From krb-wg-archive@lists.ietf.org Mon Dec 7 16:58:31 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D40FB3A6896 for ; Mon, 7 Dec 2009 16:58:31 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Mon, 7 Dec 2009 16:58:25 -0800 (PST) Received: from 5ac25ca8.bb.sky.com (5ac25ca8.bb.sky.com [90.194.92.168]) by core3.amsl.com (Postfix) with ESMTP id 964A128C0FF for ; Mon, 7 Dec 2009 16:58:24 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091208005824.964A128C0FF@core3.amsl.com> Date: Mon, 7 Dec 2009 16:58:24 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Ocin Inc., All rights reserved.

From krb-wg-archive@lists.ietf.org Tue Dec 8 02:00:11 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 637CE3A6A03 for ; Tue, 8 Dec 2009 02:00:11 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char C2 hex): From: Approved VIAGRA\302\256 Store ; Tue, 8 Dec 2009 02:00:05 -0800 (PST) Received: from africashope.org (unknown [123.19.245.199]) by core3.amsl.com (Postfix) with SMTP id F10B73A69E6 for ; Tue, 8 Dec 2009 01:57:52 -0800 (PST) From: Approved VIAGRA® Store Subject: Day in pictures To: MIME-Version: 1.0 Content-Type: text/html Message-Id: <20091208095752.F10B73A69E6@core3.amsl.com> Date: Tue, 8 Dec 2009 01:57:52 -0800 (PST)
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright 02711 Inc. All rights reserved.

From krb-wg-archive@lists.ietf.org Tue Dec 8 11:53:23 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 663B63A68A2 for ; Tue, 8 Dec 2009 11:53:23 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -29.049 X-Spam-Level: X-Spam-Status: No, score=-29.049 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_CHARTER=2.175, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HOST_EQ_CHARTER=1.295, HOST_EQ_DHCP=1.295, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, MANGLED_OFF=2.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RBn+TPBYRQdW for ; Tue, 8 Dec 2009 11:53:22 -0800 (PST) Received: from 68-188-213-110.dhcp.trcy.mi.charter.com (68-188-213-110.dhcp.trcy.mi.charter.com [68.188.213.110]) by core3.amsl.com (Postfix) with ESMTP id 4E5243A68C4 for ; Tue, 8 Dec 2009 11:53:22 -0800 (PST) From: Approved VIAGRA Store To: krb-wg-archive@lists.ietf.org Subject: Member krb-wg-archive@lists.ietf.org get 80% 0FF on ALL Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091208195322.4E5243A68C4@core3.amsl.com> Date: Tue, 8 Dec 2009 11:53:22 -0800 (PST) News Today
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright Yseuvafu Inc. All rights reserved.

From ietf-krb-wg-bounces@lists.anl.gov Tue Dec 8 12:52:05 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7BFCF3A692C for ; Tue, 8 Dec 2009 12:52:05 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.976 X-Spam-Level: X-Spam-Status: No, score=-5.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EXXfTVwP-ff9 for ; Tue, 8 Dec 2009 12:52:04 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 626833A6A17 for ; Tue, 8 Dec 2009 12:52:04 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id E836EC6; Tue, 8 Dec 2009 14:51:53 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id A3B76D0; Tue, 8 Dec 2009 14:51:49 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 7FD8C80E33; Tue, 8 Dec 2009 14:51:49 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by lists.anl.gov (Postfix) with ESMTP id 27ABD80E1A for ; Mon, 7 Dec 2009 16:18:02 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 11AB17CC05A; Mon, 7 Dec 2009 16:18:02 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 23037-05; Mon, 7 Dec 2009 16:18:01 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id E17527CC056 for ; Mon, 7 Dec 2009 16:18:01 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AukBAPQNHUvRVdi5kWdsb2JhbACEKYwXAYpSPwEBAQEJCwoHEwOvBI8/g1xXBI0j X-IronPort-AV: E=Sophos;i="4.47,357,1257141600"; d="scan'208";a="34523710" Received: from mail-px0-f185.google.com ([209.85.216.185]) by mailgateway.anl.gov with ESMTP; 07 Dec 2009 16:18:01 -0600 Received: by pxi15 with SMTP id 15so879313pxi.23 for ; Mon, 07 Dec 2009 14:18:00 -0800 (PST) MIME-Version: 1.0 Received: by 10.114.215.36 with SMTP id n36mr13022378wag.110.1260224280315; Mon, 07 Dec 2009 14:18:00 -0800 (PST) Date: Mon, 7 Dec 2009 14:18:00 -0800 Message-ID: <3561bdcc0912071418t158bbc6ajf61e2a3349529ee4@mail.gmail.com> From: Ravi Ganesan To: krbdev@mit.edu, kerberos@mit.edu, ietf-krb-wg@lists.anl.gov X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov X-Mailman-Approved-At: Tue, 08 Dec 2009 14:51:47 -0600 Subject: [Ietf-krb-wg] Kerberos integration with MashSSL available as GPL X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============6033242500227196489==" Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov --===============6033242500227196489== Content-Type: multipart/alternative; boundary=0016e64dbdf490c8e0047a2ad4aa --0016e64dbdf490c8e0047a2ad4aa Content-Type: text/plain; charset=UTF-8 Hi All, I had posted to this list a while back describing a new effort in the works to standardize a multi-party, application level SSL protocol called MashSSL (can also be used for two party app level SSL). As an update: - The protocol is now in Verision 1.2.0.open released under the W3C royalty free guidelines as well as the Open Web Foundation IPR. - This spec is being worked on in the W3C MashSSL XG (Thomas Hardjono represents the MIT Kerberos Foundation in the XG). - There is a group called the MashSSL Alliance which seeks to evangelize the standard. MIT Kerberos Foundation is a founding member of the alliance. As a key goal is to build in Kerberos from the beginning, we welcome support from you (costs nothing to join, no obligations, just an expression of support really). - Software implementing MashSSL, including a Gateway that uses SPNEGO to allow Kerberos authentication cross domain can be found at http://www.safemashups.com/software_downloads.html. All the two sites need is willingness to trust each other's SSL certs (or common root). The software is currently released under a combination of GPL and Free BSD. Hope you find it useful Please let me know if you have any questions. Regards, Ravi Ganesan ravi@findravi.com www.findravi.com --0016e64dbdf490c8e0047a2ad4aa Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Hi All,

I had posted to this list a while back describing a new effo= rt in the works to standardize a multi-party, application level SSL protoco= l called MashSSL (can also be used for two party app level SSL). As an upda= te:

- The protocol is now in Verision 1.2.0.open released under the W3C roy= alty free guidelines as well as the Open Web Foundation IPR.

- This = spec is being worked on in the W3C MashSSL XG=C2=A0 (Thomas Hardjono represents the MIT Kerb= eros Foundation in the XG).

- There is a group called the MashSS= L Alliance which seeks to evangelize the standard. MIT Kerberos Foundat= ion is a founding member of the alliance. As a key goal is to build in Kerb= eros from the beginning, we welcome support from you (costs nothing to join= , no obligations, just an expression of support really).

- Software implementing MashSSL, including a Gateway that uses SPNEGO t= o allow Kerberos authentication cross domain can be found at http://www.safemashups.com= /software_downloads.html. All the two sites need is willingness to trus= t each other's SSL certs (or common root). The software is currently re= leased under a combination of GPL and Free BSD. Hope=C2=A0 you find it usef= ul

Please let me know if you have any questions.

Regards,

Ra= vi Ganesan
ravi@findravi.comwww.findravi.com --0016e64dbdf490c8e0047a2ad4aa-- --===============6033242500227196489== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg --===============6033242500227196489==-- From krb-wg-archive@lists.ietf.org Tue Dec 8 14:57:29 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1861D3A68BD for ; Tue, 8 Dec 2009 14:57:29 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Tue, 8 Dec 2009 14:57:23 -0800 (PST) Received: from 0x53588459.banxx4.dynamic.dsl.tele.dk (0x53588459.banxx4.dynamic.dsl.tele.dk [83.88.132.89]) by core3.amsl.com (Postfix) with ESMTP id 7F37F3A6878 for ; Tue, 8 Dec 2009 14:57:22 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091208225722.7F37F3A6878@core3.amsl.com> Date: Tue, 8 Dec 2009 14:57:22 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Yziat Inc., All rights reserved.

From ietf-krb-wg-bounces@lists.anl.gov Tue Dec 8 21:10:01 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 68CB13A6AB4 for ; Tue, 8 Dec 2009 21:10:01 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.989 X-Spam-Level: X-Spam-Status: No, score=-4.989 tagged_above=-999 required=5 tests=[AWL=1.610, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a1NP8AxQig9L for ; Tue, 8 Dec 2009 21:10:00 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 22B373A682A for ; Tue, 8 Dec 2009 21:10:00 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 7B2AFDC; Tue, 8 Dec 2009 23:09:49 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 774A6CE; Tue, 8 Dec 2009 23:09:47 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 454A680E33; Tue, 8 Dec 2009 23:09:47 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id C85A780E32 for ; Tue, 8 Dec 2009 23:09:45 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id B9460C6; Tue, 8 Dec 2009 23:09:45 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id B47E1CE for ; Tue, 8 Dec 2009 23:09:45 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id AB4E1C6 for ; Tue, 8 Dec 2009 23:09:45 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 93C2A7CC056; Tue, 8 Dec 2009 23:09:45 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 00626-01; Tue, 8 Dec 2009 23:09:45 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 6FC7D7CC054 for ; Tue, 8 Dec 2009 23:09:45 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AgYHAMC/HktuBL2G/2dsb2JhbACBTJc5viKELASCfIJrhzk X-IronPort-AV: E=Sophos;i="4.47,366,1257141600"; d="scan'208";a="34602535" Received: from z189134.ppp.asahi-net.or.jp (HELO mama.tanu.org) ([110.4.189.134]) by mailgateway.anl.gov with ESMTP; 08 Dec 2009 23:09:44 -0600 Received: from shoichi.tanu.org (120.145.221.202.bf.2iij.net [202.221.145.120]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mama.tanu.org (Postfix) with ESMTPSA id B8D6616B4A; Wed, 9 Dec 2009 14:09:42 +0900 (JST) Message-ID: <4B1F3115.5040307@tanu.org> Date: Wed, 09 Dec 2009 14:09:41 +0900 From: Shoichi Sakane User-Agent: Thunderbird 2.0.0.23 (X11/20090817) MIME-Version: 1.0 To: Jeffrey Hutzelman References: <3DCE1E3C73D43DA2705B37D6@minbar.fac.cs.cmu.edu> In-Reply-To: <3DCE1E3C73D43DA2705B37D6@minbar.fac.cs.cmu.edu> X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: tim.polk@nist.gov, Kerberos-wg Subject: Re: [Ietf-krb-wg] NEW LAST CALL: draft-ietf-krb-wg-cross-problem-statement-05.txt X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov Hi Jeff, Currently, I have not received any comment against this WGLC. The expiration date was over. So, could you decide to move this document forward ? === Shoichi Sakane On 11/11/2009 11:30 AM, Jeffrey Hutzelman wrote: > The cross-realm problem statement document previously passed last call > in this working group and was forwarded to the IESG for consideration > for publication as an informational RFC. During IETF last call, > comments and additional input were received which resulted in > substantial changes to the document. As a result, this note announces > the start of a new three-week last call within the Kerberos Working > Group on whether to send the revised document to the IESG. > > It is my belief that the last paragraph of the revised abstract (quoted > below) attempts to turn what began as a problem statement document into > a requirements document, and that we do not have consensus for this > change. As a result, I have informed the authors that that paragraph > will need to be removed when the document is revised to address last > call comments. If anyone disagrees with this assessment, please let me > know. > > > > Title: Problem statement on the cross-realm operation of Kerberos > Filename: draft-ietf-krb-wg-cross-problem-statement-05.txt > Intended Status: Informational > > The Kerberos protocol is today one of the most widely deployed > authentication protocols in the Internet. In order for a Kerberos > deployment to operate in a scalable manner, different Kerberos realms > must interoperate in such a way that cross-realm operations can be > performed efficiently and securely. > > This document provides background information regarding large scale > Kerberos deployments in the industrial sector, with the aim of > identifying issues in the current Kerberos cross-realm authentication > model as defined in RFC4120. > > As industrial automation is moving towards wider adoption of Internet > standards, the Kerberos authentication protocol represents one of the > best alternatives for ensuring the confidentiality and the integrity > of communications in control networks while meeting performance and > security requirements. > > However, the use of Kerberos cross-realm operations in large scale > industrial systems may introduce issues that could cause performance > and reliability problems. This document describes some examples of > actual large scale industrial systems, and lists requirements and > restriction regarding authentication operations in such environments. > > The current document also identifies a number of requirements derived > from the industrial automation field. Although they are found in the > field of industrial automation, these requirements are general enough > and are applicable to the problem of Kerberos cross-realm operations. > > These requirements need to be satisfied by proposed Kerberos cross- > realm frameworks or architectures, as well as specific solutions that > implement those frameworks or architectures. > > > This last call will expire at 23:59 EDT on Nov 30, 2009. Note that this > provides more than the usual amount of time for comments, due to the > ongoing 76th IETF meeting in Hiroshima. > > Please review this document and send any comments to the Kerberos Working > Group mailing list, , by that date. The file can be > obtained via > > http://tools.ietf.org/html/draft-ietf-krb-wg-cross-problem-statement-05 > > -- Jeffrey T. Hutzelman (N3NHS) > Co-Chair, IETF Kerberos Working Group > Carnegie Mellon University - Pittsburgh, PA > > _______________________________________________ > ietf-krb-wg mailing list > ietf-krb-wg@lists.anl.gov > https://lists.anl.gov/mailman/listinfo/ietf-krb-wg _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Wed Dec 9 01:16:36 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 038753A68B0 for ; Wed, 9 Dec 2009 01:16:36 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Wed, 9 Dec 2009 01:16:29 -0800 (PST) Received: from 125.27.227.19.adsl.dynamic.totbb.net (125.27.227.19.adsl.dynamic.totbb.net [125.27.227.19]) by core3.amsl.com (Postfix) with ESMTP id 8258A3A689C for ; Wed, 9 Dec 2009 01:16:28 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091209091628.8258A3A689C@core3.amsl.com> Date: Wed, 9 Dec 2009 01:16:28 -0800 (PST) Newsletter
If you're having trouble viewing this email, see it online the Web.

If you're having trouble viewing this image, click here

 

Unsubscribe | Change Email Address | Update Email Preferences | Privacy Policy | Customer Service

Copyright © 2008 Uwalayjeti. All Rights Reserved.

From krb-wg-archive@lists.ietf.org Wed Dec 9 05:17:14 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D4F7B28C0CF for ; Wed, 9 Dec 2009 05:17:14 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -32.836 X-Spam-Level: X-Spam-Status: No, score=-32.836 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, SARE_UNI=0.591, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q9Udi2LMsD3b for ; Wed, 9 Dec 2009 05:17:08 -0800 (PST) Received: from 17-23.dedicado.com.uy (17-23.108.dedicado.com.uy [190.108.23.17]) by core3.amsl.com (Postfix) with ESMTP id 629CB28C118 for ; Wed, 9 Dec 2009 05:17:06 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091209131707.629CB28C118@core3.amsl.com> Date: Wed, 9 Dec 2009 05:17:06 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Yfariv Inc., All rights reserved.
From ietf-krb-wg-bounces@lists.anl.gov Wed Dec 9 13:57:03 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EED803A677D for ; Wed, 9 Dec 2009 13:57:03 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.599 X-Spam-Level: X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0-zg4QgBJUyE for ; Wed, 9 Dec 2009 13:57:02 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 41A203A67AE for ; Wed, 9 Dec 2009 13:57:02 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 49CDEF3; Wed, 9 Dec 2009 15:56:51 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id C0C23ED; Wed, 9 Dec 2009 15:56:47 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 8476780E33; Wed, 9 Dec 2009 15:56:47 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by lists.anl.gov (Postfix) with ESMTP id 2589580E32 for ; Wed, 9 Dec 2009 15:56:46 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 0F4337CC079; Wed, 9 Dec 2009 15:56:46 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 27870-09; Wed, 9 Dec 2009 15:56:45 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id D5B187CC077 for ; Wed, 9 Dec 2009 15:56:45 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AkoAAH2sH0sSBwdQkGdsb2JhbACQTQGLFwEBAQEJCQwHEwWsS4VRiE2ELASBYg X-IronPort-AV: E=Sophos;i="4.47,370,1257141600"; d="scan'208";a="34648846" Received: from biscayne-one-station.mit.edu ([18.7.7.80]) by mailgateway.anl.gov with ESMTP; 09 Dec 2009 15:56:29 -0600 Received: from outgoing.mit.edu (OUTGOING-AUTH.MIT.EDU [18.7.22.103]) by biscayne-one-station.mit.edu (8.13.6/8.9.2) with ESMTP id nB9Lt1vk013089 for ; Wed, 9 Dec 2009 16:55:01 -0500 (EST) Received: from localhost (EQUAL-RITES.MIT.EDU [18.18.1.59]) (authenticated bits=0) (User authenticated as ghudson@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.6/8.12.4) with ESMTP id nB9LteNx012898 for ; Wed, 9 Dec 2009 16:55:40 -0500 (EST) Date: Wed, 9 Dec 2009 16:55:40 -0500 (EST) From: ghudson@MIT.EDU Message-Id: <200912092155.nB9LteNx012898@outgoing.mit.edu> To: ietf-krb-wg@lists.anl.gov X-Scanned-By: MIMEDefang 2.42 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Subject: [Ietf-krb-wg] Enctype design X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov MIT is planning an implementation of an enctype using Camellia, which looks and acts very much like AES. Our current expectation is that we will publish an informational RFC about this enctype after the fact. I'm here to solicit working group opinions on aspects of the new enctype, lest we inflict anything too awful on the world. The big question is the cipher mode. The options are: 1. CTS mode, paralleling AES. Several people have voiced opposition to adding another CTS mode enctype, citing the lack of hardware support for this cipher mode. 2. CBC mode with padding, paralleling DES3. Sam has raised strong objections to adding a new padded enctype; see: http://mailman.mit.edu/pipermail/krbdev/2009-December/008373.html 3. CCM mode (see RFCs 3610 and 5116). We have code for a prototype aes-ccm enctype already, so this would be easy for us to implement. Relative to GCM, CCM has the weaknesses that it does not allow parallel processing of message blocks (due to the CBC MAC) and that it disturbs the block alignment of additional data. 4. GCM. Relative to CCM, GCM has the weakness that nonce reuse compromises the integrity protection of all messages encrypted using that key, and not merely the privacy of the two messages encrypted with that nonce. Nonces in both cipher modes would typically be 96 bits long, and it is likely that we would randomly generate nonces without absolutely guaranteeing non-reuse. If we go with CTS or CBC, we would need to use a hash. This is a little awkward because NIST is working on standardizing a SHA-3 hash but won't be done until 2012. The best current candidate is probably SHA-256, but the AEAD modes are attractive in that they allow us to skip the SHA-2 family, which is viewed by some as transitional. A possible issue with AEAD modes is that neither CCM nor GCM support the interleaving of additional and encrypted data; that is, if you have a message which looks like A1 | M1 | A2 | M2, CCM or GCM will authenticate A1 | A2 | M1 | M2. We do not expect this to be a serious issue as we expect most users of iov-style encryption to be using fixed packet formats, which precludes an attacker from tricking an endpoint into reordering blocks. Currently we are internally favoring CCM. Another question is whether we want to do anything differently with key derivation. When deriving 256-bit keys for the current AES enctypes, we encrypt an n-folded constant once to produce the first 128 bits, and then encrypt those 128 bits again to produce the rest. An alternative might be n-folding the constant to 256 bits and encrypting that with ECB (or CBC, though I don't see the point), which would allow such keys to be derived inside a PKCS11 token with the CKM_AES_ECB_ENCRYPT_DATA mechanism. It's not yet clear to me that there is any great value in this. As Sam pointed out, if you have a non-extractable long-term key inside a PKCS11 token, and an attacker gets root on your machine, the attacker can cause the token to spit out the bits of all useful derivations of the key by asking it to encrypt specific nfolded constants. But I thought I would raise the issue, especially because I've heard Sam express a certain amount of discomfort with our current "encrypt, then encrypt the result" method of producing random bits. _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Wed Dec 9 16:22:31 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E9CAE3A68C1 for ; Wed, 9 Dec 2009 16:22:30 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Wed, 9 Dec 2009 16:22:23 -0800 (PST) Received: from IGLD-80-230-2-119.inter.net.il (IGLD-80-230-2-119.inter.net.il [80.230.2.119]) by core3.amsl.com (Postfix) with ESMTP id 1F2103A682B for ; Wed, 9 Dec 2009 16:22:21 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091210002222.1F2103A682B@core3.amsl.com> Date: Wed, 9 Dec 2009 16:22:21 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Jxqbafjce Inc., All rights reserved.

From ietf-krb-wg-bounces@lists.anl.gov Wed Dec 9 17:56:30 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2A08C3A69A7 for ; Wed, 9 Dec 2009 17:56:30 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.197 X-Spam-Level: X-Spam-Status: No, score=-6.197 tagged_above=-999 required=5 tests=[AWL=0.402, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K1jtE838XaIo for ; Wed, 9 Dec 2009 17:56:28 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id C65833A6891 for ; Wed, 9 Dec 2009 17:56:28 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 89E5CED; Wed, 9 Dec 2009 19:56:17 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 2AA3BDA; Wed, 9 Dec 2009 19:56:15 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id EE5E080E33; Wed, 9 Dec 2009 19:56:14 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by lists.anl.gov (Postfix) with ESMTP id 023E280E32 for ; Wed, 9 Dec 2009 19:56:13 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id D8C5F7CC066; Wed, 9 Dec 2009 19:56:12 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 00465-06; Wed, 9 Dec 2009 19:56:12 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id AA6977CC061 for ; Wed, 9 Dec 2009 19:56:12 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AkcAAIfjH0sSBwdQkGdsb2JhbACbZAEBAQEJCQwHEwWrPYVCiE2ELASBYos/ X-IronPort-AV: E=Sophos;i="4.47,371,1257141600"; d="scan'208";a="34657362" Received: from biscayne-one-station.mit.edu ([18.7.7.80]) by mailgateway.anl.gov with ESMTP; 09 Dec 2009 19:56:12 -0600 Received: from outgoing.mit.edu (OUTGOING-AUTH.MIT.EDU [18.7.22.103]) by biscayne-one-station.mit.edu (8.13.6/8.9.2) with ESMTP id nBA1tfwq002397; Wed, 9 Dec 2009 20:55:41 -0500 (EST) Received: from cathode-dark-space.mit.edu (CATHODE-DARK-SPACE.MIT.EDU [18.18.1.96]) (authenticated bits=56) (User authenticated as tlyu@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.6/8.12.4) with ESMTP id nBA1uK59013648 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 9 Dec 2009 20:56:20 -0500 (EST) Received: (from tlyu@localhost) by cathode-dark-space.mit.edu (8.12.9.20060308) id nBA1u2Q0019071; Wed, 9 Dec 2009 20:56:02 -0500 (EST) To: ghudson@mit.edu References: <200912092155.nB9LteNx012898@outgoing.mit.edu> From: Tom Yu Date: Wed, 09 Dec 2009 20:56:02 -0500 In-Reply-To: <200912092155.nB9LteNx012898@outgoing.mit.edu> (ghudson@MIT.EDU's message of "Wed, 9 Dec 2009 16:55:40 -0500 (EST)") Message-ID: Lines: 90 MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.42 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: ietf-krb-wg@lists.anl.gov Subject: Re: [Ietf-krb-wg] Enctype design X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov ghudson@MIT.EDU writes: > MIT is planning an implementation of an enctype using Camellia, which > looks and acts very much like AES. Our current expectation is that we > will publish an informational RFC about this enctype after the fact. > I'm here to solicit working group opinions on aspects of the new > enctype, lest we inflict anything too awful on the world. > > The big question is the cipher mode. The options are: > > 1. CTS mode, paralleling AES. Several people have voiced opposition > to adding another CTS mode enctype, citing the lack of hardware > support for this cipher mode. The main performance penalty of CTS is from decrypting ciphertext that is not a multiple of the block size in length. In this case, if using a hardware-accelerated CBC implementation, CTS decryption would incur an additional CBC setup penalty to handle the final two blocks. For short CTS messages, this can halve the performance compared to ordinary CBC decryption. > 2. CBC mode with padding, paralleling DES3. Sam has raised strong > objections to adding a new padded enctype; see: > http://mailman.mit.edu/pipermail/krbdev/2009-December/008373.html > > 3. CCM mode (see RFCs 3610 and 5116). We have code for a prototype > aes-ccm enctype already, so this would be easy for us to implement. > Relative to GCM, CCM has the weaknesses that it does not allow > parallel processing of message blocks (due to the CBC MAC) and that it > disturbs the block alignment of additional data. The word alignment of the additional authenticated data can be restored by prepending padding bytes to the additional data as an additional formatting step, ensuring that the application-submitted additional data end up fall on a cipher block or machine word boundary. Of course, this increases the length extension caused by the AEAD mode. > 4. GCM. Relative to CCM, GCM has the weakness that nonce reuse > compromises the integrity protection of all messages encrypted using > that key, and not merely the privacy of the two messages encrypted > with that nonce. Nonces in both cipher modes would typically be 96 > bits long, and it is likely that we would randomly generate nonces > without absolutely guaranteeing non-reuse. > > If we go with CTS or CBC, we would need to use a hash. This is a > little awkward because NIST is working on standardizing a SHA-3 hash > but won't be done until 2012. The best current candidate is probably > SHA-256, but the AEAD modes are attractive in that they allow us to > skip the SHA-2 family, which is viewed by some as transitional. > > A possible issue with AEAD modes is that neither CCM nor GCM support > the interleaving of additional and encrypted data; that is, if you > have a message which looks like A1 | M1 | A2 | M2, CCM or GCM will > authenticate A1 | A2 | M1 | M2. We do not expect this to be a serious > issue as we expect most users of iov-style encryption to be using > fixed packet formats, which precludes an attacker from tricking an > endpoint into reordering blocks. > > Currently we are internally favoring CCM. Some benchmarks indicate that CCM performs more poorly than CBC, reflecting the fact that CCM conceptually requires two block cipher invocations per cipher block of plaintext or ciphertext, while CBC requires only one. However, CCM can achieve some performance increase by using parallelism, unlike CBC + HMAC, where both the encryption function and the authentication function are inherently serial. > Another question is whether we want to do anything differently with > key derivation. When deriving 256-bit keys for the current AES > enctypes, we encrypt an n-folded constant once to produce the first > 128 bits, and then encrypt those 128 bits again to produce the rest. > An alternative might be n-folding the constant to 256 bits and > encrypting that with ECB (or CBC, though I don't see the point), which > would allow such keys to be derived inside a PKCS11 token with the > CKM_AES_ECB_ENCRYPT_DATA mechanism. > > It's not yet clear to me that there is any great value in this. As > Sam pointed out, if you have a non-extractable long-term key inside a > PKCS11 token, and an attacker gets root on your machine, the attacker > can cause the token to spit out the bits of all useful derivations of > the key by asking it to encrypt specific nfolded constants. But I > thought I would raise the issue, especially because I've heard Sam > express a certain amount of discomfort with our current "encrypt, then > encrypt the result" method of producing random bits. If the attacker does not compromise the cryptographic module, and the key derivation function involves more than encrypting some chosen plaintext using the non-extractable key, the attacker may not be able to get all the useful derivations of that key. _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Thu Dec 10 07:00:25 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CC8FF3A683B for ; Thu, 10 Dec 2009 07:00:24 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: General VIAGRA \256 Reseller ; Thu, 10 Dec 2009 07:00:24 -0800 (PST) Received: from etg-dialup-120-27.uniweb.net.co (etg-dialup-120-27.uniweb.net.co [200.24.120.27]) by core3.amsl.com (Postfix) with ESMTP id 8E6263A67EE for ; Thu, 10 Dec 2009 07:00:23 -0800 (PST) From: General VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: SALE 80% for user krb-wg-archive@lists.ietf.org on Pfizer Products MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091210150023.8E6263A67EE@core3.amsl.com> Date: Thu, 10 Dec 2009 07:00:23 -0800 (PST) Newsletter
This message contains graphics. If you do not see the graphics  click here to view.

To successfully load this image, click here!

Sent to: krb-wg-archive@lists.ietf.org.

About us | Unsubscribe | Privacy

© 2009 Jus.
All rights reserved.
From ietf-krb-wg-bounces@lists.anl.gov Thu Dec 10 12:54:48 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0B4E128C15D for ; Thu, 10 Dec 2009 12:54:48 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.599 X-Spam-Level: X-Spam-Status: No, score=-106.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dbqxUPvu-x4H for ; Thu, 10 Dec 2009 12:54:47 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 2387628C148 for ; Thu, 10 Dec 2009 12:54:10 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id EB4EB104; Thu, 10 Dec 2009 14:53:58 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 342AA107; Thu, 10 Dec 2009 14:53:54 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id EA5D380E34; Thu, 10 Dec 2009 14:53:53 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by lists.anl.gov (Postfix) with ESMTP id 5679980E02 for ; Thu, 10 Dec 2009 14:53:52 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 388037CC071; Thu, 10 Dec 2009 14:53:52 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 25711-06; Thu, 10 Dec 2009 14:53:52 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 1FE6F7CC064 for ; Thu, 10 Dec 2009 14:53:51 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: Am0AALfuIEtAqmIgjmdsb2JhbACbRwEBAQEJCwgJEQe8B4QrBA X-IronPort-AV: E=Sophos;i="4.47,377,1257141600"; d="scan'208";a="34705676" Received: from mail.ietf.org ([64.170.98.32]) by mailgateway.anl.gov with ESMTP; 10 Dec 2009 14:53:51 -0600 Received: by core3.amsl.com (Postfix, from userid 30) id 4C3D728C138; Thu, 10 Dec 2009 12:54:02 -0800 (PST) X-idtracker: yes To: IETF-Announce From: The IESG Message-Id: <20091210205402.4C3D728C138@core3.amsl.com> Date: Thu, 10 Dec 2009 12:54:02 -0800 (PST) X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: ietf-krb-wg@lists.anl.gov Subject: [Ietf-krb-wg] Last Call: draft-josefsson-kerberos5-starttls (Using Kerberos V5 over the Transport Layer Security (TLS) protocol) to Informational RFC X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list Reply-To: ietf@ietf.org List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov The IESG has received a request from the Kerberos WG (krb-wg) to consider the following document: - 'Using Kerberos V5 over the Transport Layer Security (TLS) protocol ' as an Informational RFC The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send substantive comments to the ietf@ietf.org mailing lists by 2009-12-24. Exceptionally, comments may be sent to iesg@ietf.org instead. In either case, please retain the beginning of the Subject line to allow automated sorting. The file can be obtained via http://www.ietf.org/internet-drafts/draft-josefsson-kerberos5-starttls-07.txt IESG discussion can be tracked via https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=12554&rfc_flag=0 _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From ietf-krb-wg-bounces@lists.anl.gov Thu Dec 10 13:39:19 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 41A973A6B20 for ; Thu, 10 Dec 2009 13:39:19 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.599 X-Spam-Level: X-Spam-Status: No, score=-106.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FkLk9S6NlLdb for ; Thu, 10 Dec 2009 13:39:18 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 2C4123A6A6E for ; Thu, 10 Dec 2009 13:39:18 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id EFF9F10E; Thu, 10 Dec 2009 15:39:06 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id D0DD4107; Thu, 10 Dec 2009 15:39:06 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id AFFEF80E34; Thu, 10 Dec 2009 15:39:06 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by lists.anl.gov (Postfix) with ESMTP id AC8DA80E02 for ; Thu, 10 Dec 2009 15:39:05 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 977EB7CC064; Thu, 10 Dec 2009 15:39:05 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 06063-10; Thu, 10 Dec 2009 15:39:05 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 7DC607CC056 for ; Thu, 10 Dec 2009 15:39:05 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: Am0AAEL5IEtAqmIgjmdsb2JhbACbQQEBAQEJCwgJEQe7doQrBA X-IronPort-AV: E=Sophos;i="4.47,377,1257141600"; d="scan'208";a="34708415" Received: from mail.ietf.org ([64.170.98.32]) by mailgateway.anl.gov with ESMTP; 10 Dec 2009 15:39:04 -0600 Received: by core3.amsl.com (Postfix, from userid 30) id BEAC03A68C6; Thu, 10 Dec 2009 13:39:15 -0800 (PST) X-idtracker: yes To: IETF-Announce From: The IESG Message-Id: <20091210213915.BEAC03A68C6@core3.amsl.com> Date: Thu, 10 Dec 2009 13:39:15 -0800 (PST) X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: ietf-krb-wg@lists.anl.gov Subject: [Ietf-krb-wg] Last Call: draft-ietf-krb-wg-preauth-framework (A Generalized Framework for Kerberos Pre-Authentication) to Proposed Standard X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list Reply-To: ietf@ietf.org List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov The IESG has received a request from the Kerberos WG (krb-wg) to consider the following document: - 'A Generalized Framework for Kerberos Pre-Authentication ' as a Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send substantive comments to the ietf@ietf.org mailing lists by 2010-01-07. Exceptionally, comments may be sent to iesg@ietf.org instead. In either case, please retain the beginning of the Subject line to allow automated sorting. The file can be obtained via http://www.ietf.org/internet-drafts/draft-ietf-krb-wg-preauth-framework-15.txt IESG discussion can be tracked via https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=11488&rfc_flag=0 _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From ietf-krb-wg-bounces@lists.anl.gov Thu Dec 10 14:11:31 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C55283A6B59 for ; Thu, 10 Dec 2009 14:11:30 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.321 X-Spam-Level: X-Spam-Status: No, score=-4.321 tagged_above=-999 required=5 tests=[AWL=2.279, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aGT6WoGqLbbW for ; Thu, 10 Dec 2009 14:11:29 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 3520C3A67B1 for ; Thu, 10 Dec 2009 14:11:29 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id C2ABD10A; Thu, 10 Dec 2009 16:11:17 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 75B5210B; Thu, 10 Dec 2009 16:11:14 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 3ED7580E34; Thu, 10 Dec 2009 16:11:14 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id 7311980E02 for ; Thu, 10 Dec 2009 16:11:12 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id 65FDC102; Thu, 10 Dec 2009 16:11:12 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 614C010A for ; Thu, 10 Dec 2009 16:11:12 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 5A1F2102 for ; Thu, 10 Dec 2009 16:11:12 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 441C97CC064; Thu, 10 Dec 2009 16:11:12 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 14521-05; Thu, 10 Dec 2009 16:11:12 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 2B9547CC056 for ; Thu, 10 Dec 2009 16:11:12 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AjwDAEsAIUtFGcQcgWdsb2JhbACbPgEBFiStYoVDiE2EKwQ X-IronPort-AV: E=Sophos;i="4.47,377,1257141600"; d="scan'208";a="34710208" Received: from permutation-city.suchdamage.org (HELO mail.suchdamage.org) ([69.25.196.28]) by mailgateway.anl.gov with ESMTP; 10 Dec 2009 16:11:11 -0600 Received: from carter-zimmerman.suchdamage.org (carter-zimmerman.suchdamage.org [69.25.196.178]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "laptop", Issuer "laptop" (not verified)) by mail.suchdamage.org (Postfix) with ESMTPS id 1552920135; Thu, 10 Dec 2009 17:11:11 -0500 (EST) Received: by carter-zimmerman.suchdamage.org (Postfix, from userid 8042) id 214D54128; Thu, 10 Dec 2009 17:10:38 -0500 (EST) From: Sam Hartman To: ietf@ietf.org References: <20091210213915.BEAC03A68C6@core3.amsl.com> Date: Thu, 10 Dec 2009 17:10:38 -0500 In-Reply-To: <20091210213915.BEAC03A68C6@core3.amsl.com> (The IESG's message of "Thu, 10 Dec 2009 13:39:15 -0800 (PST)") Message-ID: User-Agent: Gnus/5.110009 (No Gnus v0.9) Emacs/22.3 (gnu/linux) MIME-Version: 1.0 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: ietf-krb-wg@anl.gov Subject: Re: [Ietf-krb-wg] Last Call: draft-ietf-krb-wg-preauth-framework (A Generalized Framework for Kerberos Pre-Authentication) to Proposed Standard X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov I hate to be raising last call issues with my own document but such is life. 1) Jim Schaad reports that our ASN.1 module is missing an import statement. 2) Shortly after Jeff submitted the publication request, Tom Yu found some problems with the assigned numbers in the IANA pre-authentication registry that is being created. In response to his last round of comments back in April we moved some things around and apparently left some conflicts in place. The above two are relatively easy to fix. 3) We discovered that the description of ad-authentication-strength at the bottom of page 36 is incorrect. It says that ad-authentication-strength needs to be included in ad-if-relevant. The problem with that is that a client could generate a fake ad-authentication-strength element unless it is integrity protected by the KDC. So, ad-authentication-strength really needs to be included in ad-kdc-issued. In this case, the KDC provides integrity protection for the element, preventing a client from including its own claim about authentication strength. (This is roughly the difference between signed and unsigned attributes in CMS). I need to figure out whether ad-kdc-issued is inherently non-critical or if you need ad-kdc-issued plus ad-if-relevant (and if so, what the order should be) to get a non-critical integrity-protected authorization data element. This change should not be a problem; as far as I'm aware none of the implementations currently include an ad-authentication-strength element. Sorry that the above point is coming out so late. We discovered this when looking at a bug in another protocol and were concerned that we might have something we needed to treat as a product security problem. As it turns out that issue is non-sensitive and I'll be describing it in a separate message to the working group list. I request permission from the chairs and Tim to upload a new draft fixing these three issues once I confirm a resolution for #3 above. _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Fri Dec 11 02:24:35 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EBD743A6A73 for ; Fri, 11 Dec 2009 02:24:34 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Fri, 11 Dec 2009 02:24:28 -0800 (PST) Received: from 210-210-74-90.lan.sify.net (210-210-74-90.lan.sify.net [210.210.74.90]) by core3.amsl.com (Postfix) with ESMTP id B845D3A68F5 for ; Fri, 11 Dec 2009 02:24:25 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091211102425.B845D3A68F5@core3.amsl.com> Date: Fri, 11 Dec 2009 02:24:25 -0800 (PST) Newsletter
If you're having trouble viewing this email, see it online the Web.

If you're having trouble viewing this image, click here

 

Unsubscribe | Change Email Address | Update Email Preferences | Privacy Policy | Customer Service

Copyright © 2008 Liysukuliwi. All Rights Reserved.

From krb-wg-archive@lists.ietf.org Fri Dec 11 02:28:12 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E85503A693D for ; Fri, 11 Dec 2009 02:28:12 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Fri, 11 Dec 2009 02:28:06 -0800 (PST) Received: from 184.25.broadband4.iol.cz (184.25.broadband4.iol.cz [85.71.25.184]) by core3.amsl.com (Postfix) with ESMTP id 487EB3A68F5 for ; Fri, 11 Dec 2009 02:28:05 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091211102805.487EB3A68F5@core3.amsl.com> Date: Fri, 11 Dec 2009 02:28:05 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Sekoputyby Inc., All rights reserved.

From ietf-krb-wg-bounces@lists.anl.gov Fri Dec 11 09:11:32 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 36E313A69A0 for ; Fri, 11 Dec 2009 09:11:32 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.745 X-Spam-Level: X-Spam-Status: No, score=-4.745 tagged_above=-999 required=5 tests=[AWL=1.854, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VfJxwDlZ5Df6 for ; Fri, 11 Dec 2009 09:11:30 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 5B8093A687B for ; Fri, 11 Dec 2009 09:11:30 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id C3577118; Fri, 11 Dec 2009 11:11:18 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 258D9FE; Fri, 11 Dec 2009 11:11:13 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id E516D80E32; Fri, 11 Dec 2009 11:11:12 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id E686E80E2D for ; Fri, 11 Dec 2009 11:11:10 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id E10BCF3; Fri, 11 Dec 2009 11:11:10 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id DC2A1FE for ; Fri, 11 Dec 2009 11:11:10 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id D69ADF3 for ; Fri, 11 Dec 2009 11:11:10 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id C0AC47CC064; Fri, 11 Dec 2009 11:11:10 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 17571-04; Fri, 11 Dec 2009 11:11:10 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id A76437CC05F for ; Fri, 11 Dec 2009 11:11:10 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: Av4AAHoLIkuAAtnEmWdsb2JhbACbOwEBAQEBCAsKBxOsH4VGiE2EKwSBYw X-IronPort-AV: E=Sophos;i="4.47,383,1257141600"; d="scan'208";a="34746007" Received: from smtp01.srv.cs.cmu.edu ([128.2.217.196]) by mailgateway.anl.gov with ESMTP; 11 Dec 2009 11:11:10 -0600 Received: from ATLANTIS.PC.CS.CMU.EDU (SIRIUS.FAC.CS.CMU.EDU [128.2.216.216]) (authenticated bits=0) by smtp01.srv.cs.cmu.edu (8.13.6/8.13.6) with ESMTP id nBBHB9uv002418 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 11 Dec 2009 12:11:09 -0500 (EST) Date: Fri, 11 Dec 2009 12:11:09 -0500 From: Jeffrey Hutzelman To: ietf-krb-wg@anl.gov Message-ID: <5CD2D0C3536894D7F2062FB6@atlantis.pc.cs.cmu.edu> X-Mailer: Mulberry/4.0.8 (Linux/x86) MIME-Version: 1.0 Content-Disposition: inline X-Scanned-By: mimedefang-cmuscs on 128.2.217.196 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: jhutz@cmu.edu Subject: [Ietf-krb-wg] IETF76 minutes X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov I have uploaded draft minutes for our meeting at IETF76 to the IETF web site. The draft minutes can be reviewed here: This version is missing some details on the discussion of the data model document, and probably also some details on the discussion of Sam's FAST negotation proposal. I encourage everyone to review the minutes and send comments and corrections to me. This goes double for people who were actually there; it's hard to get this right remotely. I will post at updated version sometime next week. -- Jeff _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Sat Dec 12 22:25:47 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AC4433A6819 for ; Sat, 12 Dec 2009 22:25:47 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Sat, 12 Dec 2009 22:25:40 -0800 (PST) Received: from 210-213-58-143.static.asianet.co.th (210-213-58-143.static.asianet.co.th [210.213.58.143]) by core3.amsl.com (Postfix) with ESMTP id DDB6F3A6880 for ; Sat, 12 Dec 2009 22:25:39 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091213062539.DDB6F3A6880@core3.amsl.com> Date: Sat, 12 Dec 2009 22:25:39 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Vimjr Inc., All rights reserved.

From krb-wg-archive@lists.ietf.org Sun Dec 13 03:07:10 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3BE923A67FD for ; Sun, 13 Dec 2009 03:07:10 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Sun, 13 Dec 2009 03:07:03 -0800 (PST) Received: from 87ppoe81.clients.kbrod.net (87ppoe81.clients.kbrod.net [195.234.87.81]) by core3.amsl.com (Postfix) with ESMTP id 4E26B3A67EA for ; Sun, 13 Dec 2009 03:07:02 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091213110702.4E26B3A67EA@core3.amsl.com> Date: Sun, 13 Dec 2009 03:07:02 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Uxqveyfehj Inc., All rights reserved.

From krb-wg-archive@lists.ietf.org Sun Dec 13 08:18:51 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B85753A6833 for ; Sun, 13 Dec 2009 08:18:50 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -45.072 X-Spam-Level: X-Spam-Status: No, score=-45.072 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, URIBL_AB_SURBL=10, URIBL_BLACK=20, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GaK0ySzGVwoH for ; Sun, 13 Dec 2009 08:18:43 -0800 (PST) Received: from host86-143-116-10.range86-143.btcentralplus.com (host86-143-116-10.range86-143.btcentralplus.com [86.143.116.10]) by core3.amsl.com (Postfix) with ESMTP id 769663A67EE for ; Sun, 13 Dec 2009 08:18:42 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091213161842.769663A67EE@core3.amsl.com> Date: Sun, 13 Dec 2009 08:18:42 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Ytulif Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Sun Dec 13 09:22:29 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 408323A6828 for ; Sun, 13 Dec 2009 09:22:29 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: General VIAGRA \256 Reseller ; Sun, 13 Dec 2009 09:22:28 -0800 (PST) Received: from i170015.upc-i.chello.nl (i170015.upc-i.chello.nl [62.195.170.15]) by core3.amsl.com (Postfix) with ESMTP id BBC733A67E5 for ; Sun, 13 Dec 2009 09:22:27 -0800 (PST) From: General VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: SALE 80% for user krb-wg-archive@lists.ietf.org on Pfizer Products MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091213172227.BBC733A67E5@core3.amsl.com> Date: Sun, 13 Dec 2009 09:22:27 -0800 (PST) Newsletter
This message contains graphics. If you do not see the graphics  click here to view.

To successfully load this image, click here!

Sent to: krb-wg-archive@lists.ietf.org.

About us | Unsubscribe | Privacy

© 2009 Uoygir.
All rights reserved.
From krb-wg-archive@lists.ietf.org Sun Dec 13 10:29:36 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A5A043A6917 for ; Sun, 13 Dec 2009 10:29:36 -0800 (PST) X-Quarantine-ID: <7iXfvaPcZbYa> X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char A9 hex): From: VIAGRA \251 Online Shop ; Sun, 13 Dec 2009 10:29:27 -0800 (PST) Received: from 78-31-230-102.ip.airnet.lt (78-31-230-102.ip.airnet.lt [78.31.230.102]) by core3.amsl.com (Postfix) with ESMTP id 349523A6864 for ; Sun, 13 Dec 2009 10:29:27 -0800 (PST) From: VIAGRA © Online Shop To: krb-wg-archive@lists.ietf.org Subject: For krb-wg-archive special 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091213182927.349523A6864@core3.amsl.com> Date: Sun, 13 Dec 2009 10:29:27 -0800 (PST) Newsletter
View Online

Please click here if no image

Home | About Us | Unsubscribe | Privacy Policy


© Wyoicafy. 2006-2009 All rights reserved.

From krb-wg-archive@lists.ietf.org Sun Dec 13 15:05:14 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4A4343A659B for ; Sun, 13 Dec 2009 15:05:14 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char A9 hex): From: VIAGRA \251 Online Shop ; Sun, 13 Dec 2009 15:05:07 -0800 (PST) Received: from 212-198-141-171.rev.numericable.fr (212-198-141-171.rev.numericable.fr [212.198.141.171]) by core3.amsl.com (Postfix) with ESMTP id 368883A63D3 for ; Sun, 13 Dec 2009 15:05:07 -0800 (PST) From: VIAGRA © Online Shop To: krb-wg-archive@lists.ietf.org Subject: For krb-wg-archive special 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091213230507.368883A63D3@core3.amsl.com> Date: Sun, 13 Dec 2009 15:05:07 -0800 (PST) Newsletter
View Online

Please click here if no image

Home | About Us | Unsubscribe | Privacy Policy


© Yleuzojut. 2006-2009 All rights reserved.

From ietf-krb-wg-bounces@lists.anl.gov Sun Dec 13 16:55:04 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 52E733A6970 for ; Sun, 13 Dec 2009 16:55:04 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.794 X-Spam-Level: X-Spam-Status: No, score=-5.794 tagged_above=-999 required=5 tests=[AWL=0.805, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OHkGsJfJpcVe for ; Sun, 13 Dec 2009 16:55:03 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 3F91D3A6965 for ; Sun, 13 Dec 2009 16:55:03 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 8A1DE50; Sun, 13 Dec 2009 18:54:50 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 17B8245; Sun, 13 Dec 2009 18:54:45 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id D55F280E32; Sun, 13 Dec 2009 18:54:45 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id 3C24780E2D for ; Sun, 13 Dec 2009 18:54:44 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id 2ED7244; Sun, 13 Dec 2009 18:54:44 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 2B65A45 for ; Sun, 13 Dec 2009 18:54:44 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 2638544 for ; Sun, 13 Dec 2009 18:54:43 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id D97A87CC064; Sun, 13 Dec 2009 18:54:43 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 12742-08; Sun, 13 Dec 2009 18:54:43 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id BC85E7CC05D for ; Sun, 13 Dec 2009 18:54:43 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: Ap0IAHYbJUtuBL2G/2dsb2JhbACBSpccunyEKwSBYoEYiio X-IronPort-AV: E=Sophos;i="4.47,392,1257141600"; d="scan'208";a="34803640" Received: from z189134.ppp.asahi-net.or.jp (HELO mama.tanu.org) ([110.4.189.134]) by mailgateway.anl.gov with ESMTP; 13 Dec 2009 18:54:42 -0600 Received: from shoichi.tanu.org (120.145.221.202.bf.2iij.net [202.221.145.120]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mama.tanu.org (Postfix) with ESMTPSA id 33C8F16AFF; Mon, 14 Dec 2009 09:54:41 +0900 (JST) Message-ID: <4B258CD0.4010504@tanu.org> Date: Mon, 14 Dec 2009 09:54:40 +0900 From: Shoichi Sakane User-Agent: Thunderbird 2.0.0.23 (X11/20090817) MIME-Version: 1.0 To: Jeffrey Hutzelman References: <5CD2D0C3536894D7F2062FB6@atlantis.pc.cs.cmu.edu> In-Reply-To: <5CD2D0C3536894D7F2062FB6@atlantis.pc.cs.cmu.edu> X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: ietf-krb-wg@anl.gov Subject: Re: [Ietf-krb-wg] IETF76 minutes X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov On 12/12/2009 02:11 AM, Jeffrey Hutzelman wrote: > I have uploaded draft minutes for our meeting at IETF76 to the IETF web > site. The draft minutes can be reviewed here: > > * Discussed two documents in last call: > However, additional changes may be needed to address two DISCUSS > comments which were not addressed in -05. Jeff, could you give me more detail about two DISCUSS comments ? I think there was no comment to this draft at the meeting. === Shoichi Sakane _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Mon Dec 14 02:34:22 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 803B63A6806 for ; Mon, 14 Dec 2009 02:34:22 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -13.423 X-Spam-Level: X-Spam-Status: No, score=-13.423 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HTML_IMAGE_ONLY_20=1.546, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, SARE_UNI=0.591, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aoi42QCH7iyR for ; Mon, 14 Dec 2009 02:34:15 -0800 (PST) Received: from vfbb21420.4u.com.gh (vfbb21420.4u.com.gh [41.218.214.20]) by core3.amsl.com (Postfix) with SMTP id 746CB3A67E7 for ; Mon, 14 Dec 2009 02:34:13 -0800 (PST) To: Subject: Your order 1979 From: Nichole Huggins MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091214103414.746CB3A67E7@core3.amsl.com> Date: Mon, 14 Dec 2009 02:34:13 -0800 (PST)
Click here to view as a web page.

View image in browser now
Unsubscribe | Change e-mail address | Privacy Policy | About Us

Copyright 2009 0807 Inc. All rights reserved.
From krb-wg-archive@lists.ietf.org Mon Dec 14 03:21:02 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CA4243A67E7 for ; Mon, 14 Dec 2009 03:21:02 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char A9 hex): From: VIAGRA \251 Online Shop ; Mon, 14 Dec 2009 03:20:55 -0800 (PST) Received: from ppp-124-120-143-231.revip2.asianet.co.th (ppp-124-120-143-231.revip2.asianet.co.th [124.120.143.231]) by core3.amsl.com (Postfix) with ESMTP id 40E8A3A69F9 for ; Mon, 14 Dec 2009 03:20:17 -0800 (PST) From: VIAGRA © Online Shop To: krb-wg-archive@lists.ietf.org Subject: For krb-wg-archive special 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091214112037.40E8A3A69F9@core3.amsl.com> Date: Mon, 14 Dec 2009 03:20:17 -0800 (PST) Newsletter
View Online

Please click here if no image

Home | About Us | Unsubscribe | Privacy Policy


© Ixugiryby. 2006-2009 All rights reserved.

From krb-wg-archive@lists.ietf.org Mon Dec 14 03:58:17 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B81263A686C for ; Mon, 14 Dec 2009 03:58:17 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char C2 hex): From: Approved VIAGRA\302\256 Store ; Mon, 14 Dec 2009 03:58:11 -0800 (PST) Received: from 233-169-246-201.adsl.terra.cl (233-169-246-201.adsl.terra.cl [201.246.169.233]) by core3.amsl.com (Postfix) with SMTP id E911A3A63EB for ; Mon, 14 Dec 2009 03:58:09 -0800 (PST) From: Approved VIAGRA® Store Subject: User krb-wg-archive@lists.ietf.org get 80 discount on ALL Brands To: MIME-Version: 1.0 Content-Type: text/html Message-Id: <20091214115809.E911A3A63EB@core3.amsl.com> Date: Mon, 14 Dec 2009 03:58:09 -0800 (PST)
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright 00860 Inc. All rights reserved.

From krb-wg-archive@lists.ietf.org Mon Dec 14 08:22:25 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E59873A689E for ; Mon, 14 Dec 2009 08:22:23 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -34.203 X-Spam-Level: X-Spam-Status: No, score=-34.203 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_RELAY_NODNS=1.451, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_BR=0.955, HELO_EQ_DSL=1.129, HELO_EQ_TELESP=1.245, HELO_MISMATCH_BR=2.4, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MANGLED_OFF=2.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_PBL=0.905, RDNS_NONE=0.1, SARE_FROM_DRUGS=1.666, SARE_RECV_SPAM_DOMN02=1.666, TVD_RCVD_IP=1.931, URIBL_BLACK=20, URIBL_JP_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 69c4NU5eqj0b for ; Mon, 14 Dec 2009 08:22:16 -0800 (PST) Received: from 201-42-31-80.dsl.telesp.net.br (unknown [187.10.240.104]) by core3.amsl.com (Postfix) with ESMTP id A5FEF3A6806 for ; Mon, 14 Dec 2009 08:22:11 -0800 (PST) From: Approved VIAGRA Store To: krb-wg-archive@lists.ietf.org Subject: Member krb-wg-archive@lists.ietf.org get 80% 0FF on ALL Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091214162214.A5FEF3A6806@core3.amsl.com> Date: Mon, 14 Dec 2009 08:22:11 -0800 (PST) News Today
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright Efjv Inc. All rights reserved.

From krb-wg-archive@lists.ietf.org Mon Dec 14 08:50:31 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D54933A6833 for ; Mon, 14 Dec 2009 08:50:31 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Reseller ; Mon, 14 Dec 2009 08:50:25 -0800 (PST) Received: from 99-140-251-94.net.stream.pl (99-140-251-94.net.stream.pl [94.251.140.99]) by core3.amsl.com (Postfix) with ESMTP id 55B953A68FB for ; Mon, 14 Dec 2009 08:50:24 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Dear krb-wg-archive@lists.ietf.org receive 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091214165024.55B953A68FB@core3.amsl.com> Date: Mon, 14 Dec 2009 08:50:24 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2006-2009 Vagavqfyu Inc., All rights reserved.

From ietf-krb-wg-bounces@lists.anl.gov Mon Dec 14 11:47:07 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id ECF813A68DD for ; Mon, 14 Dec 2009 11:47:07 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.44 X-Spam-Level: X-Spam-Status: No, score=-4.44 tagged_above=-999 required=5 tests=[AWL=2.159, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tuvi2SuW6SZM for ; Mon, 14 Dec 2009 11:47:07 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id DA4BF3A6873 for ; Mon, 14 Dec 2009 11:47:06 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 00B7665; Mon, 14 Dec 2009 13:46:53 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 340D764; Mon, 14 Dec 2009 13:46:46 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 03B3680E33; Mon, 14 Dec 2009 13:46:46 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id 9D45F80E2D for ; Mon, 14 Dec 2009 13:46:44 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id 905F85D; Mon, 14 Dec 2009 13:46:44 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 8B9D060 for ; Mon, 14 Dec 2009 13:46:44 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 8605D5D for ; Mon, 14 Dec 2009 13:46:44 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 70DC87CC076; Mon, 14 Dec 2009 13:46:44 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02619-08; Mon, 14 Dec 2009 13:46:44 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 018787CC060 for ; Mon, 14 Dec 2009 13:46:42 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AnEFAFkkJktFGcQcgWdsb2JhbACbNwEBFiRDrw+EaohIhCsE X-IronPort-AV: E=Sophos;i="4.47,396,1257141600"; d="scan'208";a="34842522" Received: from permutation-city.suchdamage.org (HELO mail.suchdamage.org) ([69.25.196.28]) by mailgateway.anl.gov with ESMTP; 14 Dec 2009 13:46:42 -0600 Received: from carter-zimmerman.suchdamage.org (carter-zimmerman.suchdamage.org [69.25.196.178]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "laptop", Issuer "laptop" (not verified)) by mail.suchdamage.org (Postfix) with ESMTPS id 278892019F; Mon, 14 Dec 2009 14:46:36 -0500 (EST) Received: by carter-zimmerman.suchdamage.org (Postfix, from userid 8042) id 8862640A7; Mon, 14 Dec 2009 14:46:33 -0500 (EST) From: Sam Hartman To: ietf-krb-wg@anl.gov Date: Mon, 14 Dec 2009 14:46:33 -0500 Message-ID: User-Agent: Gnus/5.110009 (No Gnus v0.9) Emacs/22.3 (gnu/linux) MIME-Version: 1.0 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Subject: [Ietf-krb-wg] Bug in anonymous draft: one realm in kdc-req X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov I'm trying to implement anonymous draft 10. However, there's some confusion about the realm in the AS request. Based on the draft, I think I should be requesting a client principal of WELLKNOWN/ANONYMOUS@WELLKNOWN:ANONYMOUS for krbtgt/SOMEREALM@SOMEREALM. You can't do that: there is only one realm in the ASN.1 sequence for a kdc request body. I could request KRBTGT/WELLKNOWN:ANONYMOUS@WELLKNOWN:ANONYMOUS. That's kind of problematic for a number of implementation reasons, and it would be somewhat unclear what to do with the resulting credential. Would I have to go get a cross-realm ticket to the real realm? ETc. I think we should revise the draft. I think clients should send an AS REQ for WELLKNOWN/ANONYMOUS@REAL_REALM for KRBTGT/REAL_REALM@REAL_REALM. The client should expect the server to return a credential for WELLKNOWN/ANONYMOUS@WELLKNOWN:ANONYMOUS for KRBTGT/REAL_REALM@REAL_REALM. Does this make sense? _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Mon Dec 14 12:19:56 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E5FB23A67E6 for ; Mon, 14 Dec 2009 12:19:55 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Mon, 14 Dec 2009 12:19:48 -0800 (PST) Received: from chello089079032157.chello.pl (chello089079032157.chello.pl [89.79.32.157]) by core3.amsl.com (Postfix) with ESMTP id 413CA3A67D3 for ; Mon, 14 Dec 2009 12:19:36 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091214201936.413CA3A67D3@core3.amsl.com> Date: Mon, 14 Dec 2009 12:19:36 -0800 (PST) Newsletter
If you're having trouble viewing this email, see it online the Web.

If you're having trouble viewing this image, click here

 

Unsubscribe | Change Email Address | Update Email Preferences | Privacy Policy | Customer Service

Copyright © 2008 Enaqitiekad. All Rights Reserved.

From krb-wg-archive@lists.ietf.org Mon Dec 14 16:41:57 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0ACDD3A685B for ; Mon, 14 Dec 2009 16:41:57 -0800 (PST) X-Quarantine-ID: <781ISikn0U1E> X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char A9 hex): From: VIAGRA \251 Online Shop ; Mon, 14 Dec 2009 16:41:50 -0800 (PST) Received: from ip-89-29-69-142.customer.poda.cz (ip-89-29-69-142.customer.poda.cz [89.29.69.142]) by core3.amsl.com (Postfix) with ESMTP id 0BE493A63D3 for ; Mon, 14 Dec 2009 16:41:49 -0800 (PST) From: VIAGRA © Online Shop To: krb-wg-archive@lists.ietf.org Subject: For krb-wg-archive special 80% OFF on Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091215004150.0BE493A63D3@core3.amsl.com> Date: Mon, 14 Dec 2009 16:41:49 -0800 (PST) Newsletter
View Online

Please click here if no image

Home | About Us | Unsubscribe | Privacy Policy


© Vezoq. 2006-2009 All rights reserved.

From krb-wg-archive@lists.ietf.org Mon Dec 14 17:30:36 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2B7403A6817 for ; Mon, 14 Dec 2009 17:30:36 -0800 (PST) X-Quarantine-ID: <7-DGK1wZ+xT3> X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -74.28 X-Spam-Level: X-Spam-Status: No, score=-74.28 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR2=4.395, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, TVD_RCVD_IP=1.931, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7-DGK1wZ+xT3 for ; Mon, 14 Dec 2009 17:30:30 -0800 (PST) Received: from 125-237-49-138.jetstream.xtra.co.nz (125-237-49-138.jetstream.xtra.co.nz [125.237.49.138]) by core3.amsl.com (Postfix) with ESMTP id AB62E3A6782 for ; Mon, 14 Dec 2009 17:30:29 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091215013029.AB62E3A6782@core3.amsl.com> Date: Mon, 14 Dec 2009 17:30:29 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Anedox Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Tue Dec 15 09:46:26 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A55933A6833 for ; Tue, 15 Dec 2009 09:46:26 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -67.728 X-Spam-Level: X-Spam-Status: No, score=-67.728 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_DSL=1.129, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, TVD_RCVD_IP=1.931, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OEtzdNCD74qR for ; Tue, 15 Dec 2009 09:46:26 -0800 (PST) Received: from 201-236-150-17.adsl.tie.cl (201-236-150-17.adsl.tie.cl [201.236.150.17]) by core3.amsl.com (Postfix) with ESMTP id 7BA253A684D for ; Tue, 15 Dec 2009 09:46:25 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091215174625.7BA253A684D@core3.amsl.com> Date: Tue, 15 Dec 2009 09:46:25 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Orem Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Tue Dec 15 10:34:55 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7763C3A68C2 for ; Tue, 15 Dec 2009 10:34:55 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -78.189 X-Spam-Level: X-Spam-Status: No, score=-78.189 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_DSL=1.129, HTML_MESSAGE=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uM7cx2FCV+XM for ; Tue, 15 Dec 2009 10:34:54 -0800 (PST) Received: from 88-196-86-190-dsl.vld.estpak.ee (88-196-86-190-dsl.vld.estpak.ee [88.196.86.190]) by core3.amsl.com (Postfix) with ESMTP id ACDE73A68C1 for ; Tue, 15 Dec 2009 10:34:51 -0800 (PST) From: Russian Brides To: krb-wg-archive@lists.ietf.org Subject: 7 new messages from ladies for you (dating) MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091215183451.ACDE73A68C1@core3.amsl.com> Date: Tue, 15 Dec 2009 10:34:51 -0800 (PST) Welcome
Find a perfect soul mate among the good-looking Russian women right here.
http://cid-3fe3c45713bcddc4.spaces.live.com
From krb-wg-archive@lists.ietf.org Tue Dec 15 11:38:33 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C51EB3A68F9 for ; Tue, 15 Dec 2009 11:38:33 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -76.842 X-Spam-Level: X-Spam-Status: No, score=-76.842 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_DYNAMIC_HCC=4.295, HELO_EQ_DSL=1.129, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, MANGLED_OFF=2.3, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tLzG4HeT-9W9 for ; Tue, 15 Dec 2009 11:38:33 -0800 (PST) Received: from bl13-207-155.dsl.telepac.pt (bl13-207-155.dsl.telepac.pt [85.246.207.155]) by core3.amsl.com (Postfix) with ESMTP id C3ED53A6834 for ; Tue, 15 Dec 2009 11:38:26 -0800 (PST) From: Approved VIAGRA Store To: krb-wg-archive@lists.ietf.org Subject: Member krb-wg-archive@lists.ietf.org get 80% 0FF on ALL Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091215193826.C3ED53A6834@core3.amsl.com> Date: Tue, 15 Dec 2009 11:38:26 -0800 (PST) News Today
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright Jaci Inc. All rights reserved.

From krb-wg-archive@lists.ietf.org Tue Dec 15 20:27:46 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 11DB83A695F for ; Tue, 15 Dec 2009 20:27:46 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Tue, 15 Dec 2009 20:27:45 -0800 (PST) Received: from 012.65.246.220.static.netvigator.com (012.65.246.220.static.netvigator.com [220.246.65.12]) by core3.amsl.com (Postfix) with ESMTP id 981BE3A6974 for ; Tue, 15 Dec 2009 20:27:44 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091216042744.981BE3A6974@core3.amsl.com> Date: Tue, 15 Dec 2009 20:27:44 -0800 (PST) Newsletter
If you're having trouble viewing this email, see it online the Web.

If you're having trouble viewing this image, click here

 

Unsubscribe | Change Email Address | Update Email Preferences | Privacy Policy | Customer Service

Copyright © 2008 Apewozuka. All Rights Reserved.

From krb-wg-archive@lists.ietf.org Wed Dec 16 06:01:42 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 564E23A6880 for ; Wed, 16 Dec 2009 06:01:42 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -82.628 X-Spam-Level: X-Spam-Status: No, score=-82.628 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_EQ_PL=1.135, HOST_EQ_PL=1.95, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d9N6fzQIX0Mh for ; Wed, 16 Dec 2009 06:01:41 -0800 (PST) Received: from chello089076076033.chello.pl (chello089076076033.chello.pl [89.76.76.33]) by core3.amsl.com (Postfix) with ESMTP id 11C033A6859 for ; Wed, 16 Dec 2009 06:01:40 -0800 (PST) From: Official Pfizer (c) Reseller To: krb-wg-archive@lists.ietf.org Subject: Friend krb-wg-archive gets 80% discount MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091216140141.11C033A6859@core3.amsl.com> Date: Wed, 16 Dec 2009 06:01:40 -0800 (PST) Dear krb-wg-archive
If you can't view this email properly, click here


Home | About Us | Privacy Policy | Unsubscribe
Copyright (c) 2002-2009 Liizy
From ietf-krb-wg-bounces@lists.anl.gov Wed Dec 16 09:14:29 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A8BDA3A69CE for ; Wed, 16 Dec 2009 09:14:28 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.543 X-Spam-Level: X-Spam-Status: No, score=-4.543 tagged_above=-999 required=5 tests=[AWL=2.056, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 00vi3VRnwGQ2 for ; Wed, 16 Dec 2009 09:14:18 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 38CFF3A69E1 for ; Wed, 16 Dec 2009 09:14:14 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 5E9F37C; Wed, 16 Dec 2009 11:14:00 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 952B732; Wed, 16 Dec 2009 11:13:54 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 9282F80E2D; Wed, 16 Dec 2009 11:13:54 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by lists.anl.gov (Postfix) with ESMTP id 8AB5880E02 for ; Wed, 16 Dec 2009 11:13:52 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 738867CC05F; Wed, 16 Dec 2009 11:13:52 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 21152-07; Wed, 16 Dec 2009 11:13:52 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 5AFCC7CC05D for ; Wed, 16 Dec 2009 11:13:52 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: ApADAGKkKEtFGcQcgWdsb2JhbACbSwEBFiStG4UyiEiEKwSNKQ X-IronPort-AV: E=Sophos;i="4.47,407,1257141600"; d="scan'208";a="34951177" Received: from permutation-city.suchdamage.org (HELO mail.suchdamage.org) ([69.25.196.28]) by mailgateway.anl.gov with ESMTP; 16 Dec 2009 11:13:52 -0600 Received: from carter-zimmerman.suchdamage.org (carter-zimmerman.suchdamage.org [69.25.196.178]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "laptop", Issuer "laptop" (not verified)) by mail.suchdamage.org (Postfix) with ESMTPS id 6C6FB20394; Wed, 16 Dec 2009 12:13:51 -0500 (EST) Received: by carter-zimmerman.suchdamage.org (Postfix, from userid 8042) id C9AB540A7; Wed, 16 Dec 2009 12:13:44 -0500 (EST) From: Sam Hartman To: ghudson@MIT.EDU References: <200912092155.nB9LteNx012898@outgoing.mit.edu> Date: Wed, 16 Dec 2009 12:13:44 -0500 In-Reply-To: <200912092155.nB9LteNx012898@outgoing.mit.edu> (ghudson@mit.edu's message of "Wed, 9 Dec 2009 16:55:40 -0500 (EST)") Message-ID: User-Agent: Gnus/5.110009 (No Gnus v0.9) Emacs/22.3 (gnu/linux) MIME-Version: 1.0 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: ietf-krb-wg@lists.anl.gov Subject: Re: [Ietf-krb-wg] Enctype design X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov My personal preference at the WG level would be for us to focus standardization efforts on GCM rather than CCM: 1) better performance than CCM 2) Avoids the word alignment issue. However, I seem to be much less worried about the nonce reuse issue than other people do. I'm wondering if I'm missing something. That said, I certainly don't object to an informational RFC on a CCM mode being published. I think CCM and GCM are both reasonable ways forward. _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From ietf-krb-wg-bounces@lists.anl.gov Wed Dec 16 10:28:08 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F295C3A69F0 for ; Wed, 16 Dec 2009 10:28:08 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.599 X-Spam-Level: X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pwYiYIWEzhjd for ; Wed, 16 Dec 2009 10:28:07 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 507503A6833 for ; Wed, 16 Dec 2009 10:28:06 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 2A9AC36; Wed, 16 Dec 2009 12:27:52 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id CE05C40; Wed, 16 Dec 2009 12:27:50 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 6F44C80E32; Wed, 16 Dec 2009 12:27:50 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by lists.anl.gov (Postfix) with ESMTP id 43A0C80E1A for ; Wed, 16 Dec 2009 12:27:49 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 226DA7CC05F; Wed, 16 Dec 2009 12:27:49 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 13233-06; Wed, 16 Dec 2009 12:27:49 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 0400D7CC05C for ; Wed, 16 Dec 2009 12:27:48 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: Ak8AAPe1KEsSBwdQkWdsb2JhbACEC5dAAQEBAQkLCgcTBapwggsFhTCISIEvgR+BC1IEjSk X-IronPort-AV: E=Sophos;i="4.47,407,1257141600"; d="scan'208";a="34956401" Received: from biscayne-one-station.mit.edu ([18.7.7.80]) by mailgateway.anl.gov with ESMTP; 16 Dec 2009 12:27:48 -0600 Received: from outgoing.mit.edu (OUTGOING-AUTH.MIT.EDU [18.7.22.103]) by biscayne-one-station.mit.edu (8.13.6/8.9.2) with ESMTP id nBGIRD4Q009522; Wed, 16 Dec 2009 13:27:13 -0500 (EST) Received: from [10.0.0.102] (c-24-61-11-81.hsd1.ma.comcast.net [24.61.11.81]) (authenticated bits=0) (User authenticated as ghudson@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.6/8.12.4) with ESMTP id nBGIRtSQ009108 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 16 Dec 2009 13:27:56 -0500 (EST) From: Greg Hudson To: Sam Hartman In-Reply-To: References: <200912092155.nB9LteNx012898@outgoing.mit.edu> Date: Wed, 16 Dec 2009 13:27:44 -0500 Message-ID: <1260988064.31008.998.camel@ray> Mime-Version: 1.0 X-Mailer: Evolution 2.28.1 X-Scanned-By: MIMEDefang 2.42 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: "ietf-krb-wg@lists.anl.gov" Subject: Re: [Ietf-krb-wg] Enctype design X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov On Wed, 2009-12-16 at 12:13 -0500, Sam Hartman wrote: > However, I seem to be much less worried about the nonce reuse issue than > other people do. I'm wondering if I'm missing something. I have some more thoughts on this. NIST SP 800-38D states: The probability that the authenticated encryption function ever will be invoked with the same IV and the same key on two (or more) distinct sets of input data shall be no greater than 2^-32. (That document uses IV and nonce interchangeably, as far as I can tell; see section 5.2.1.1.) The precise math on the birthday paradox is a little bit above my pay grade, but I believe for a randomly generated 96-bit nonce, the probability of a collision will approach 2^-32 around when the number of nonces reaches 2^32, as there are ~2^63 pairings at that point. Indeed, the NIST document goes on to state that for a randomly-generated nonce of any size: The total number of invocations of the authenticated encryption function shall not exceed 2^32, including all IV lengths and all instances of the authenticated encryption function with the given key. As Tom noted to me recently, RFC 3961 does not place any limits on the number or size of encryptions performed with a given key. In practice, a keytab or password which isn't changed for a long time, or which is used heavily, could wind up being used for an unlimited number of encryptions. It might also be possible to induce a party to generate a large number of encryptions with a particular key, such as performing a large number of TGS-REQs for the same principal. Of course, there may be problems of similar magnitude for other enctypes (real and hypothetical). A CCM-based enctype would expect to see a nonce collision with the same probability, although the consequences are less severe. After 2^32 encryptions with an AES enctype, you'd expect to see a collision in the hash output with about 2^-32 probability; such a collision could allow an attacker to substitute one ciphertext for another, which is still less severe but is a compromise. _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Thu Dec 17 08:15:59 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B9D433A69BC for ; Thu, 17 Dec 2009 08:15:57 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char A9 hex): From: Genuine Pfizer \251 Retailer ; Thu, 17 Dec 2009 08:15:53 -0800 (PST) Received: from 39.115.103-84.rev.gaoland.net (39.115.103-84.rev.gaoland.net [84.103.115.39]) by core3.amsl.com (Postfix) with ESMTP id B83003A681E for ; Thu, 17 Dec 2009 08:15:51 -0800 (PST) From: Genuine Pfizer © Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091217161551.B83003A681E@core3.amsl.com> Date: Thu, 17 Dec 2009 08:15:51 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Qjgicon Corporation.
All rights reserved

From krb-wg-archive@lists.ietf.org Thu Dec 17 10:09:34 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 56F043A694D for ; Thu, 17 Dec 2009 10:09:34 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char C2 hex): From: VIAGRA \302\256 Reseller ; Thu, 17 Dec 2009 10:09:28 -0800 (PST) Received: from nat-01.kgts.ru (nat-05.kgts.ru [78.138.154.133]) by core3.amsl.com (Postfix) with SMTP id E9D413A6811 for ; Thu, 17 Dec 2009 10:09:16 -0800 (PST) From: VIAGRA ® Reseller To: krb-wg-archive@lists.ietf.org Subject: Member krb-wg-archive@lists.ietf.org get 87% 0FF on ALL Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-2" Content-Transfer-Encoding: 7bit Message-Id: <20091217180918.E9D413A6811@core3.amsl.com> Date: Thu, 17 Dec 2009 10:09:16 -0800 (PST) Pfizer ® Newsletter
If you have images disabled or have trouble viewing this message, please click here.
 

Can't load this image? Click to try again

To unsubscribe, click here.

We respect your right to privacy. For more information, please see our Privacy Policy and
Terms & Conditions or visit our Help Desk.

(c) 2007-2002 00029 Inc., All rights reserved.

From krb-wg-archive@lists.ietf.org Thu Dec 17 14:48:26 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C5DC43A6906 for ; Thu, 17 Dec 2009 14:48:26 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Thu, 17 Dec 2009 14:48:25 -0800 (PST) Received: from static.turktelekom.com.tr (unknown [212.156.97.210]) by core3.amsl.com (Postfix) with ESMTP id 4502F3A67E5 for ; Thu, 17 Dec 2009 14:48:25 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091217224825.4502F3A67E5@core3.amsl.com> Date: Thu, 17 Dec 2009 14:48:25 -0800 (PST) December 2009
If you cannot see this email,  click here.


Having trouble loading this image. Click to try again

Sign up for other emails.

You are subscribed to this email as krb-wg-archive@lists.ietf.org, krb-wg-archive
You can unsubscribe from this email by updating your preferences.

View our privacy policy.

Copyright © 2009 MAOJO. All rights reserved.
From ietf-krb-wg-bounces@lists.anl.gov Fri Dec 18 03:02:43 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7043F3A68B3 for ; Fri, 18 Dec 2009 03:02:43 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.599 X-Spam-Level: X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yu1vKyGcwUPe for ; Fri, 18 Dec 2009 03:02:41 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 5F2633A6915 for ; Fri, 18 Dec 2009 03:02:41 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id B907D59; Fri, 18 Dec 2009 05:02:26 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 584528A; Fri, 18 Dec 2009 05:02:23 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 0BDB480E39; Fri, 18 Dec 2009 05:02:23 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id E106780E1A for ; Fri, 18 Dec 2009 05:02:20 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id C83998A; Fri, 18 Dec 2009 05:02:20 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id BF51886 for ; Fri, 18 Dec 2009 05:02:20 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 9DB738B for ; Fri, 18 Dec 2009 05:02:20 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 75FEB7CC07C; Fri, 18 Dec 2009 05:02:20 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 14144-01-3; Fri, 18 Dec 2009 05:02:20 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 9841D7CC07F for ; Fri, 18 Dec 2009 05:02:17 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: Ai4AAEPvKkuDa3PUkWdsb2JhbACbWAEBAQEJCwoHEwY9oV2WWIQtBI0q X-IronPort-AV: E=Sophos;i="4.47,417,1257141600"; d="scan'208";a="35047040" Received: from maila.microsoft.com (HELO smtp.microsoft.com) ([131.107.115.212]) by mailgateway.anl.gov with ESMTP; 18 Dec 2009 05:01:41 -0600 Received: from TK5EX14HUBC103.redmond.corp.microsoft.com (157.54.86.9) by TK5-EXGWY-E801.partners.extranet.microsoft.com (10.251.56.50) with Microsoft SMTP Server (TLS) id 8.2.176.0; Fri, 18 Dec 2009 03:01:40 -0800 Received: from TK5EX14MLTW652.wingroup.windeploy.ntdev.microsoft.com (157.54.71.68) by TK5EX14HUBC103.redmond.corp.microsoft.com (157.54.86.9) with Microsoft SMTP Server (TLS) id 14.0.639.20; Fri, 18 Dec 2009 03:01:41 -0800 Received: from TK5EX14MBXW651.wingroup.windeploy.ntdev.microsoft.com ([169.254.1.138]) by TK5EX14MLTW652.wingroup.windeploy.ntdev.microsoft.com ([157.54.71.68]) with mapi; Fri, 18 Dec 2009 03:01:40 -0800 From: Larry Zhu To: Sam Hartman , "ietf-krb-wg@anl.gov" Thread-Topic: Bug in anonymous draft: one realm in kdc-req Thread-Index: AQHKfPaPWrOczaj7qk6yGntbmiOSopFqpxnw Date: Fri, 18 Dec 2009 11:01:38 +0000 Message-ID: References: In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: MIME-Version: 1.0 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Subject: Re: [Ietf-krb-wg] Bug in anonymous draft: one realm in kdc-req X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov Hi Sam, First let me summarize what is allowed in the AS request based on the current draft: the client name is WELLKNOWN/ANONYMOUS, and the realm is REAL_RALM, and the server name is KRBTGT/REAL_REALM, and in the returned ticket, the client name is WELLKNOWN/ANONYMOUS, and the server name is KRBTGT/REAL_REALM, and the server realm is REAL_REALM. Then what is the client realm in the returned ticket, it could be either REAL_REALM or WELLKNOWN:ANONYMOUS, both are allowed and it is up to the KDC to decide. Now back to your question, you are attempting to request a ticket for WELLKNOWN/ANONYMOUS@WELLKNOWN:ANONYMOUS, that is not expressible in AS-REQ because it only allows one to specify the client name, not the client realm name, right? Thanks. -----Original Message----- From: Sam Hartman [mailto:hartmans-ietf@mit.edu] Sent: Monday, December 14, 2009 11:47 AM To: ietf-krb-wg@anl.gov Cc: Larry Zhu Subject: Bug in anonymous draft: one realm in kdc-req I'm trying to implement anonymous draft 10. However, there's some confusion about the realm in the AS request. Based on the draft, I think I should be requesting a client principal of WELLKNOWN/ANONYMOUS@WELLKNOWN:ANONYMOUS for krbtgt/SOMEREALM@SOMEREALM. You can't do that: there is only one realm in the ASN.1 sequence for a kdc request body. I could request KRBTGT/WELLKNOWN:ANONYMOUS@WELLKNOWN:ANONYMOUS. That's kind of problematic for a number of implementation reasons, and it would be somewhat unclear what to do with the resulting credential. Would I have to go get a cross-realm ticket to the real realm? ETc. I think we should revise the draft. I think clients should send an AS REQ for WELLKNOWN/ANONYMOUS@REAL_REALM for KRBTGT/REAL_REALM@REAL_REALM. The client should expect the server to return a credential for WELLKNOWN/ANONYMOUS@WELLKNOWN:ANONYMOUS for KRBTGT/REAL_REALM@REAL_REALM. Does this make sense? _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Fri Dec 18 04:02:16 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1A31B3A6953 for ; Fri, 18 Dec 2009 04:02:16 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char A9 hex): From: Genuine Pfizer \251 Retailer ; Fri, 18 Dec 2009 04:02:15 -0800 (PST) Received: from hle101.internetdsl.tpnet.pl (hle101.internetdsl.tpnet.pl [79.188.30.101]) by core3.amsl.com (Postfix) with ESMTP id AAFE73A687F for ; Fri, 18 Dec 2009 04:02:14 -0800 (PST) From: Genuine Pfizer © Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091218120214.AAFE73A687F@core3.amsl.com> Date: Fri, 18 Dec 2009 04:02:14 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Foqgqcur Corporation.
All rights reserved

From ietf-krb-wg-bounces@lists.anl.gov Fri Dec 18 12:30:27 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E6C923A69DE for ; Fri, 18 Dec 2009 12:30:27 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.627 X-Spam-Level: X-Spam-Status: No, score=-4.627 tagged_above=-999 required=5 tests=[AWL=1.972, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CrjoEteWFAoy for ; Fri, 18 Dec 2009 12:30:26 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id C05AD3A68BD for ; Fri, 18 Dec 2009 12:30:26 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id EF1DB98; Fri, 18 Dec 2009 14:30:11 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 540B194; Fri, 18 Dec 2009 14:30:08 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 2B4F880E39; Fri, 18 Dec 2009 14:30:08 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id 461A580E38 for ; Fri, 18 Dec 2009 14:30:07 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id 382548A; Fri, 18 Dec 2009 14:30:07 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 332AD92 for ; Fri, 18 Dec 2009 14:30:07 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 2DE2E8A for ; Fri, 18 Dec 2009 14:30:07 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 0F2347CC076; Fri, 18 Dec 2009 14:30:07 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 11455-01; Fri, 18 Dec 2009 14:30:06 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id E8D527CC060 for ; Fri, 18 Dec 2009 14:30:06 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AoQEABZ1K0tFGcQcgWdsb2JhbACbWwEBFiRDqx2FSIhIhC4E X-IronPort-AV: E=Sophos;i="4.47,420,1257141600"; d="scan'208";a="35074337" Received: from permutation-city.suchdamage.org (HELO mail.suchdamage.org) ([69.25.196.28]) by mailgateway.anl.gov with ESMTP; 18 Dec 2009 14:30:06 -0600 Received: from carter-zimmerman.suchdamage.org (carter-zimmerman.suchdamage.org [69.25.196.178]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "laptop", Issuer "laptop" (not verified)) by mail.suchdamage.org (Postfix) with ESMTPS id D1556203C7; Fri, 18 Dec 2009 15:30:05 -0500 (EST) Received: by carter-zimmerman.suchdamage.org (Postfix, from userid 8042) id CDA2043FA; Fri, 18 Dec 2009 15:29:54 -0500 (EST) From: Sam Hartman To: Larry Zhu References: Date: Fri, 18 Dec 2009 15:29:54 -0500 In-Reply-To: (Larry Zhu's message of "Fri, 18 Dec 2009 11:01:38 +0000") Message-ID: User-Agent: Gnus/5.110009 (No Gnus v0.9) Emacs/22.3 (gnu/linux) MIME-Version: 1.0 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: "ietf-krb-wg@anl.gov" , Sam Hartman Subject: Re: [Ietf-krb-wg] Bug in anonymous draft: one realm in kdc-req X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov >>>>> "Larry" == Larry Zhu writes: Larry> Hi Sam, First let me summarize what is allowed in the AS Larry> request based on the current draft: the client name is Larry> WELLKNOWN/ANONYMOUS, and the realm is REAL_RALM, and the Larry> server name is KRBTGT/REAL_REALM, and in the returned ticket, Larry> the client name is WELLKNOWN/ANONYMOUS, and the server name Larry> is KRBTGT/REAL_REALM, and the server realm is REAL_REALM. Larry> Then what is the client realm in the returned ticket, it Larry> could be either REAL_REALM or WELLKNOWN:ANONYMOUS, both are Larry> allowed and it is up to the KDC to decide. I don't think both are allowed by the current draft at least in the AS case. As I read the current text the KDC MUST return WELLKNOWN/ANONYMOUS@WELLKNOWN:ANONYMOUS. In the TGS case, I think things are less clear, although I think you end up with WELLKNOWN/ANONYMOUS@REAL_REALM. Larry> Now back to your question, you are attempting to request a Larry> ticket for WELLKNOWN/ANONYMOUS@WELLKNOWN:ANONYMOUS, that is Larry> not expressible in AS-REQ because it only allows one to Larry> specify the client name, not the client realm name, right? Yes. _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Fri Dec 18 13:24:52 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 742923A68C2 for ; Fri, 18 Dec 2009 13:24:52 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -61.502 X-Spam-Level: X-Spam-Status: No, score=-61.502 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HELO_DYNAMIC_SPLIT_IP=3.493, HELO_EQ_BR=0.955, HELO_EQ_DSL=1.129, HELO_EQ_DYNAMIC=1.144, HELO_EQ_IP_ADDR=1.119, HOST_EQ_BR=1.295, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RCVD_NUMERIC_HELO=2.067, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, TVD_RCVD_IP=1.931, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fG7qywBFZu+B for ; Fri, 18 Dec 2009 13:24:51 -0800 (PST) Received: from 201.22.236.253.dynamic.adsl.gvt.net.br (201.22.236.253.dynamic.adsl.gvt.net.br [201.22.236.253]) by core3.amsl.com (Postfix) with ESMTP id B60C23A6822 for ; Fri, 18 Dec 2009 13:24:50 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091218212450.B60C23A6822@core3.amsl.com> Date: Fri, 18 Dec 2009 13:24:50 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Ijitav Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Sat Dec 19 01:20:18 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5D5173A6A7E for ; Sat, 19 Dec 2009 01:20:18 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char C2 hex): From: Approved VIAGRA\302\256 Store ; Sat, 19 Dec 2009 01:20:11 -0800 (PST) Received: from r190-134-50-58.dialup.adsl.anteldata.net.uy (r190-134-50-58.dialup.adsl.anteldata.net.uy [190.134.50.58]) by core3.amsl.com (Postfix) with SMTP id 21E883A6A71 for ; Sat, 19 Dec 2009 01:20:04 -0800 (PST) From: Approved VIAGRA® Store Subject: please read To: MIME-Version: 1.0 Content-Type: text/html Message-Id: <20091219092006.21E883A6A71@core3.amsl.com> Date: Sat, 19 Dec 2009 01:20:04 -0800 (PST)
Trouble viewing this mail? Read it online

No graphics displayed? Click here
 

The e-mail address is krb-wg-archive@lists.ietf.org
Unsubscribe from this e-mail | FAQ | Advertise | Privacy Policy

Copyright 92803 Inc. All rights reserved.

From ietf-krb-wg-bounces@lists.anl.gov Sat Dec 19 02:16:12 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 53FDE3A6A3A for ; Sat, 19 Dec 2009 02:16:11 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.599 X-Spam-Level: X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z81FVftoqx7I for ; Sat, 19 Dec 2009 02:15:52 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 9201B3A69E5 for ; Sat, 19 Dec 2009 02:15:48 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 6319E21; Sat, 19 Dec 2009 04:15:31 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 7991F25; Sat, 19 Dec 2009 04:15:26 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 1F33F80E39; Sat, 19 Dec 2009 04:15:26 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id C0A7D80E38 for ; Sat, 19 Dec 2009 04:15:23 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id B1DD511; Sat, 19 Dec 2009 04:15:23 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id ACFA718 for ; Sat, 19 Dec 2009 04:15:23 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 8E0C111 for ; Sat, 19 Dec 2009 04:15:23 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 654A57CC060; Sat, 19 Dec 2009 04:15:23 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 17348-03; Sat, 19 Dec 2009 04:15:23 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 3EB337CC05D for ; Sat, 19 Dec 2009 04:15:23 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: Ai8AAHI2LEuDa3PXkWdsb2JhbACbWAEBAQkLCgcTBqE4lgCELgSFaYdK X-IronPort-AV: E=Sophos;i="4.47,423,1257141600"; d="scan'208";a="35090593" Received: from mail2.microsoft.com (HELO smtp.microsoft.com) ([131.107.115.215]) by mailgateway.anl.gov with ESMTP; 19 Dec 2009 04:15:22 -0600 Received: from TK5EX14MLTC104.redmond.corp.microsoft.com (157.54.79.159) by TK5-EXGWY-E802.partners.extranet.microsoft.com (10.251.56.168) with Microsoft SMTP Server (TLS) id 8.2.176.0; Sat, 19 Dec 2009 02:15:52 -0800 Received: from TK5EX14MLTW651.wingroup.windeploy.ntdev.microsoft.com (157.54.71.39) by TK5EX14MLTC104.redmond.corp.microsoft.com (157.54.79.159) with Microsoft SMTP Server (TLS) id 14.0.639.20; Sat, 19 Dec 2009 02:15:21 -0800 Received: from TK5EX14MBXW651.wingroup.windeploy.ntdev.microsoft.com ([169.254.1.138]) by TK5EX14MLTW651.wingroup.windeploy.ntdev.microsoft.com ([157.54.71.39]) with mapi; Sat, 19 Dec 2009 02:15:22 -0800 From: Larry Zhu To: Tom Yu , "ietf-krb-wg@anl.gov" Thread-Topic: [Ietf-krb-wg] review of assignments in draft-ietf-krb-wg-preauth-framework-15 Thread-Index: AQHKgJQqtYztOk7dzU2pS4BjEon9oQ== Date: Sat, 19 Dec 2009 10:15:15 +0000 Message-ID: References: In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: MIME-Version: 1.0 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Subject: Re: [Ietf-krb-wg] review of assignments in draft-ietf-krb-wg-preauth-framework-15 X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov Thanks Tom. I have updated the registry in -16 to add the missing values. With regarding to the conflicts in the various values, we should consider the ones in the pre-auth framework as authoritative. --Larry -----Original Message----- From: ietf-krb-wg-bounces@lists.anl.gov [mailto:ietf-krb-wg-bounces@lists.anl.gov] On Behalf Of Tom Yu Sent: Monday, November 30, 2009 12:29 PM To: ietf-krb-wg@anl.gov Subject: [Ietf-krb-wg] review of assignments in draft-ietf-krb-wg-preauth-framework-15 I've done a quick check of the preauth and typed-data numbers that we're about to turn over to IANA in draft-ietf-krb-wg-preauth-framework-15 against the database that I have been keeping. There are only a few minor issues. Are there any volunteers to double-check my work? I can give you a dump of database if you like. Missing, but we might not care: patype|42|pa-as-req|1510ter|complete AS-REQ in padata|| Missing, and we should probably include: tdtype|109|TD_DH_PARAMETERS|rfc4556 3.1.2||| tdtype|111|TD-CMS-DIGEST-ALGORITHMS|draft-ietf-krb-wg-pkinit-alg-agility||| tdtype|112|TD-CERT-DIGEST-ALGORITHMS|draft-ietf-krb-wg-pkinit-alg-agility||| These conflict with FAST or MS-KILE, but have been dealt with in a revised OTP draft: patype|131|PA_OTP_CHALLENGE|draft-ietf-krb-wg-otp-preauth||| patype|132|PA_OTP_REQUEST|draft-ietf-krb-wg-otp-preauth||| patype|133|PA_OTP_CONFIRM|draft-ietf-krb-wg-otp-preauth||| patype|134|PA_OTP_PIN_CHANGE|draft-ietf-krb-wg-otp-preauth||| This conflicts with FAST, but Larry has made a new assignment (which is not reflected in a published version of anon): patype|135|PA_PKINIT_KX|draft-ietf-krb-wg-anon||| This conflicts with FAST, but Larry has made a new assignment (which is not reflected in a published version of pku2u): patype|136|PA_PKU2U_NAME|draft-zhu-pku2u||| These conflict with MS-KILE and FAST, but Larry has made new assignments. A recent snapshot of Heimdal has the new numbers, but I haven't checked whether old Heimdal releases have the old numbers: patype|130|pa-epak-as-req|reserved||lha external auth?|2 patype|137|pa-epak-as-rep|reserved||lha external auth?| _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From ietf-krb-wg-bounces@lists.anl.gov Sat Dec 19 02:27:23 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1993B3A6950 for ; Sat, 19 Dec 2009 02:27:23 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.599 X-Spam-Level: X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dilh9xd+KmQJ for ; Sat, 19 Dec 2009 02:27:22 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 051FE3A6813 for ; Sat, 19 Dec 2009 02:27:22 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id B417E11; Sat, 19 Dec 2009 04:27:06 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 6F6CC1A; Sat, 19 Dec 2009 04:27:06 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 3395280E39; Sat, 19 Dec 2009 04:27:06 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id 2E1FE80E38 for ; Sat, 19 Dec 2009 04:27:04 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id 1E83D11; Sat, 19 Dec 2009 04:27:04 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 1976018 for ; Sat, 19 Dec 2009 04:27:04 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 13BAD11 for ; Sat, 19 Dec 2009 04:27:04 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id EFFB97CC05E; Sat, 19 Dec 2009 04:27:03 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 17813-07; Sat, 19 Dec 2009 04:27:03 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id D6B717CC05C for ; Sat, 19 Dec 2009 04:27:03 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AjEAAMs4LEuDa3PXkWdsb2JhbACbWAEBAQkLCgcTBiihIpV/hC4E X-IronPort-AV: E=Sophos;i="4.47,423,1257141600"; d="scan'208";a="35090722" Received: from mail2.microsoft.com (HELO smtp.microsoft.com) ([131.107.115.215]) by mailgateway.anl.gov with ESMTP; 19 Dec 2009 04:27:03 -0600 Received: from TK5EX14MLTC104.redmond.corp.microsoft.com (157.54.79.159) by TK5-EXGWY-E802.partners.extranet.microsoft.com (10.251.56.168) with Microsoft SMTP Server (TLS) id 8.2.176.0; Sat, 19 Dec 2009 02:27:34 -0800 Received: from TK5EX14MLTW651.wingroup.windeploy.ntdev.microsoft.com (157.54.71.39) by TK5EX14MLTC104.redmond.corp.microsoft.com (157.54.79.159) with Microsoft SMTP Server (TLS) id 14.0.639.20; Sat, 19 Dec 2009 02:27:02 -0800 Received: from TK5EX14MBXW651.wingroup.windeploy.ntdev.microsoft.com ([169.254.1.138]) by TK5EX14MLTW651.wingroup.windeploy.ntdev.microsoft.com ([157.54.71.39]) with mapi; Sat, 19 Dec 2009 02:27:04 -0800 From: Larry Zhu To: "ietf-krb-wg@anl.gov" Thread-Topic: 3 editorial changes and one clarification based on draft-ietf-krb-wg-preauth-framework-15.txt Thread-Index: AcqAlcrV2wAQhirTRnqNND6qj9THvg== Date: Sat, 19 Dec 2009 10:26:57 +0000 Message-ID: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: MIME-Version: 1.0 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Subject: [Ietf-krb-wg] 3 editorial changes and one clarification based on draft-ietf-krb-wg-preauth-framework-15.txt X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov I would like to request permissions from the working group to make the following changes based on -15. we have 3 editorial issues to be address by the proposed changes below: 1) on page 26, replace OLD: The TGS MUST reject a request if there is an AD-fx-fast-armor (TBD) With NEW The TGS MUST reject a request if there is an AD-fx-fast-armor(76) 2) on page 27, replace OLD: advertisement of pa-fx-fast with an empty pa-value. Clients MUST with NEW: advertisement of PA-FX-FAST with an empty pa-value. Clients MUST 3) on page 31, replace OLD typically includes only the PA-FX- FAST-REPLY padata with NEW: typically includes only the PA-FX-FAST-REPLY padata In addition, one page 31 it is not clearly spelled out how to fill out the strength-reply although arguably it was clear in the context. I would like to propose the following changes: replace OLD: The strengthen-key field provides a mechanism for the KDC to strengthen the reply key. If set, the reply key is strengthened after all padata items are processed. Let padata-reply-key be the reply key after padata processing. With NEW: The strengthen-key field provides a mechanism for the KDC to strengthen the reply key. If set, the strengthen-key value MUST be randomly generated to have the same etype as that of the reply key before being strengthened, and then the reply key is strengthened after all padata items are processed. Let padata-reply-key be the reply key after padata processing. Thanks, --Larry _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Sat Dec 19 09:18:00 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 208F93A6A95 for ; Sat, 19 Dec 2009 09:18:00 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -32.736 X-Spam-Level: X-Spam-Status: No, score=-32.736 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_DYNAMIC_DHCP=1.398, HELO_EQ_DSL=1.129, HELO_EQ_PL=1.135, HOST_EQ_PL=1.95, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_PBL=0.905, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id flRGJHQPP9ez for ; Sat, 19 Dec 2009 09:17:52 -0800 (PST) Received: from xdsl.039.c88.petrotel.pl (xdsl.039.c88.petrotel.pl [78.154.88.39]) by core3.amsl.com (Postfix) with ESMTP id 1FC7E3A6405 for ; Sat, 19 Dec 2009 09:17:51 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091219171752.1FC7E3A6405@core3.amsl.com> Date: Sat, 19 Dec 2009 09:17:51 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Aguben Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Sat Dec 19 18:22:03 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3276E3A68FF for ; Sat, 19 Dec 2009 18:22:03 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Sat, 19 Dec 2009 18:21:56 -0800 (PST) Received: from pc-5-144-120-200.cm.vtr.net (pc-5-144-120-200.cm.vtr.net [200.120.144.5]) by core3.amsl.com (Postfix) with ESMTP id EB04D3A67AF for ; Sat, 19 Dec 2009 18:21:55 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091220022155.EB04D3A67AF@core3.amsl.com> Date: Sat, 19 Dec 2009 18:21:55 -0800 (PST) December 2009
If you cannot see this email,  click here.


Having trouble loading this image. Click to try again

Sign up for other emails.

You are subscribed to this email as krb-wg-archive@lists.ietf.org, krb-wg-archive
You can unsubscribe from this email by updating your preferences.

View our privacy policy.

Copyright © 2009 QUEOPAFY. All rights reserved.
From krb-wg-archive@lists.ietf.org Sun Dec 20 00:00:47 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 74ECD3A67E6 for ; Sun, 20 Dec 2009 00:00:47 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char A9 hex): From: Genuine Pfizer \251 Retailer ; Sun, 20 Dec 2009 00:00:40 -0800 (PST) Received: from sojcak.kkcable.cz (unknown [85.13.98.33]) by core3.amsl.com (Postfix) with ESMTP id 392273A68D1 for ; Sun, 20 Dec 2009 00:00:40 -0800 (PST) From: Genuine Pfizer © Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091220080040.392273A68D1@core3.amsl.com> Date: Sun, 20 Dec 2009 00:00:40 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Axotj Corporation.
All rights reserved

From krb-wg-archive@lists.ietf.org Sun Dec 20 23:37:43 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4D8C63A6999 for ; Sun, 20 Dec 2009 23:37:43 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char A9 hex): From: Genuine Pfizer \251 Retailer ; Sun, 20 Dec 2009 23:37:36 -0800 (PST) Received: from eog34.internetdsl.tpnet.pl (eog34.internetdsl.tpnet.pl [83.15.218.34]) by core3.amsl.com (Postfix) with ESMTP id BA3533A65A5 for ; Sun, 20 Dec 2009 23:37:35 -0800 (PST) From: Genuine Pfizer © Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091221073735.BA3533A65A5@core3.amsl.com> Date: Sun, 20 Dec 2009 23:37:35 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Ahiqnokjqfjh Corporation.
All rights reserved

From ietf-krb-wg-bounces@lists.anl.gov Mon Dec 21 13:53:03 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 03FBE3A6803 for ; Mon, 21 Dec 2009 13:53:03 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.67 X-Spam-Level: X-Spam-Status: No, score=-5.67 tagged_above=-999 required=5 tests=[AWL=-0.929, BAYES_20=-0.74, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n7lw8UriE11b for ; Mon, 21 Dec 2009 13:53:02 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id EFA1D3A67F2 for ; Mon, 21 Dec 2009 13:53:01 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id DF56237; Mon, 21 Dec 2009 15:52:45 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 4BB012E; Mon, 21 Dec 2009 15:52:42 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 0E34980E3B; Mon, 21 Dec 2009 15:52:42 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id BFDE080E1A for ; Mon, 21 Dec 2009 15:52:39 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id B9BD828; Mon, 21 Dec 2009 15:52:39 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id B4C8937 for ; Mon, 21 Dec 2009 15:52:39 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id B04382E for ; Mon, 21 Dec 2009 15:52:39 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 91DA87CC06C; Mon, 21 Dec 2009 15:52:39 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 24389-04; Mon, 21 Dec 2009 15:52:39 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 7835C7CC060 for ; Mon, 21 Dec 2009 15:52:39 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AkgAAFZ8L0sSBwdQkWdsb2JhbACECpdEAQEBAQkLCgcTBatjggyETYgOgS+CLVIEjTU X-IronPort-AV: E=Sophos;i="4.47,433,1257141600"; d="scan'208";a="35158194" Received: from biscayne-one-station.mit.edu ([18.7.7.80]) by mailgateway.anl.gov with ESMTP; 21 Dec 2009 15:52:39 -0600 Received: from outgoing.mit.edu (OUTGOING-AUTH.MIT.EDU [18.7.22.103]) by biscayne-one-station.mit.edu (8.13.6/8.9.2) with ESMTP id nBLLq2Xi027381; Mon, 21 Dec 2009 16:52:03 -0500 (EST) Received: from [10.0.0.102] (c-24-61-11-81.hsd1.ma.comcast.net [24.61.11.81]) (authenticated bits=0) (User authenticated as ghudson@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.6/8.12.4) with ESMTP id nBLLqmbE014880 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Mon, 21 Dec 2009 16:52:49 -0500 (EST) From: Greg Hudson To: Sam Hartman In-Reply-To: References: Date: Mon, 21 Dec 2009 16:52:36 -0500 Message-ID: <1261432356.2466.99.camel@ray> Mime-Version: 1.0 X-Mailer: Evolution 2.28.1 X-Scanned-By: MIMEDefang 2.42 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: "ietf-krb-wg@anl.gov" Subject: Re: [Ietf-krb-wg] Bug in anonymous draft: one realm in kdc-req X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov On Mon, 2009-12-14 at 14:46 -0500, Sam Hartman wrote: > Based on the draft, I think I should be requesting a client principal of > WELLKNOWN/ANONYMOUS@WELLKNOWN:ANONYMOUS for krbtgt/SOMEREALM@SOMEREALM. I believe there is some confusion here stemming from whether the "anonymous principal" is WELLKNOWN/ANONYMOUS@WELLKNOWN:ANONYMOUS or just WELLKNOWN/ANONYMOUS. The contentious statements are, I think: [4.1]: If the client name in the request is the anonymous principal, the client realm (crealm) in the reply is the anonymous realm, otherwise the client realm is the realm of the AS. [4.1.1]: the client sets the client name as the anonymous principal in the AS exchange If "the anonymous principal" includes the realm, then such statements are inconsistent with setting the realm to the real Kerberos realm as mandated in section 4.3. If "the anonymous principal" refers only to the name WELLKNOWN/ANONYMOUS, then the requirements are consistent. I think the intent of the draft is clearly that "the anonymous principal" refers only to the principal name (without realm), and that a fully anonymous request should have: * kdc-options including anonymous * cname of WELLKNOWN/ANONYMOUS * realm of the real-kerberos-realm * sname of krbtgt/real-kerberos-realm _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Mon Dec 21 14:28:00 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 491B83A63EB for ; Mon, 21 Dec 2009 14:28:00 -0800 (PST) X-Quarantine-ID: <5uUNMweU6+jP> X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: VIAGRA \256 Online Shop ; Mon, 21 Dec 2009 14:27:53 -0800 (PST) Received: from 78-131-205-138.tktelekom.pl (78-131-205-138.tktelekom.pl [78.131.205.138]) by core3.amsl.com (Postfix) with ESMTP id D64B43A68C7 for ; Mon, 21 Dec 2009 14:27:44 -0800 (PST) From: VIAGRA ® Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091221222746.D64B43A68C7@core3.amsl.com> Date: Mon, 21 Dec 2009 14:27:44 -0800 (PST) December 2009
If you cannot see this email,  click here.


Having trouble loading this image. Click to try again

Sign up for other emails.

You are subscribed to this email as krb-wg-archive@lists.ietf.org, krb-wg-archive
You can unsubscribe from this email by updating your preferences.

View our privacy policy.

Copyright © 2009 ISYFO. All rights reserved.
From krb-wg-archive@lists.ietf.org Mon Dec 21 15:47:58 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C334D3A68B6 for ; Mon, 21 Dec 2009 15:47:58 -0800 (PST) X-Quarantine-ID: <7eWM2fhPNazV> X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char A9 hex): From: Genuine Pfizer \251 Retailer ; Mon, 21 Dec 2009 15:47:52 -0800 (PST) Received: from dslb-092-078-103-087.pools.arcor-ip.net (dslb-092-078-103-087.pools.arcor-ip.net [92.78.103.87]) by core3.amsl.com (Postfix) with ESMTP id 71A173A6873 for ; Mon, 21 Dec 2009 15:47:51 -0800 (PST) From: Genuine Pfizer © Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091221234751.71A173A6873@core3.amsl.com> Date: Mon, 21 Dec 2009 15:47:51 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Nqhucolui Corporation.
All rights reserved

From ietf-krb-wg-bounces@lists.anl.gov Mon Dec 21 18:31:37 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5699128C0D0 for ; Mon, 21 Dec 2009 18:31:37 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.698 X-Spam-Level: X-Spam-Status: No, score=-4.698 tagged_above=-999 required=5 tests=[AWL=1.901, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CZUIQCDU69mz for ; Mon, 21 Dec 2009 18:31:36 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 4B5E03A6AC6 for ; Mon, 21 Dec 2009 18:31:36 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 6A7C337; Mon, 21 Dec 2009 20:30:57 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 578C539; Mon, 21 Dec 2009 20:30:55 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 27D3F80E3B; Mon, 21 Dec 2009 20:30:55 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id 82AF580E1A for ; Mon, 21 Dec 2009 20:30:53 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id 75CBE37; Mon, 21 Dec 2009 20:30:53 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 7255139 for ; Mon, 21 Dec 2009 20:30:53 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 6BA7E37 for ; Mon, 21 Dec 2009 20:30:53 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 4C5BD7CC060; Mon, 21 Dec 2009 20:30:53 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 24584-04; Mon, 21 Dec 2009 20:30:53 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 32BBE7CC05C for ; Mon, 21 Dec 2009 20:30:53 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AvwDAPa9L0tFGcQcgWdsb2JhbACbVQEBFiStI4RwiEiELgSNNA X-IronPort-AV: E=Sophos;i="4.47,434,1257141600"; d="scan'208";a="35165628" Received: from permutation-city.suchdamage.org (HELO mail.suchdamage.org) ([69.25.196.28]) by mailgateway.anl.gov with ESMTP; 21 Dec 2009 20:30:52 -0600 Received: from carter-zimmerman.suchdamage.org (carter-zimmerman.suchdamage.org [69.25.196.178]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "laptop", Issuer "laptop" (not verified)) by mail.suchdamage.org (Postfix) with ESMTPS id 2E2B82019F; Mon, 21 Dec 2009 21:30:48 -0500 (EST) Received: by carter-zimmerman.suchdamage.org (Postfix, from userid 8042) id 66B8043F8; Mon, 21 Dec 2009 21:30:29 -0500 (EST) From: Sam Hartman To: Greg Hudson References: <1261432356.2466.99.camel@ray> Date: Mon, 21 Dec 2009 21:30:29 -0500 In-Reply-To: <1261432356.2466.99.camel@ray> (Greg Hudson's message of "Mon, 21 Dec 2009 16:52:36 -0500") Message-ID: User-Agent: Gnus/5.110009 (No Gnus v0.9) Emacs/22.3 (gnu/linux) MIME-Version: 1.0 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: "ietf-krb-wg@anl.gov" , Sam Hartman Subject: Re: [Ietf-krb-wg] Bug in anonymous draft: one realm in kdc-req X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov Greg, we're in agreement about the intent of the draft. Our implementation conforms to the intent of the draft so far as I am aware. so, this may just be me misreading or it may be that we need a minor clarification. _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Tue Dec 22 04:51:37 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E927F3A69F1 for ; Tue, 22 Dec 2009 04:51:37 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -22.485 X-Spam-Level: X-Spam-Status: No, score=-22.485 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_ALMOST_IP=5.417, FH_HOST_ALMOST_IP=1.889, HELO_DYNAMIC_DHCP=1.398, HELO_EQ_DYNAMIC=1.144, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HELO_EQ_DSL_3=1.022, SARE_UNI=0.591, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a-LqMBFJtAcz for ; Tue, 22 Dec 2009 04:51:31 -0800 (PST) Received: from dsl-185-130-130.dynamic.wa.co.za (dsl-185-130-130.dynamic.wa.co.za [41.185.130.130]) by core3.amsl.com (Postfix) with ESMTP id F06873A69B2 for ; Tue, 22 Dec 2009 04:51:29 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091222125129.F06873A69B2@core3.amsl.com> Date: Tue, 22 Dec 2009 04:51:29 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Exyq Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Tue Dec 22 07:26:26 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BCB0C28C0E3 for ; Tue, 22 Dec 2009 07:26:26 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -85.201 X-Spam-Level: X-Spam-Status: No, score=-85.201 tagged_above=-999 required=5 tests=[BAYES_99=3.5, GB_I_LETTER=-2, HELO_EQ_BR=0.955, HOST_EQ_BR=1.295, HTML_MESSAGE=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E4_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, SARE_RECV_VIRTUACOMBR=1.193, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CSS0fvqINQaH for ; Tue, 22 Dec 2009 07:26:26 -0800 (PST) Received: from bd211bb5.virtua.com.br (bd211bb5.virtua.com.br [189.33.27.181]) by core3.amsl.com (Postfix) with ESMTP id 6853228C0DD for ; Tue, 22 Dec 2009 07:26:25 -0800 (PST) From: Online Dating Service To: krb-wg-archive@lists.ietf.org Subject: 7 new messages from ladies for you (dating) MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091222152625.6853228C0DD@core3.amsl.com> Date: Tue, 22 Dec 2009 07:26:25 -0800 (PST) Newsletter Dear member of our Dating site!
You have 7 unread messages from ladies.
Please, check them here:

[ Read Message(-s) ]

Best wishes to you,
administrator
Olga From krb-wg-archive@lists.ietf.org Tue Dec 22 13:05:46 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CC6FD3A681E for ; Tue, 22 Dec 2009 13:05:46 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -89.647 X-Spam-Level: X-Spam-Status: No, score=-89.647 tagged_above=-999 required=5 tests=[BAYES_99=3.5, GB_I_LETTER=-2, HELO_EQ_DSL=1.129, HTML_MESSAGE=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dxi7Cx10BCS9 for ; Tue, 22 Dec 2009 13:05:46 -0800 (PST) Received: from athedsl-431206.home.otenet.gr (athedsl-429628.home.otenet.gr [79.131.230.58]) by core3.amsl.com (Postfix) with ESMTP id 340113A6811 for ; Tue, 22 Dec 2009 13:05:44 -0800 (PST) From: Date-online Service To: krb-wg-archive@lists.ietf.org Subject: 11 ladies are online now (Russia, dating) Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091222210545.340113A6811@core3.amsl.com> Date: Tue, 22 Dec 2009 13:05:44 -0800 (PST) Newsletter Dear member krb-wg-archive of our Dating site!
You have 5 unread messages from ladies.
Please, check them here:

[ Read Message(-s) ]

Best wishes to you,
administrator
Olga From cultivated@cips.nl Wed Dec 23 06:59:21 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CB6C33A68AC for ; Wed, 23 Dec 2009 06:59:21 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 1.884 X-Spam-Level: * X-Spam-Status: No, score=1.884 tagged_above=-999 required=5 tests=[BAYES_50=0.001, DYN_RDNS_AND_INLINE_IMAGE=0.001, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pR9UMe4CSxFs for ; Wed, 23 Dec 2009 06:59:21 -0800 (PST) Received: from uusulkf.orange.es (129.pool85-57-23.dynamic.orange.es [85.57.23.129]) by core3.amsl.com (Postfix) with SMTP id 69DD23A680B for ; Wed, 23 Dec 2009 06:59:17 -0800 (PST) Message-ID: <4B322FD5.7060604@cips.nl> Date: Wed, 23 Dec 2009 15:58:51 +0100 From: Shure Hoople User-Agent: Thunderbird 2.0.0.21 (Windows/20090302) MIME-Version: 1.0 To: krb-wg-archive@megatron.ietf.org Subject: E--of the pure intellect into the human na Content-Type: multipart/mixed; boundary="------------080102080207020108070102" This is a multi-part message in MIME format. --------------080102080207020108070102 Content-Type: text/plain; charset=ISO-8859-15; format=flowed Content-Transfer-Encoding: 7bit Ical outcome; though here, too, there is not wanting a light ingenuity, a figurativeness, and fanciful sport, with glimpses of insight far deeper than the common. But Boswell's grand intellectual talent was (as such ever is) an _unconscious_ one, of far higher reach and significance than Logic; and showed itself in the whole, not in parts. Here again we have that old saying verified, "The heart sees farther than the head." Thus does poor Bozzy stand out to us as an ill-assorted, glaring mixture of the highest and the lowest. What, indeed is man's life generally but a kind of beast-godhead; the god in us triumphing more and more over the beast; striving more and more to subdue it under his feet? Did not the Ancients, in their wise, perennially significant way, figure Nature itself, their sacred All, or Pan, as a portentous commingling of these two discords; as musical, humane, oracular in its upper part, yet ending below in the cloven hairy feet of a goat? The union of melodious, celestial Freewill and Reason, with foul Irrationality and Lust; in which, nevertheless, dwelt a mysterious unspeakable Fear and half-mad _panic_ Awe; as for mortals there well might! And is not ma --------------080102080207020108070102 Content-Type: image/jpeg; name="ingressive.jpg" Content-Transfer-Encoding: base64 Content-Disposition: inline; filename="ingressive.jpg" /9j/4AAQSkZJRgABAQEBLAEsAAD/2wBDABEMDQ8NCxEPDg8TEhEVGiscGhgYGjUmKB8rPzdC QT43PDtFTmNURUleSzs8VnZXXmdqb3BvQ1N6g3lsgmNtb2v/2wBDARITExoXGjMcHDNrRzxH a2tra2tra2tra2tra2tra2tra2tra2tra2tra2tra2tra2tra2tra2tra2tra2tra2v/wAAR CAFIAT8DASIAAhEBAxEB/8QAHwAAAQUBAQEBAQEAAAAAAAAAAAECAwQFBgcICQoL/8QAtRAA AgEDAwIEAwUFBAQAAAF9AQIDAAQRBRIhMUEGE1FhByJxFDKBkaEII0KxwRVS0fAkM2JyggkK FhcYGRolJicoKSo0NTY3ODk6Q0RFRkdISUpTVFVWV1hZWmNkZWZnaGlqc3R1dnd4eXqDhIWG h4iJipKTlJWWl5iZmqKjpKWmp6ipqrKztLW2t7i5usLDxMXGx8jJytLT1NXW19jZ2uHi4+Tl 5ufo6erx8vP09fb3+Pn6/8QAHwEAAwEBAQEBAQEBAQAAAAAAAAECAwQFBgcICQoL/8QAtREA AgECBAQDBAcFBAQAAQJ3AAECAxEEBSExBhJBUQdhcRMiMoEIFEKRobHBCSMzUvAVYnLRChYk NOEl8RcYGRomJygpKjU2Nzg5OkNERUZHSElKU1RVVldYWVpjZGVmZ2hpanN0dXZ3eHl6goOE hYaHiImKkpOUlZaXmJmaoqOkpaanqKmqsrO0tba3uLm6wsPExcbHyMnK0tPU1dbX2Nna4uPk 5ebn6Onq8vP09fb3+Pn6/9oADAMBAAIRAxEAPwDr5P8AWN/wD/0I1PUEpAdiTgDZ/wChGn7m f7nA/vEfyFUUPJCjJIA9TTPMz9xS3v0FAQAgtl29T2qSgCPEh6sF9lGaRoxtJLOTj+9UtNf7 jfSgBvlL6v8A99n/ABo8oDozj/gRP86kooAj2yDo4b2Yf1FHmFfvqV9xyKkooAQEMMggg9xT YhhDg5+Zv5mgxqTkZVvUVHEzohyu4bm5HXqe1KwE46GmncO5Pv3o3gbR13HGfwP+FLSW7AYx O0lWJI7Yp6nKgn0pk3Cgjg561JViEHelpBS0hhUcn34v97+hqSo5Pvxf739DQBJRRRQBHD9w /wC838zUlMi+4f8AeY/qafQA09RSLzI59ML/AF/rSn74psf35f8Ae/oKAGR/6xf+B/8AoQqe oI/9Yv8AwP8A9CFP8zPCDcfXt+dAElRF1EhK/Nx0FL5Zb/WHd7Dp/wDXpWUEgDjg4pMZGodm k6L831I4FOCE/ed8Hpg4pYz8zg4Bz/QU8DKjPpRcQgQAEAtz6sTTfKXszj/gZp4BH0paYupD IpVfvsRnoadudfvJkeqn+lE33B9akoLeyGh1YkBgSOo9KjT7o/3z/M1IyK33h9PaoYw654LA Me/vSZKLFZHiq5ms/D11PbSNHKmzay9Rl1H9a1VdW4B5HUHrWJ40/wCRWvf+Af8Aoa0wNR0x ISx3EbOT2+arNQSf6xv+Af8AoRqegAooooAKa/3G+lIZEU4Lc+g5prSEqcI+MdcYoAloqPe3 /PJ/zH+NHmEdY3H4A/yoAkopglQnG7B9DwafQAVHD9w/7zfzNSVHD9w/7zfzNADZIxvQr8pL dR9DTtzL98ZH94D+lEn34v8Ae/oakoAimIaMEEEZ6ipahmRQNwGCTz707ey/fXj+8v8AhT6C 6jxS01SCMggj2p1IYVG3MyDsAT+PA/qakqM/69P91v5igCSiiigCOD/UR/7o/lUlRwf6iP8A 3R/KkMuSRGNxFADz98VGr/PKFG47vw6DvSjL/e79hSxAK0gAAG7oPoKAIY1LOoc5Hz8D/eqz 0qGP/WL/AMD/APQhU9ABTf4x9DTqb/GPoaQIYgBeXP8Ae/oKcNwA7imq6q8m5gPm7n2FAl4G 1HP4YoYDt69Dx7EUoI6bgfTmmb3/AOeLfmP8aTce8DAfhRqIdKQV4PenF19ahLDGApUj1FTL tI+XGPajUpvQTlvUCiLlD/vEfqaVWDoGHQjNNh+4f95v5miwhzIrfeH09qwvGQceGLwEhl+T 6/fX8636wvGn/IrXv/AP/Q1pga0n+sb/AIB/6EamZgoyxAFVpGLOdg4+Tk/71TqmDkks3qe1 ACb2b7i8f3m/wp2wEkkk5GMHpS0UCBQFGAAB7Uj/AHG+lOpr/cb6UDHUdBk4A9TSM2zgDLen p9ajLc5JyfWizZEp2JDtYYJBB9RTPKA5Riv06U3zOetOWTmnYSmG5lHzLn3X/CiEhkJGPvH+ dPBDdOtRRxgqTyrbm5HXqaRadx0n34v97+hqSoHZlaPeOA33h9DUysrDKkEeoNAyOf7g+tS1 FP8AcH1qWjoLqMMasc8g+oODSbZB0cN/vD/CniloGR7pB1jz/utTC7ecv7p/unjI9vep6jP+ vT/db+YoAN79om/Ej/Gj96f7i/r/AIVJRQBBFEGgTJLHaMAnjp6VKDwABg+hpsH+oj/3R/Kp KAG4wwHtTUOGlJ/vf0FLnLfLzTYx88meSG/oKAGREGUD/fP/AI9ViqkbfvvlG44YcH/aqxsL D94d3sOlDATzM8INx9e350hV2I3H/vk4qTpS0AQHbbq7sCMngLzngVXe9PRUA9Cec/QVLqEU kscYjAPXOarrpzuCZZsFuu0Yx+NS2K5JHdk5BRCQM8gZP4CrzIuchQM1SFggVVEshA9SDmrx AwCDkDimh3IZQBExHYE0piQnIG0+q8UT/wCok/3T/KpKYyCLzBEhGGBUcYwadA6kFc87icfi aWD/AFEf+6P5UiIrodwz8zfhyaBEtYXjT/kVr3/gH/oa1s4kTod49D1rE8YyK3he9APzDZkd x860gNdyDI2P9j/0I1YqCX/WN/wD/wBCqXLDqM/SmA6ikBB6UtACUjvsXP8AEen+NOAyaz7m 5BckHjoPpTirmdSfKiVpQB1/GoHn96pyXGec8VB54Y4ByTzW6gccqpofaOetKJ/esxZw2cZ4 9aFuAfXpnkdqrkI9qzYWerUcysMMfxrBS5Vvutn2qzHce/NRKmawqmtJ9+L/AHv6GlZMnIJV vUVBbzLLsVjgqfl/Lp+tWqxasdkZKSuiCUvtAYDr1FTAhhkEEeoqOf7g+tOMYzlSVb1HejoP qO6UtR5dfvLuHqv+FAkjJxu2n0PFIY/I9RTD/r0/3W/mKbGAXfgde9KVXzVG0fdPb6UCTJM4 60m8djn6c0bAOw/KkZlX7zAfU0DGxE+UgAwNo5NP2568/WoonJiQKhPyjJPAp/lsR8zZ9hxQ Iaz4mULljtOQD9KEjZmcyDgt93seB+dKABKgAwAp7e4p6szF89FOB+QoGQxD99x0AYf+PVYq BAROCVwCGx/31U9AIKB1FFC/eH1oAqm4ZyT0HpRuY9zWd9qc3At0ADmQAk/3MZJ/pWSjS3Oi y39xqckcieYY/LIUJgnjHc9P0qE7g4tbnTAn1pNMuxeR3DqPlSTYp/vAd6w5ZZ5IoWJkEjQK b1U/hBxnHo3Xp2rZ0jZtvPLxs875cdMbVxQmVKHKk+5bn/1En+6f5VJUc/8AqJP90/yqSrJI 4P8AUR/7o/lRD9w/7zfzNEH+oj/3R/KiH7h/3m/maAJKwvGgB8L3hIGRsx/32tbtYXjT/kVr 3/gH/oa0Aa0n+sb/AIB/6EanqCUgOxJwBs/9CNP3M/3OB/eI/kKAHNtA3E7femeaccKW9+gp wjGcsSzep7U6kwIZneO3mdiowhwB2rnpZ8mukkRGjZHbajgqfauVvIJbScxSjnsexHrXRRsz jxKejFJ53jr0b3FAz8mB04NQLJg5zg08SZzzXRY4rkgQjGcehHfFL842jnA79iKYGzRu96Au OGQQT0U46URvtbIJ5PNJvI70GTIwQCPSiwXLcdwVI5rdtJ/tMAf+IHa31rlC+D1rY0KR2S4A 5A2kVjVhpc6qE3zWNSf7g+tS1BI4ZcYIOelT1zs7kFIQCMEZFLQBk4pDII41LPkEAHjBxQYl 85Rl/un+M+3vUhfygwmdUXPGahe5UuGjjZiARljgf49qiVWMd2EYtom8le+4/ViaXakXZU/S qrTzP1cKPRRiouO+Sfc5rCWI7I0UO5bjlRY0XliAAdopDckA4VR/vNVQt71GxrGWIkUqaLL3 bjpIPwWo11GRJVDkOhODxg1UkfAqCANdX0US5xnJ+grD203LRmvs421N1WZrjk5ADD/x7/61 TVBlGuRtGBtbOfXdzTw4IPl/N+PFeucaJKasilwB8xz25xTNhb753ew4H/16kUYI7DPQUDMy KJPOE2PnC7c+2c1kaZpaQ20Tz2qrOGZsnrneSCfwxUx1rTUzunJIPICk8+lQS69aZzHHO3oA m39TWd0XGE30NaMspY5TLHJ9z+Aq7aZMMgY4PH3RiuXHiKUDbDYO2em+UH9AK2dAur64S6lv oVhT5fLUDHrnrz6U010HOnNayVjRlVhC+HONp4Ye1P3Ov3kyPVT/AEpsrq8LhWBO08fhU1WQ RW7q0KAMCQoyPSlh+4f95v5mkiRWgj3D+EY9uKbFvVTj5hubjv1NAiesLxp/yK17/wAA/wDQ 1rbV1bgHkdQetYnjT/kVr3/gH/oa0AajpiQljuI2cnt81WOlV5HBkbZ833Oe33ql2buZCG9B 2FAB5meEG4+vb86NrMPmbHsvFP6UUMBFRVGMd88802aGK4jMcyB1P5j6VJTDIi/edR9TQDSe jMK60GQZa1fzB/dbhh/jWXNBNbtiRHQ+jDFdh5sWc+Yn/fQpGMM67H8uQdMEg1tGtJbnNPDR exxgcjg04SV0V1okEgJgPlt/dPK/41k3Gj3MJyIy49Y+f/1VvGrFnLOhKJTL8UhenCzuXJCQ SsR/skVbttCvZiC6iFfVjz+VU5RW7IVOT2RRBLEKBkngAd66vTbX7DZqHB3v8zkc49qjs9Nt tOdWbMkrcB26D/OK0cnJ561zVanNotjto0eXVjflcA8EdjTqYYxnKkq3qO9JvZfvrx/eX/Cs TpJKiuZ/JQBeZH6ew9akVlYZUgj1BrOu3zdyf7OFFYYibhHQuEbsM5bczFm9TRuqLdSeYu7B YZJxivO5jexNmms4UEkgCoxLldzAqPeopXDo64PHqKlzGokrOd2McYzmoRNuPXjHApD98OMY xgmopZAq9Sfc1m5FpDLmbANaOiWzR273TDMkgwgPpWbY2xv7sKciJeXPt6V0kfDOo4VSAB6D ArswlK752Z1pWXKiGMb5Qr4xhiQPrU45bGOBxUCkCYZyeGwB3O6pACQQc9ex5r0mcqHs4U7R kt6Chd5YE4UA9OpNClVG1Rj2ApwLZB6D+dAGDNotrb+bLLbL5abnZy3AHUk1XM2lxJM8UPne RGsshhjLbVK7lJJwORz1qozXKpceGHMwkmugsMhfB+zMSzEH+LAVgf8Aex2xV9NNmn1vXIy0 ltaXCQxjEYxIvlkEKTxx049ajlQ3Um9G2POpWKLcsspjSCBLgM0QXzY2GQUyRnnA5xycVfsr 2AXaWIjuFuJbYXR81QMKTjaeeGB7frWXqulTz3URiSO2j0qNG09WcN57jBw2WBAGwLz65z2q ZmuF8Qxak9qxjfTxE6xSI5jkL7iuMgnHqBVEm1cAGF8gH5T/ACpfLx9xmX8ciozL51oZAjpl W+VxgjrVimMghZlhTcuV2jlef0p8BBQkH+Jv5miD/UR/7o/lTY0BUnlW3NyOvU0ASMit94fT 2rC8ZBx4YvASGX5Pr99fzrb3On3huHqv+FY3jMg+Fbwg5Hyf+hrQBrScSH/gH/oRqeq0rASs OSfk4H+9Uu1n+/wP7oP8zQA5mA4wSfQU3943og/M09VCjAGBS0ARmNSfmy31NPVVX7oA+gpG ZV5YgfWm+anYlvopNICtFf79Yn02SLy3SJZom3Z81DwTjHGG45PNVdK1iPV7iRVESx7WaFDk vIgfaJM9ACQRtxkY75pmvWFzcvFcabKIL2NXiLtuUNGynuoySDgjsDk1HBpjWGprPYeUsUWn G2i80EfvA+4FsAcHqSPegRqwSWtym+0njkUfxQuCP04qXEi9CHHvwa5GY6wLuzuUS6a6S1n8 11hQjf5WVGUyGG4DAPoO9XNL1GSO60K1W9N19tty06yOHaNhGGBB6jJyOc9PXNFwudIJgTgk q3oaSMkqSST8zfzNZWla7Bqen/a5baW1hA+Z5h+76gcN3GT146H0rRhVhHujYFSSQD0Izxg0 xj5OWiz/AHv6GjZtH7vC+2ODTWcM8YwQwbkH6GpqQEfmY4cbT69vzqSk60zyyv8Aqzt9j0/+ tTAVo1Y55B9QcGsy/wDkvJPRsN+laXmFfvqR7jkVT1SMSwrPGQ2zhsc8Vy4uLlTuuhpSdpFB mO0464oVlCKO1VxLz1p3mDPAAPqK8m512JcEgrzw2RmgkAlick9fSojJ71E8wApXbHYlklAq sN9zMsMQJZjgUweZcSCOJSzMeAK6PT9NWyiJY5mYfMw7ewrejQc2TOagh9tAlgkcCnJKktgZ LHipE3M0hY7F3cjPPQd6QkLKCi5OCDj14/wpVTezl+MHke+BXsxioqyOFyuxkAAnwo7N/wCh VOv3j9aiUCNgSwH3sD1yaeNzdDt9eOae4LYHKBzuPYY9e/SlzIThV74y1CoFc454HXk1FqES z2E8TT/Z1dcGQ4wo75z27fjSb0HFXaTK1te2dzDJdiXeEjZjgYYIOoOPzx7imW96xurRHt41 S7VnjYPuYYUMM8DHB96oaEbifR3tWKrbPA6I5UjDlmGP9oY5yPp61ds7ZxLYSXBjU2cZULGx cuSoXngY4HvWSlKVjsnSp05Si+l/ydvxL93dLaooCGWaQ7YoVPzOf6Adz2rMh1O8ns7Cfyot k/mec+xiqbThenTPvV9IYpIIkvlW8kTP7x7bHU9hjjjH5VWsrL+zrSKO2lAkQnzGaDaJgc43 HqMZ45qmpNkQdJRs9Xf/AD/4HTf8LEZ82zaU+UchgGiJwcfX3BGKs7XX7r59mqlaW/2a2ut0 qSPNLJMwUY27h0/StGrje2phUtzPl2IIZNsKb1KjaOe1Ph5Q/wC838zRB/qI/wDdH8qbGnyk oxU7m+nU9qZBNWB4zRR4ZvWAAb5OR3+da2/MK/6wbfcdP/rVjeM+fC17/wAA/wDQ1oA1XUK7 BQAPk/8AQjU/vVeSRQ7EENkKBz3Bp2x5eZDgdh/n/P0pgOeZRwvzH26f5+lNxNJ/sj8v/r/y qVEVOg59T1p1ICEQDqzEn24/+vTvJj7oD9eakooAytb1CLSrPKRxtNKcIhTKnBGScY9f1qzL LHBavcSWk0YTOVUKWwBnPynGPxqv4ihmuNJkjhgExyDgZLKcjlQAc9+44pz214mk3MDH7RNL 5gRfMzsVgcDc3LY9T6+1ZNvmZ1RhTdOL631/AswhJooriIsA6q67xk8jPP8A+us+PQ4oNUg1 ANK0kIfaMg5LDHJI3HgnqT/PNu2mFlpETXaPF5EaI+RuxgAZ4zkVFd5j1/T9jsPM80SKHODh BjI6en6U+bQz9lzSaW2v4alYWFxYaLBZabcTRmCQSE4Qu8e8llBbgHnqQOmDwaj8Oyzf2lq1 u2RCjRPGvkeVgsp3Hb7leexOSOtXpLyX+0prd7dCibPKJbY0mRztJ4JBz3H6VZSOVEBQkZ52 nqM+o/8A1VSaZnKm42v1JZeSgPILYI/A0bWT7h3D0Y/1qMyhmj3fKQ3OenQ1YqtiRiuCccq3 oetPprKGGGAIpu10+6dw9G/xoAkpNqEHKgk8dO1M8wA4Y7T/ALXGafmkMwdQ054S0kPMWfyr NMjKeRXXNgZYdcdOxqKW1tXkUNAhyCT254/xrhqYO7vA3jXsrSOUMjHpkmrNrptzdHJXy4x1 Z+K6SO0tojmOBFP50TkEZzzmiGD195jde+yK9nbRWabbePc/QyHvVny2b/WNx6CkjdViQFhn aOnJ6U7Lt0G0erf4V3Rioq0Uczu3djSVRw2QvBH16ULudm2/KAeT3PA7UBAs68knaeT+FOi+ 9L/v/wBBTAihUCRTyT8/J/3qmX7zfWokYLIvUn58AdfvVAt9bzXX2WK4DTNEZsJ8w2htp5Hv kYBzxQxlpmYSEIu4kD8Kq3F35DxrJvkkdiEijUEsRyTzgYGByeBkVk+IDFcTQ6O100AljeaX bu3MMFUCqv38sSdvXCVW0q4v7q8hvZ7aecJavp9yIn2vHMGyTyRgkBeQeCeoxUiuXb28k0vT 7Qx2gtBJeLbFZgH2Kd2XXB9sjPvxWjYH7Qkqtc3UynAJkiMIAIP3CFU/iCccc+uZDoMjWJEl z9mePUTfY27xGAMKuSeeMHP4VeGqWNlDLNc6ylwqsFbJQ+W2CcAIM84PByeKFoDbbuzISfU4 2uoJbkMdFiaWWQMQbwlC0W7GDgAcjJz79aluJJbHwxBrX2i6mugkcziSdikm8jcpT7oHznGA MYFbCNY2uq3QUFb6aITyhVdiyJlQQOR7YHJ9KzYv+EbeC2nQ/uGmZreNjKIy4ySVjPGBk8gY BOKYhba/nfTdcnmYTNaXNysQccBVXIBxg4zUkGs757WBbWcvNZJdkxEMF3HBG0++OnrT7ixh vbe5nsr2SG3vARcBFDB8ZViAfusQCpPsD25gutAnbUUlsrlrWOLTxbQurncrK2RkdwR/nOKA NW0u45baF42EkToCjrn5hj0I/wDr1PAQUJB/ib+ZqjoMVvDo8NtCjIId0ckUjB2R85YEjryc +4IPerKRHBZGwdzfzP8AnvTGWawPGaBfDF6VJH3OM8ffWtkSsp2yKfqP8/yrI8ZkHwreEHI+ T/0NaANVwFcgdtn/AKF/9apyQOpxUEp/eHjP3P5mpAmeXO4/oKAHb1/vClzTfLX0FJyjgdVN AD6KWikAcjoTSfjS0hoAQFsnBHBqvPZ288yzSRbZl+7KhIYduo/rxVherfX+lOotccW46plH UYrqa3uUhCTRyxFVjYhSrYI4OMEdDz+farNssiW0KzEGUIu8ju2Of1zUhUdeh9qjiJCnjjc3 8zSSs7lObceWwTIrNHkc7sZHXoabseL/AFZyvpgfyp78tF/vf0NSVRBEkynhvlPv0/z9alpr or9Rz6jrUWySL7h3L6f/AFv8PyoAmHIpnlIPu5X/AHTikEwyVYEY9BmnqysMqwI9jQA0xuQR 5mfqtR+TNuA38EE52n/GrA6iuW0a3srvSBfausX2oyObq4lbZJHIrgKN2QUIAXABH0ouFzfj Czb/AC7pJNjFG2EHaw6g88H2qG9mt7D7N54lf7ROlum3HDNnGenHFZqaxL9i1A3byuRqbWkJ jwhUZXaC2OB15NZKvdXuo7Ime5trfUrR18ud7lIxtbeQ55x0z6UriudMuowQfuQY5pjO0EcV uwZmKrk5zgZA69hkDPer0DvJCjyIqMwzhX3DHbnA7Y/+v1rnoNLcfbPPtrOQyX886PN8+1Ww BwODnByCw6AH21dOtPsNhBZWwKxRLgE9SepPPqSTx60Ai3I4SZSf7p6fhVNrstcS29svnT8M 0avgICBgu3O0ewyT1Axk1ZEKrMu75iVJ5H0rn0hMvifWlNvJcK3kYjJ2xNiPq7Y5Az93nOc7 TjIbGR3HiG7sNZufNt0l0u0SMTG3UEhnUFW5OT82R9D61T8Jx3aPZXMFo00ZsHi3ltqBvtDn lvoOwJ5HFdJZWEcN/fSSbJPtiIskWz5FCLtwB3Bya0FBX5UAAHA9AKVgSK1pZtDdT3lxMJLi ZVT5VwsarnCr36kk88nsKp6vqL2t/p1rHPHaw3JmMsxAyu1d3BPAyT1INa4TueTVO605LrUr C8d8fY/MKptyGLADOe2MUA7HNX0l1Lpto1zJ5kf9tgW7T4wYhuA3d8ZB684/CrOtKNRt7G1e 4tLyMahCkkVqD+6UhgQxDH6ZwvT8uieCG4LrPDHKqyBlEihsEKMEZ71OAFUKowoGAB0AosKx y2j2t9ZeJpxdxSvaWdkYYJxEx3xh1ZRkD5mAOOB270zSLcQaHpDXUF5a3Nq8yiYwnEO7cSGU 9QwIwQDzjkdD1adPxP8AOnUWCxkaTO9zYXckkIQrPKokEezzwOkmMdxgd/u1r1HP/qJP90/y qSmMZD/qI/8AdH8qSH7h/wB5v5miD/UR/wC6P5UQ/cP+838zQA8gMMEAj0Nc/wCMoQvhq8ZT /c4x/tr/AJ5roawvGn/IrXv/AAD/ANDWgDVbKsQTk/Jz9WqxUEn+sb/gH/oRqegAqOf/AFZP cdKkqN/mZVHrmgBpklJISEnHGWYKP8aMXJ/jhT22lv6ipqKAIdlz/wA94v8Avyf/AIqjFyP4 4X9tpX+pqakPTkgD3pAQiSVCfMhJGeTGd2Pw4P5CnxzRyEhW+YdVIwR+Bp4GC31/pTZI0lAE iK4HTcM4+lAD6ji+4f8Aeb+ZphjkjGY5Mgfwyc/r1/PNJDMB8kg8tyxwD0PJ6HoaYD3Hzx44 O7+hp+SOv5imyfej/wB7+hqSgQnXpS0hXuODSZI6j8RUjAorgblB+tRtbqTkE59+f581KpBA waWmrgQeXKOj/qf65qmbS2nvPP8AJtJbhW5l2ozqy46ttyCOK0XV2jdY38typCvjO044OO9c /wCHWW3uJLe5aZrpriUBxIxR2UDdxnk85yR+OamU7NaG0KXPCUr7GuLPCSIIo1SRi7gAYdj1 JwoyfeicpDs8+RmZztRVUszHGeOv51U01Fh1nVYwWxmHG9yxPyE9ScmpLryrqaG6t538yzlk iIWBn+YjBGOMfXpS59Lofskp2e1r/errv6Ef9oRC2jMEZ803K2h81fuP3OM9PbNSaZdSTX2o QNcCeOFo9j8dSvI49xSWdgf7OlWdY5JLiUzssqblUkjqPYDp61dtrZLZGCkszHc7nqx/wA4A 7AUlzNpsubpRjKMf62/4Ycf9en+638xSocs+SeGxyfYUh/16f7rfzFEX3pf9/wDoK1OUij/4 +j9G/mKs1Wj/AOPo/Rv5ippJUjA3tjPQdSfoO9NjY+mu6xrudgo9ScVH++l6fuV9Tgsfw6D9 fpTkgRW3YLv/AHmOT+Hp+FIREkxLOY4pHBbIOMDoO5p+blv4Yk/Esf5D+dVjqVqksirIZnLf dgUyHoOu3OPxx1HrUOj+IdO1mV4rWR1lUn93Iu0sP7w9R+vtSAvKlxjieLqf+WJ/+KpdtyP+ WsTe3lkfruNYh8RTL4eXWUsIzAQSyG5IcHzCnHyYPY9R/iS+I7iA6X5unRkaljyvLuckZ24y CgH8Q7+tAjYlacROGiRgVIyj4/Q4/nTxcR5w+6MnoHBXP0PQ1UudRFvaTyX8ElpGicyNh05I AxtyepHUCrFtfWd8CLa4hm4DFVYEgdiR1FAyWD/UR/7o/lRD9w/7zfzNNto1SJSoxuUEjJx+ A6D8KdD9w/7zfzNMCSsLxp/yK17/AMA/9DWt2sLxp/yK17/wD/0NaANaT/WN/wAA/wDQjU9Q Sf6xv+Af+hGpGkUHbnLelACswUZPSovOCk/3j2/+tS+X5hJbI56ZqRUVBhQBS1K0It0r9FIH vxR5Uh6uo/Amp6KLIOZkHkP/AM9F/wC+f/r1jXznVL/+zoyfssBzO443v6fhWjrF81jZ/uub mY+XCvv6/hVbT7VbO2SHeAeskjnqx9/rWct7I3p6Lnfy/wAxukTNbTT6Y7E+V+8gJ5LIeo/C s/xRdTrqehJDPNAJZ2jk8typILR8Gp9V321xHdoMzWzbxj+Je4/EVfvtNtNdSxvPMkUwnzYH QjqcHkEc8gUQfQVeO0u5Ha6k41iTR7o7pNnmwTMVBlXjggfxZ3dAOF6Vcsr2yvkeO3uYLnGS yowbg88j8axZfDVzeapPeX15Hg2728IiQ/LuUrkg/wC8xxn05rP06EWnhGdWjNrf2TvJvdAG WUYYYz6rtHuDVnNbXQ6143jZPLbcobhG+h6H/H86kSYM2xgY3P8AAxGT+R5rPsdUS50K11OU naIjJKQvdVbdgfUGrdrdWmp2az27rPAxODgjkHHQ8g0wLVJ0qHZLH/qm3r/dkPP4H/H86ckq M205ST+6/B/D1/ChBceBnnGKbGxLMCc4NPHQVHH99/rSB7kjKrqVZQysMEEZBFU7Owt7C4c2 6AGUu5O0ZGSPlBA4X2q7UZ/16f7rfzFEkrXLUmk0noxkVpawPvhtoI3xjckYU/mBU+Sepoop paCbb1ZHB/qI/wDdH8qkqOD/AFEf+6P5U55EjXc7BR70xDT/AK9P91v5imCRYzIXOMvgDGST gcAd6aWkllXYPLG08uOT06D/AB/KnQokbyMTlt23ex5Ocf1xwPagCJPNe4OP3QIPLYLYyOg/ x/KrCRxxZYcE4BZjkn0GT/Ksu61aCy1eOzaKeWeWKSQJEuTtAY8epOwgCuXm1GHUra3l1bT9 Rui92QRHlUT7wWJB/EcdcYPTJoYNnTTa+r6rb6ZaRP51wpdZZkIQKATkDgt90+g96s6w2NCv kZ97/ZJATjGTsPNZ17YXU3jiyu1hY20VsyvL0Az5gA9zyOB61uSW0MsEkMibo5FKOMnkEYIz SA5Hw1IYvD9sJdUW1jYthF2qx+Y8ZbJOeegB9Pdtnod6/hzTb6wVrfV7YNs3/KWQu5xhuP4s 89Qa6uxsrWyEiWlvFCA2PkUA9AeT1NW6YHK/2PqH/CB/2Z5I+14/1W9evnbvvZx0qPVdHvZY PDmbVpUsgguVRhlRiMEdefut0rrqQnH1pCscl4i8hfDuoJHHdQtsTMchk2/6xOQG+X/vk9+a qytqbp4agghghk8tGgu9+RjYMqRjjjHHOe1dnIXEbNuwQM4FQXum21/a/Zp0JjBUrtOChHQq e34epoCxaTbsXZ93HH0psP3D/vN/M1HGknlo6SMxKjO/HJx1OMD8sUsUgVSH45JJ7df0pjJ6 wvGn/IrXv/AP/Q1rc61h+NP+RWvf+Af+hrQBqMGydxIb5c/TPFSxxLH0H402Thyex2D9f/r1 NSAaOrfWnU0dW+tOoQ2FISACWIAHJJ7ClrD8TXpjt1s0YgzAtKQeRH6f8CPH4GlKXKrlU4Oc lFFeGY6jfvqLD90uY7ZT/d9fqai8bwGLwwDn5vOUt+R4qXw601wS0gXyI+E47+n0FWPG0Zm8 L3BUZKMr8egIzWdPVcxtinyy9muhj6BFJJ4SiuCxPlSOv/Ac/wBDWn4ZutrzWDHgZli57HqP wPP41J4MhB8JwJIvyyb8g9wWNYV2JNK1PKMfMgfenP319PxHFKXuyUjSgva0nT6rVHcP901m zadp2rRSfaI9/wC8KSFWKM21vusRjIGOh/Cr6TJcW6TRHMcihlPqDWPJI8J1C3jYpJNKpjI4 I3naT/46TWjdjlp0+dtddPzJL20jtfDs9paR7YktpURBySdjfzJNYMFy2hWS7ZFhgv8ATPNh OANtwsS5x9Rg+5xXR293stLIy7nkeURHHXdggn8xT9SsbTX9PktZHbaH4deqOpx3/EfQ0J3Q VKbi2Z1n4mjeSysTDPc3j20csrRKMAlNx449jx6+vFbkckN7AroPMibP3lIwQcHIPIIIPuKw o9KOi6ta38eJIPsq2tywViwKqMSbRnA+RQfTr6mqeiSRX/ijWIrXd9hYrKJYmZdsowMhgcfN lz749KZmdQInQfuZSB/dky4/POf501JJUZ98JbnrGwbH54P6Vi+D9T1LVLBp7uSGVFlaMnbs cYUEHjg9cYwPXJ6VsTXlrZHddXEcPmNhAzYLnPYdT1HSgCT7VCPvPs/3wVx+dMN3becp+0Q4 2n+Me1TW9zDdJvtp45lHeNww/SnEt5yjJ+6ePyoezGRfbLY/dnRvZTk/pS+eW/1cMrfVdn/o WKmYkEAnBJwMnrWfda5plm224vY1IfyztywVvQkZweO9NbCJ4knaJAZFjXaPuDcfzPH6VKkM cbbguX/vMcn8zWIPE1rGl/EIZWlspFt1TvPIdwCqBnqVP4Vp2IntrKL+0rlGuZGG5jhVDt0R f5e/XvQBLP5oYeQEMm04DkgdR6A/59OtedXer3k/iyCG/ul8i1v1GANkY2vjcRn0zySceteg 3E8iSRmK3llYggALj06k8L+PPoDWdp2gWaRzyajbW1zeTTGWZymVDE5wmedvPfrzQwKT276p 4vF1YXKKlnatG06jeEkbfgDsSNwJ7cYNaljpLxC2k1K8kvri3LGNn4VWbqcdzzgZ6cYApbzU Y9Oa38xGKMXX5eiKGH6dKhv3M+p2bq2Yop1QY6FmUk/pt/OpckjeFCUtXtr+BtUUUVZiRx/f l/3v6CpKjUhTMzEBQ2ST0Hyiq66rp73KWyX1u8zkqqLICcjtx0oAtkhQSe1IoPU9TSPyyqRx nJp9ICOf/USf7p/lUlRz/wCok/3T/KpKYEcH+oj/AN0fypI1BQkcNubn8TSwf6iP/dH8qIfu H/eb+ZoAQLydvyN6dj+FYvjJj/wjF4GUg/Jz2PzrW8Rn6jpWF4yOfC17nr8mf++1pAa8md5G f7n/AKFU9QSf6xv+Af8AoRqUtg4AyfQU9gAdW+tKWA6nn0pnJJycc9BSjj7oxU3BiSTLFG8s mVjRSzsewHJNcJd3D3l00sjFWlfJDH7g7L+ArqdeivJbaGK1jeRHk/e7SM4A4HPbPX6Vif2B esC0ggjz18ybBz/wEGsKvNLRI9DByp005zeps2s1lawpDHcQ7VGPvjn3pmtak66PO2nNBPOA PkyHyvfjv9KyB4bunyRJZkDr++bH/oFRyeHL1f8AV+RIeuI5ufbqBVJzX2TN0qEnf2mp0Hh2 9urvRopLyAQSgldoTYCB0IHbis7xVaGaBLuNcyQ/e/3f/rGsh4dY0sbyLmFV5JPzIPqRkd+9 Sw+I5vLaO8hWdGGCUOOO9JzTVpaFU6EoSU6bTNXwjf8AnQSWD9Yx5kf+4TyPwJ/WtVrBJryC 7LENEWG3s3Jx+WTXAademxvormMEiJt+31XuPxFelQMrRB0IZHyykdwTkH8qqm1JWZGJg6dT mj1MW2jlOtLGyEQwu8ikjglx/juqa4le1N/DEdskro0ZHq/y5/NSa0V/5Z/7/wDQ1BcWHnaj b3e84iGGTH3uuPyyafK0tBe2Tn721vy1/ESC/wBtnZtOC0srCI7QPv8AIJ+mQatwvExLRbTy QxA7gnIP4k/nWVbwyNrbRshENuXlQkcEvj+pakmle1bUIYiVkkdGiI9XwM/mCaObTUJ0oydo +v3sk8O6OdDsZLXz/PDSmQNs28FVHTJ9Kzdat9vinSNQnVns0zGx2krE+TtZj0GWZf8Avmta G/f7HZF13zzOImGccjIY/oasSvDHFM1ztEQI3bxkdeP1xVXRzypyi+U5rxZFpy2+sSRTE6i8 UXnR7zwoePBx+X51u6RGsmjacroHjayRWDDIIKLwaamlaNc288cNrbNDOFEnk/KGwcjlenI7 U5NLtItkMLXaoq4CLezAKBjAHz9Kdr7E8rTOPtozbx+LpLKBBLDJsjKoMxoXcNt9Pl9PStq0 v9LtPC+kqbb7Xv2LFCFDHzjuycN0+YMMj14rUt9IsLGZ7iKIRPKTvMkzvvJz1DEgnk/malkN pYSbgqJNOSf3UPzSHueB9OTRsNQb0Ry9r4Wkv9W1i5uTcWb/AGktaTAY53sd2Op6DHI61p2G j6kmupfatdpcpawbIZB8pJI5JHsCwz34ras5JJoFco0Y7B+pGOtRXDfaNQjtJP8AVLH5rjP3 ucKPp1P4ChlKnrZjk1C2luCI5NwjjZiwB24yOh6Gq8dsuoQST3m7a/zLHnAQFRg/XHerN2iT b7RWCvJA4A9AcDP61Vtobu4gNtdIsUYwshVsl8ADA9AfWk+zNo2S5o6fn8itZKZhpCzjfvgm 3Bu/3a0I9Ljihtoo3YLBL5uTyWOCMfr+lPSS3S7giZ4lmbzBGhI3HnJwOuML+lcxfeMgI9Rh MRiR4mFlNGxzIdxTdnt6jpjaeTxQopbkzrt7af8ADv8AzOqvr6KxWLzQ7PM4jijQZZ2PYdvx JA965nUfE9+l/a2q2ctlHJcGF5SnmM4BAJQY5xk9jnj3FVms7KM6DBLqWo294bcybI1LEBwz MRxkMSSOATwOO9Os/DOp3EtpePdGBYLlpYoLkmRol3KVB6dcHPPp6nFHOWfEcf8AxTuoyeRc j5UHm3EmWP7xONuTgfgPpzk0b/fJp2gJq1ssekokbSTxMXJ+ThTgArnvjPXg8V1Z05LpJor6 V7pGIDI2FQ4KsOBjuB1J/LiraRQQRLGqIiKFCjsAvT8sCiwWEE0TOJFlRkZQQwYEEHkYP0p4 ljJwJEJ/3hTTKhdWEin15pfNibjeh9sihDCYgwSEHI2n+VSVBNHGYXZQM7TyOKftdfuvn2am AQf6iP8A3R/KiH7h/wB5v5mmQybYU3qVG0c9qfDyh/3m/maAJKwfGg/4pe8I/wBjP/fa1vVh eNP+RWvf+Af+hrSA13BMjYH9z9CTTlyWb6/0FRO+w7B224A+tSKpctu4Gfug+3rS1e4ClgpK 4Jb0FH7xvRB+ZpyALkAYGaXr9KaVgehH5anrl/qaeqEDCjAHoKqalfpp1q9zIGMadQvXt/U1 zw8Wvcy7LTT3mPP3mGcfkapRlLZGbklrJnWbW3ng9Bzj60FQeHTj3FcxL4guYABPYwxOTgRt IN36JgfjVaHxom797ZFRn+Bgf6CiKctgbSOu8pR9zKH/AGTj9KpXmkWl4czwJI3Pzj5H/Mdf xqjaeK9OnIVpGhJ7SDj8+f51sQ3UM67opEdfVSKTTXxI0jO2qZyV74VlRi1nMJD1WOT5X/P7 p/Stfw5LeJpzQXMUiNbPsAkUjKdufbkfTFbmFYEHBHcGoog6odjcbm+U9OpqFFJ3RrOtOceW Q1WG6Nc87s4/A1T8QXs+maXJfwMCYCMxMAVcMyjk9QRnjB+oNWiFYquRuJ/pWf4gsLy/0eay tnizJjPmZ5wwIw3boeo79RimnoZSepYtNXgmgsmugLSW8XdCjuDv4U8Ef7wGDg57VJPp4m1G 3uzJgRDBTH3uuPyya5q/sTenw7p0qPDMkE0R3AjbIsS4YEdQCAcgkfrV3T9duri90i0mdBOz XEN7HgZEkajBz+vHHJ9KGk9xxm4u6L8FtKNbfejCCHfJG2OCXxn8vm/OjVZFk0qaSJhIpeMg g8H5xVr+0oBq39mPlJzF5seSMSL3x7gg8egzQ1pDKr2uFWNSpKJgbecjgdKlx0sjZVU5xlLp YggjebUhOts9tGIyrhsDeTjHQ9qztKhtza2rNpTyMUJMgVPmORzya6Ssu1sby0WGBLyIoiED MHOMj/aocdTSNa8Wr227+fYbOo/tGc3VtLOjKoh2rlQMc/Q5qGwt7me0sLiKRIzEsi5cbvlJ wMc+grTubaad8C5McJXDIq8k/wC9TpLKCVI0ZCEjGFVWKgD8KOXUSrJRS/rZrr3KmnXko095 Zx5myTy1Ma/eGQOn1JH4VNdWLTXSXEU7QyBNhwAQy5zioU1K0gZLGENNcpGCYIVyyjA5OcAd R1PesHVfFFxP4XGoWCPaO915GWwxK7Scjj6fTmqtpZmLq2lzR0OjtoYba8EXmhp5EJy7je44 7eg9hism61K51DSb+/0q4NvDAS8chj5mKAEn5hwvUYxkkdQMg4mspp02uwwyW89kvkt5dxLG 4aWU/cJP3iAcHJ5zwa1tE0e//sX+ydSijhgWTc5WTLOuQ2z5TxzkE56dAc5DIlJyd2Yet/2l caXoWsKJ0vpENuXjJVzydmB1yw3HI659xXQ3HhCzutPsLWQmFrQbWkj5aQHJYc9PmOR1xk8c 1tQrHAsaKoWNAVQY+6F+UAfhxU2Xfp8g9T1osTYczKpDN15x3PPUCm7nb7q7R6t/hTlRUye/ dif60jSKvX/CmMjSPc0m5mPzdjjsKlWJAflQA/Ss+fV7O3LZlG48kLz2/H+lUZfEcXPlwu3X 7x/+uaajJ7IlySN9kLKQQeaACV+ZfrxXNf8ACRN/z6p+Y/wpV8QnIzbAD2I/wp+zn2Fzo354 k8qQhQDtPI47U7a6/dfPs1ZEOv27jbKrp655H9f5VowX8E/+rlRvYHmk01uhqSY+GTbCm9So 2jntREnylkbadze4PJ7VJHgIqg52gCmRp8pKMVO5vp1PakUO8wr/AKwbfcdP/rVjeM+fC17/ AMA/9DWtnzCv+sG33HT/AOtWJ4yQDwxeMpIHycZ4++tAGuwAdgB/c/8AQjUy/ef6/wBBUL/f b/gH/oRqVer/AF/oKXQGKOp+tKSB9fSkHBOPX+lLwoyT+JoAw/Fv/ICuPqv80rm7R20vSUdF H2m5ywbGdiDvXTeKkaXRZ0jUuzFcBRknlK50WeoytHPHazbkjVRG5VQMeuapapRezepjNPVx 3WxSW8ZtOnhPm3CkEhzH91vXNaOiWlhfWFpNcpbRw2kkkd0WYKzhx8jEjkYJwPpVe7sNduk2 Paqqf3UdAP51VOlaza28sIt5BFMB5ioQ27byM4NdcnBq0WY04yV3JF250BbeBIXUi9jtJLmc B+AAw29ueM5HH19c2S31LSJDvWa2bOCVPBPpkcGpn1PUYbu6mvUZprmBoH81NuFIHQcY7VoD WbC9n1Ca8i2i4ktnWMjdwhAfB+mfTil7y31NNB9h4ruokQ3cPmxA7TIowc/yz9MV0+n6raXy Zt5VY9SvRh/n/JrGl0/+0bH7JEkVtFLqbmN41yrII2IYc4PAxxgcfWuZezuLby57cvJGyGRJ o1YcA4P0weD9R6is+SMttCuZo9IKAhARkb/6GnFdq4ySM9zmuP0zxXJEFjvULqBgSL978f8A P4V09nqNtqERe3lDgHB7EfhgVhKEoqzLcuYsZUsBjaw5AI/Dj/61ZL6FEPEcGsxv5bqGEqYy JCVK7s9jyPyraIVxggEfyphRl+6dw9D/AI0rDs+hi+LcRaUNSiZkurF1khYH1YKQfUEHke1Y VzFcaP4bbV7WRpL+/aOSe48vBiVwXwMdPmwCehz06V23ysCrIVyMEEcEfyqKSzgnt2tJoo2t 8Kvl7cLgYwMdsYFLUFqYerXF14ah0+6+1zXMO8Q3KykuXyMllyeD8rd+/pUWhaxfXnhm/vri ffcwrP5b+WoxhFI4Ax19q0H8OQzCzjubia4t7MDyYnC44xw2BhhgY6dCfrVZ9COnWV9a2upJ aWN1k7ZYA5iBwrAOWHB4HPt35ouPd2RkWev391eaRFeX0iQTwPJMY0VSWDSgdBn+FfyrX8LX E15e6lNb3s0+mB9kS3Dl3DcHIzyF64z147g1NZeHrSDUbC+srgmGzgMSJw24ndli2f8AbJxi r8WkWkGpSahEhiuJQRJschXPqVHBP9eevNAtjl4zCPHN950s8aG2QDyS25vlj4+Xn8qntfCc 1zo32We4ktYnuvPWBsOYkAYAdfvHIzXVIyINxVVdwM4HJ4/Wn5ds4G0ep/wpgDMof5jwDuBP OD04/WmIWdpNvyjd1I56DtT417kk+hNMeVIFkkkdQpOck8dBTKGxKBID3+fkn/aqSWeOFSzs FA5JbisS98RwRoVtQZH5wcYUH17f571z1zdz3bbp5C3oOw/CtI05S30M5VEtjfvvEaKStqvm MP4z0H+f8msW5v7m6P72Ukeg4FVKUVtGnGJk5Ni0ooAJOAMk1YjsbqT7sEnPcjH86ttLcViE Uoq3/ZV7/wA8f/Hh/jSnTLxQSYT+DA/1qeePcOV9ipSqSGBUkH2p8tvND/rInUepHFRj609x HYaLI0mnQs7FmKnk9fvNVyH7h/3m/maoaKCdMtypxhT1/wB5quxsyrypPJPH1rkluzpjsias DxmgXwxelSR9zjPH31rc35P3W/KsPxlk+F7w4wPk6/761NyjXf77f8A/9CNSBgC2eufz4FMI BkcH0X+ZqXALHAx7+tHQOo0biSfu8/jShRnOMn1NOAxS0WGVrrjGfX+gqkiXF4T5TiGIHG8j JP0FW74Erjpk/wBBUkSiRvKiOI4+CRSsQ2VP7PnA+TUNzejoMGoGe5hcpNGrEf3etaU0Uvm/ uoflA65HP61XmkWRVDcOrbSD1osFynJcRuhSeBih4IZcj8azLrStIujwDbP/ALHyg/h0/Kt+ CKMuxkAIX+H1NTlo5v3bQo47DaKcW1sJ2Zw8mjapp0izWchlWNg6GM859dv/AOun2OtoZIbS 7ijtrQQywSGNWyofkkcnByB+vHp1MtubUebbktb/AMUZ5KfSq17plnqC5mjG8jiReG/P/GtV VvpJE8nYyLzS7TUlt7y2kjtnv7jEaO2AFC/Nx67wen94etYrwXOn3yxRSkT8YKbkPPYhgCPx FXbrSL7TZRNAouIkJK8bsfVf6j0qle3suqXUck3lo21YwRnGB3JJJP1JreOuzuiGbtl4nuLa TyNShbcvBYDay/Uf5+ldNZ6hb3ke+CVZB7HkfUf/AKq5vWrSG+u9TvZriQRQrD5LqN6lWGOP bdnofXrWXNpl7pkUl15mxoZ/IbYTnoCD9CD/ACrJwjLbRlKTR6F14HX0qN0wcgkA9cGuMsvF F1CNtyizrnrwCP6fyrbg8TWE3Du8ZPZx/wDr/nWbhJdC1NM2djjpJ+Y/wrA8WzNHZRQlgWkb sMcDr+uK2Yr+3lx5c0T56Ybr+Wa5XxHN9u1qO3QjCBU455Jz/UflXPWdo2O/AQUqyb6am9oF q0GkQAEKXHmHjrnp+mK0vKH8TM344/lUfnwwRKu5ERQFGSf8BVOfXbGEZNwreyc/yzWkVZJI 5atTnm5vqX4AqwIeB8o9u1LJIiKSxwMdTxXNzeJXlkEdjbM7k4XIyT9AOaw7m+urzd50rMvU qOAPwrZUpPfQxdRLY6W/8RwQ5S3HnMO4+6P8/j9awpbi+1eYJ80hJGEUcDJxn9ep9antdEYX TRXbqGjjaV40bcwAAx09Sf0PqKlubq3t7O8t44GtnmSJQgPJwTuJGTt44wTn860iox21Ibb3 MWnCpbSznu32woSOhY9B9TW/a6NbWw8y4IlYcndwo/D/ABqp1FHclRbMW1sLi7P7pPl/vtwK 2LbQ4k5uHMh9BwKtLdtP8lhD5uOPMPyxr+P+FV9St5k0+ea4ui7qp2pF8qj6+tc8qsntoaqC RfhhhhAEMYGf7q8mphHKekZH+8RSwEK8h6AKPwHNQQalBLNOS5CRj72DtVR1P4/4Vi5LqNyS 0J/KmH8KH6N/9amJuk+4M8A8nFFjqNvfBvKbDKeUYjOM8H/PSi0OAf8AcX+tNWeqBSTV0KVk X70bfUc/yqtLZ2lxw0a7h3Xg1eNwqSMsxCL95H7MPT6inAx3MQbadpJALDB+opp22LcXa72E 0+Bba2SJSSqjgnr95jUsXCn0LN/M021O6FCepQH9TT4uUP8AvN/M1SYkSVheNP8AkVr3/gH/ AKGtbg9DWH40/wCRWvf+Af8Aoa0DNaUEPn+HK/8AoVTL0560yUKeG6Ej+dSUCQUlIx7DqaX2 oGV7xDLE6Ljcc7c+uARVa0WUAywMcH+E8Z+o9atXJwQR6/0FVXmhV95m8mQ9SrgZ+oPB/KpT IaZJsnmdmZpUGOm8jmoYrf8A0xU67Tvb29PxzTjeKww18mP9gKpP4nNSwXkCLsh2Yz2bJJ9z 3NNvQSTvcgvY3W5bbxvUEfhwf6fnViKSAyoWR4JM8beVb2p8jpOoBAWRTlSegP8AhTcCcBT+ 6lXn2P0PcU1awO6ZPOBG+88xvww7c1i6kWt9OufLYgpyrD61eubeTZmSTcF9eAKz9RU/2HO5 zlwSM+mRj+VJoadyxL9qsX2Tp58YGRJFy2P9pf6jiqdzY6frKearAuOBIh5H1rVu9QSG9aJ4 t4IAAHJJGScD2zUTw2l+UuYnlhYkp5gPzKRjg9Qevf8ASpjLX3WN+Zyd3pGoWEUqRM0tvIBv 8vvg5GVqS51t7+0uY5HFvLJIJcpna37vYV455wPb1rpZVvbL/j4i8+If8tYRyPqvUfhmqdxp 2n6qhlTbvP8Ay0jOD+PrW8av8yIcOxRvrPS7qeJLUGFJJIkhkSMlZAcBhnP3hnPIB4Oc54oy 6IyvdeVeW7pakCRmyuCWKgdOvH696ml0TUbFt1lMZFyCdh2nIORkZ55FU3uryKK8hnjKm8ZW lLoQcg7uPxNXKooR5r6FUqMqs1BLVkbaZeq8qG1l3RNtcBc4PX8eOeO3NQKjsrMqkhRliBwP r+NbN3r5u4rlPKMLSyiVcYfBCBSDkewII5FZAEPksWdxKD8oCgqR7nPH5GsZtzqwi/U7sPH2 OGq1Or0/zLY05lsY7t5UCyq5RFVix2nBzxgD3z3qRNGujO8U2yFkkjjO5urORgDHXg5+lPfU IX0a2s99wjwh9yrgI5Y5Gee307mp/wC33eWOMW4+zI8RiiJ3GMJ2U+p9T9K6byPL0L2i6ZHb ahBOkzO0VzJbuCuASIycjnp/niq5v7a1sQtvKrJJZeU0IJB80n5mPHbn+lQzW+o6pcPKIzFC XZkDAKAGPt146nvV220C3iw9w5lI6jotZuUVrJlJPoZzy3mq6lLdWsbxNJwdrYCjAGCfoK0r PRYbYebdssjAdD90f41cS4DnyNPgMxXj5BhE+p6fhVyDSWkYSai6zEciFR+7U/8As34/lWcq jei0LUUtynHdfaD5WnxmdhxuAwifU/0q7Do6Mwkv5Dcv1CEYjH/Ae/41pgBQAoAA4AHalrMo 5zW9T/sm0Ei20syhRhYx8q8dSew96rXMl1LoE0l7GkUrrny1/gHoT3P+e1aV7dw27gO2XKja ijLHjsKqTw3moQNEY1tYXGC0pyx+gFIZoRZ8x8HHC/1p8cCxF2hhjVnO5sDG4jpn0/8A1mow WRyUI545H+fWkeUgZkmIH1ApiaHWdqbW3EZILFi7kdCx6021XIP+4v8AWovtEPe5BHvL/wDX pRPCWG2ZA3T5XFJaAlZWGy6fLczSvcXR25IgWNcCMdifU+v8/SxayzyRA3ERjlVijDHBx3X2 5/nSLLJjKyBh7jNPE5/ij/FTQrItybVmS2f/AB7x/wC4P5mpIfuH/eb+ZplqNsKA9Qg/mafD 9w/7zfzNUthDyPTrWH4z58LXv/AP/Q1rdrC8ZjHhe9/4B/6GtMDXcFpSM8AKf1P+FSkgDJqF yFkYnsF/macxYsAoBA7k8UCWjHr6nqaQyL0XLH0Xmgpu+/z7dqcAAMAYFA/MhkjM3341256N z6dvwpyRFBhG2D0RQBUtFADNr/8APaT9P8Ka8RcYdt49HUEVLRQBUa0QfdjVfeI7P06fnUTw sMAlZBnhZhg59iOM/lV8sBSAZOT+VFhehnfuVcCSIhs8LISQPpnj8qZqMMl7aSwoVDuMDccA VotCCpUfdPVSMqfwqp5JUEodmCRhslOvr1H8qloLFHUbAf2oLsbZAR92QcZPbPQHv+PHStCx tzbabOrxCItufYHLY4wOTn0pFmKt5bjBx91u49j3FBQGJ47dhDuUjZgbee+OP89jTUrR5ehH KubmJ5dTgtpp0uiIVjMYDE53B+B9OQR+GaS60q3uHMqboJ/+ekXBP1HQ1BqmkJqkyyebtURu jpj7xKkKfbG4n8ay92oaagupV2XuoFkKE7lWUsojHHHC7vypFF57fUrXqi3qf3o8Iw/An+Rr K1q4guLBo3EkUykMqSoVJ9evsa2bHXkupY42iKK0SkyZ4EhXcUx7AZq7FdWWoWyFJY5Yp0LK DwWUdTg88VMo3VjSlUdOamuh527wmxiRY1EwdtzdyO38/wBKlaaxS1REtfMnx88jMwGfoDWn H4SvXndHkjSNTw/XI+lblt4X02GMCRHmcfxlyv8AIisIKpe60PZxFfCqNvi1vbz8zE0XT4Ht i95ahWz8rOSNw+ma0/tGn2nCGFC3QRgZP5Vbg07RJJnii8qWVOGTzy5X6jJxU9jNZGUpYWZV MsrSpDsTI4PJxnkY4z+ldCvazdzxaklKTklYpI95c/8AHrZsFPSSY7B+XWrEejeYQ19cPP38 tfkTP4cmrV3evDJ5NvbtczBN5RWC4HQcnuT0+hrL1C6ubhL7ybh4HgdI4Y4yMySFVYZ4yR82 OOOCfoyDQk1CztHjs4AGlbKxwxLxkds9B0P5GpdNu2vrNZ3jEbbnRkDZwVYqee/SqGn6dII7 SR1ERhu7iZwRywYyAfowNXoRDZQeVDnaWZ8nnlmLH68k0AWycDJ4FQyXCr0/X/Cqst0cck+3 c59h6/rUQjlc4bMfsOXP9B+NAyKKOC0JMSYkc8ufmdz/AD/AVLtlY8gR5/v8sf8AgIqxFbhM 4G3PUg5Y/VqmVFT7oAp2CxTS2Dltwd8HHzNtHT0H9amS2VPupEh9UjAP596kj+/L/vf0FPPa hjG7X/57Sfp/hSMjMMGVmHowBH8qkopgVJrZAjOY4yQM5AKH8xUbW7JyruvtINw/Mcj8atz/ AOok/wB0/wAqkosBDb58tScfd7HI6mnQ/cP+838zTIY1MKEfK20crwelETMqnK7hubkdep7U WAnrC8af8ite/wDAP/Q1rcVgwypBFYfjT/kVr3/gH/oa0AaboWkYO2TheB06n86nA2jaenrU Tnc5yOhTH/fVT0A+wY9DRz7Um30JFHzZxkflQKwvPpRz7Unzeoowf735UBbzDnuQKTg9Mmnb R9frS0BZDQPWnUUUDCo4fuH/AHm/makqOH7h/wB5v5mgBksSkqpAKM3KnkdD+VQPA0ZPlnA/ uuxIP/Aj/I1ac/PH/vf0NOYdKLCZSSdkcI4Kt2VuD+B/w4q0sySbRIqttORuAyD600xLIu3A KnqrDI/+tVdoHTlG742ucj8G/wAamwDbvRbaewltbRvszPKZtwBJDHhuD6gke2ajtNOksr26 kMeYCGSDaRiNWy7E/wDAjjjPQVL5zQ4WUGL0D4x+B6flU4uDjDZwevOf50hGJ4fCiHSfsaSr J5GbkNnBGzg88ctgjHal0a6upry1WS4XznVvtUf2l5GBx3QriPDY7/nW3bSRW9vFBEAsUahE U54AGAO9Tfal/wBn8z/hTA57SsvdaXbQtbutkH3tHnft2lfnBA2Ekg45yee1WNNtWW5tDbxX kAhD+eJ2OG4ICjseTnI4/Gtg3Q/2f1P9Kja6J6E/gMf40AQz6fJPcNc/aWthNCsU0YweBk8N 2PzEZFTmO0imE6wRiULtEhXkD0Heqz3XzYz83oOW/wAaQJKxw2Is+vzN+Q/rQBLNdcZJwPU/ 0FRKkkzfMTGO5P3z+B6fj+VSJCIpAcEHafmJBbt+XXtUqKAZP971z2FDVlcGQwwhZAQuDhhn dluvqen4VZ2BVGOORwKZH/rF/wCB/wDoQqVun4j+dWMdRSZz0oxnqam/YL9hiHDyZ7tx+Qp2 c9jTY/vSezf0FSUahqJn2oz7UtIehoBjJ/8AUSf7p/lUlRz/AOok/wB0/wAqkpjI4P8AUR/7 o/lRD9w/7zfzNEH+oj/3R/KiH7h/3m/maAFZATnlW9R1rD8ZFx4YvAwBHyfMD/tr2rfrC8af 8ite/wDAP/Q1oA1pP9Y3/AP/AEI1PUEpAdiTgDZ/6EaczkgsCEQDJZuKAJGYKMkgfWmB8/cU t79BXP6r4s03TSyq5vbgdEjI2qfdug/DJrk9R8Z6te5WKRbSMjBWIcn/AIEeR+GKLhc9ImnW Bd1xcRQLgn5mA478msubxJocLYk1IMckfJub/wBBFeWTTS3EhknleVz1Z2JP5mmUriuepf8A CV6Bn/j/AH/74l/wqSHxJoczYj1IKcgfPuX/ANCFeU0UXC57Tb3Edym+1uobhR3Vg36ipfMK /fQj3HIrxOKWSGRZIZGjkU5VlOCPoa3tO8Y6tZfK8q3SccTjJH0PX880XC56irBlBHQ0yL7h /wB5v5mub0/xhpV6UWUtZTt13n5Qf97p+eK6CJgy78b0JJBU579aYxWwXGOu7+lPKnI3HcKa SC6EdN//ALKalPUfWgBBgj2/lQcgeopSAabgjtkUA0mNEYAwuUz1AHB/CofscZBxGEPbyyU/ TpVoEHpS0CsUDbsOkso/34w38sUnlSbgPPHIz/x7t/8AFVoVGf8AXp/ut/MUrIZUEDnrMT/u wEfzNOFoD94SP/10cD9F61doosgsV4IgIlxhAQDhBtqXaqqQoA47UkH+oj/3R/Knt90/SmBF N98f7p/mKVesn+//AEFJN98f7p/mKdH9+X/e/oKGrxsJq41AQ46Z+fj6mnsOOeeRTCf3oI54 I4/CjcWPHzY9Og/GhLqxLUmphkXOFyx/2eazNV1vT9KU/brgNJjIgj5Y/h/jxXI6j48u5fk0 6BLZMfef5m/wH60FHeKzgysSsag5JPOOBVG41vSbfPn6pESM5VHBIx1GF5ryu7v7u+cvdXEk x/2myPyqvSuK56l/wlfh/wD6CD/98S/4U5PFGgu4VdQIP+0sgH6jFeV0UXC57DFqFneQv9kv 4pvlPyhgT37dexq7udfvJkeqn+leI1qWHiLVdPb9zeSMuMbJDvX8j0/Ci4XPWbd1aFAGBIUZ HpSw/cP+838zXG6Z45tpBHDqVsYcADzoyWGfXHUfhmuqsrlLi3E1tKk8RY4Kn3pjLlYXjT/k Vr3/AIB/6GtbaurcA8jqD1rE8af8ite/8A/9DWgCrrHinTtOkZUf7ZcDbhYyMAg8gt0H4ZNc VrXiK/1lts7iOAH5YY+F/H1P1/DFFFJsRk0UUUhBRRRQAUUUUAFFFFABWlpWvajpDD7LOfKz kxP8yH8O34YoooA7nSfFWn6k0SySfZLonlXOFJx2PTr68810ZZlxv5H94D+lFFUih4IYZBBH qKWiigBCAeozSY9CRRRQAfN7H9KYd3nLwM7T3+lFFAxXdkGSB+dSUUUB0I4P9RH/ALo/lT2+ 6fpRRQIilBMigf3T/MU0Es7gAk7uRnjoO9FFO4WKWqanZaWBJezKvyMRGvLOeOAO/wDKuJ1f xrf3uYrIfY4emVOXP/Au34fnRRUXJWxzLMWYsxJYnJJ70lFFABRRRQAUUUUAFFFFABVmxv7v TpvOs53hfvtPB+o6H8aKKAOy0rxzFLti1eHYe08QOPqR1H4flWp4rlWfwjdSwypLC4jKsO43 r+dFFMZ//9k= --------------080102080207020108070102-- From ietf-krb-wg-bounces@lists.anl.gov Wed Dec 23 07:12:58 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B83783A6892 for ; Wed, 23 Dec 2009 07:12:58 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.472 X-Spam-Level: X-Spam-Status: No, score=-4.472 tagged_above=-999 required=5 tests=[AWL=1.527, BAYES_00=-2.599, J_CHICKENPOX_74=0.6, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kgcQeG6+3SXK for ; Wed, 23 Dec 2009 07:12:55 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by core3.amsl.com (Postfix) with ESMTP id 62C633A6881 for ; Wed, 23 Dec 2009 07:12:55 -0800 (PST) Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id 969F95B; Wed, 23 Dec 2009 09:12:38 -0600 (CST) Received: from lists.anl.gov (katydid.it.anl.gov [146.137.96.32]) by mailhost.anl.gov (Postfix) with ESMTP id 4032E56; Wed, 23 Dec 2009 09:12:34 -0600 (CST) Received: from katydid.it.anl.gov (localhost [127.0.0.1]) by lists.anl.gov (Postfix) with ESMTP id 1D9C080E38; Wed, 23 Dec 2009 09:12:34 -0600 (CST) X-Original-To: ietf-krb-wg@lists.anl.gov Delivered-To: ietf-krb-wg@lists.anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by lists.anl.gov (Postfix) with ESMTP id BFD1480E1A for ; Wed, 23 Dec 2009 09:12:31 -0600 (CST) Received: by mailhost.anl.gov (Postfix) id B01E153; Wed, 23 Dec 2009 09:12:31 -0600 (CST) Delivered-To: ietf-krb-wg@anl.gov Received: from mailhost.anl.gov (mailhost.anl.gov [130.202.113.50]) by localhost.anl.gov (Postfix) with ESMTP id AB68656 for ; Wed, 23 Dec 2009 09:12:31 -0600 (CST) Received: from mailrelay.anl.gov (mailrelay.anl.gov [130.202.101.22]) by mailhost.anl.gov (Postfix) with ESMTP id 9948053 for ; Wed, 23 Dec 2009 09:12:31 -0600 (CST) Received: from localhost (localhost [127.0.0.1]) by localhost.it.anl.gov (Postfix) with ESMTP id 7A1497CC06B; Wed, 23 Dec 2009 09:12:31 -0600 (CST) Received: from mailrelay.anl.gov ([127.0.0.1]) by localhost (mailrelay.anl.gov [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 20329-05; Wed, 23 Dec 2009 09:12:31 -0600 (CST) Received: from mailgateway.anl.gov (mailgateway.anl.gov [130.202.101.28]) by mailrelay.anl.gov (Postfix) with ESMTP id 4AE217CC056 for ; Wed, 23 Dec 2009 09:12:31 -0600 (CST) X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AioDANLBMUtFGcQcgWdsb2JhbACbTwEBFiSvIIVgiCCCPYF2BA X-IronPort-AV: E=Sophos;i="4.47,442,1257141600"; d="scan'208";a="35236117" Received: from permutation-city.suchdamage.org (HELO mail.suchdamage.org) ([69.25.196.28]) by mailgateway.anl.gov with ESMTP; 23 Dec 2009 09:12:30 -0600 Received: from carter-zimmerman.suchdamage.org (carter-zimmerman.suchdamage.org [69.25.196.178]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "laptop", Issuer "laptop" (not verified)) by mail.suchdamage.org (Postfix) with ESMTPS id 1590C20191; Wed, 23 Dec 2009 10:12:30 -0500 (EST) Received: by carter-zimmerman.suchdamage.org (Postfix, from userid 8042) id 5E8F643FF; Wed, 23 Dec 2009 10:12:07 -0500 (EST) From: Sam Hartman To: ietf-krb-wg@anl.gov Date: Wed, 23 Dec 2009 10:12:07 -0500 Message-ID: User-Agent: Gnus/5.110009 (No Gnus v0.9) Emacs/22.3 (gnu/linux) MIME-Version: 1.0 X-Virus-Scanned: Debian amavisd-new at frigga.it.anl.gov Cc: krbdev@mit.edu Subject: [Ietf-krb-wg] Session key derivation for draft-ietf-krb-wg-anon and channel definition X-BeenThere: ietf-krb-wg@lists.anl.gov X-Mailman-Version: 2.1.11 Precedence: list List-Id: "This is a list for the IETF Kerberos Working Group. {WORLDPUB, EXTERNAL}" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: ietf-krb-wg-bounces@lists.anl.gov Errors-To: ietf-krb-wg-bounces@lists.anl.gov In version 10 of the anonymous draft, we introduced the requirement that the session key needs to have contributions both from the client and KDC. This is designed to help the use of anonymous in conjunction with FAST. An armor key in FAST needs to form a channel. In particular, we want to detect man-in-the-middle attacks. This is especially true if the replace reply key facility is used. With that facility, a fast factor can replace the reply key used for the AS response. Potentially if the armor key does not form a channel then the new reply key may be disclosed to the attacker. We've reduced the impacts of these attacks by using strengthening of reply keys rather than replacing reply keys. I think the original attack that made making the armor key a channel critical is no longer possible even if the armor key does not form a channel. However the security analysis of FAST is made easier and certain uses of FAST (including aspects of the OTP draft) are enabled if the armor key is a channel. So, I think making the armor key a channel is still important. Without anonymous, we know that the session key in the ticket is chosen by a trusted KDC. The client can trust that it is learning the key from the KDC not an attacker because it has an authenticated relationship with the KDC and because the reply key in the AS request is integrity protected by this relationship. In the anonymous case, this breaks down when the client does not have a path-validated certificate for the KDC. Because of the DH exchange, the client trusts that it has established a key with some party initially known only to the client and that party. However that party could be an attacker. The attacker can perform a DH exchange with the real KDC using anonymous authentication. It receives a ticket including a session key. Then, when the client contacts the attacker, the attacker performs a DH exchange with the client and issues a ticket with the same session key to the client. If the client later uses this ticket as an armor ticket for FAST, then the attacker will know the armor key. This defeats the definition of a channel because an attacker can construct a channel with a name of the attacker's choosing Larry and I proposed to fix this by binding the session key of the issued ticket to the DH exchange key. The client can verify the form of the session key and thus show that the session key is produced by the same party with whom the DH exchange is made. In particular, we want to guarantee that the party acting as client and party acting as KDC both contribute to the session key when anonymous pkinit is used. This is only important in the case where the client is not verifying the certificate of the KDC, although we propose to verify this all the time so that all KDCs will support the case where the client cannot verify the certificate. In draft 10, Larry introduced a new padata type to accomplish this. Love complained that introduced unneeded complexity. At the time, I agreed, although was ambivilent on whether the issue should be fixed; we could do better but draft 10 seemed good enough. I've been thinking about this for a while and at least for my implementation, implementing the text in draft 10 than something without a kdc contribution key padata item. I think it is sufficient to provide a one-way transformation of the reply key to form the session key. At IETF 76, we conferenced Love into the meeting in order to discuss this issue. At that point, we discussed whether it is necessary to implement client and server DH nonces as proposed by RFC 4556. Love's comment was that without the nonce, you could not guarantee that some party wasn't reusing a DH key in a manner not recommended by RFC 4556. I think he's right: I think a significant potential attack is opened if you don't permit the KDC to guarantee that the session key is fresh. Authorization elements such as ad-kdc-issued and the MS PAC depend on a client not knowing the session key before a ticket is issued. I agree with Love that if you can depend on an implementation supporting DH nonces and if you have a function to transform one RFC 3961 protocol key into another,then you can provide a mechanism simpler than the KDC contribution key proposed in draft 10. However as an someone implementing today, I will find the draft 10 text much easier to implement, so I propose we stick with that text. This is very much a preference based on what it is easy to do with the pkinit implementation in MIT Kerberos. I think implementation simplicity is a valid concern for the WG to consider, but I want to stress that is entirely the justification for my position at this point. The advantages of draft 10's text for the implementation I'm working on include: * I don't need to implement DH nonces * I can key session key verification and generation separate from the pkinit code. The draft 10 text can be expressed entirely in terms of the reply key and the KDC contribution key and does not involve any pkinit specific details. _______________________________________________ ietf-krb-wg mailing list ietf-krb-wg@lists.anl.gov https://lists.anl.gov/mailman/listinfo/ietf-krb-wg From krb-wg-archive@lists.ietf.org Wed Dec 23 07:54:19 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 70EE43A6872 for ; Wed, 23 Dec 2009 07:54:19 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -44.752 X-Spam-Level: X-Spam-Status: No, score=-44.752 tagged_above=-999 required=5 tests=[BAYES_99=3.5, GB_I_LETTER=-2, HELO_EQ_IT=0.635, HOST_EQ_IT=1.245, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OCtnxFrTbQxw for ; Wed, 23 Dec 2009 07:54:12 -0800 (PST) Received: from host118-19-static.28-87-b.business.telecomitalia.it (host118-19-static.28-87-b.business.telecomitalia.it [87.28.19.118]) by core3.amsl.com (Postfix) with ESMTP id 1833C3A67F9 for ; Wed, 23 Dec 2009 07:54:11 -0800 (PST) From: Genuine Pfizer (c) Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091223155412.1833C3A67F9@core3.amsl.com> Date: Wed, 23 Dec 2009 07:54:11 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Jobininqny Corporation.
All rights reserved

From krb-wg-archive@lists.ietf.org Wed Dec 23 10:00:37 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B4C733A6A0B for ; Wed, 23 Dec 2009 10:00:37 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -25.458 X-Spam-Level: X-Spam-Status: No, score=-25.458 tagged_above=-999 required=5 tests=[BAYES_80=2, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, IP_NOT_FRIENDLY=0.334, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b11sXxkPWREJ for ; Wed, 23 Dec 2009 10:00:31 -0800 (PST) Received: from c-69-180-164-203.hsd1.mn.comcast.net (c-69-180-164-203.hsd1.mn.comcast.net [69.180.164.203]) by core3.amsl.com (Postfix) with ESMTP id 423193A6A42 for ; Wed, 23 Dec 2009 10:00:30 -0800 (PST) From: VIAGRA (c) Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091223180030.423193A6A42@core3.amsl.com> Date: Wed, 23 Dec 2009 10:00:30 -0800 (PST) December 2009
If you cannot see this email,  click here.


Having trouble loading this image. Click to try again

Sign up for other emails.

You are subscribed to this email as krb-wg-archive@lists.ietf.org, krb-wg-archive
You can unsubscribe from this email by updating your preferences.

View our privacy policy.

Copyright c 2009 QALAS. All rights reserved.
From krb-wg-archive@lists.ietf.org Wed Dec 23 12:11:26 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2A8333A6900 for ; Wed, 23 Dec 2009 12:11:26 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -26.834 X-Spam-Level: X-Spam-Status: No, score=-26.834 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, GB_I_LETTER=-2, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MANGLED_OFF=2.3, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tR1FiTORwr55 for ; Wed, 23 Dec 2009 12:11:19 -0800 (PST) Received: from pc-166-124-160-190.cm.vtr.net (pc-166-124-160-190.cm.vtr.net [190.160.124.166]) by core3.amsl.com (Postfix) with ESMTP id F02A63A6918 for ; Wed, 23 Dec 2009 12:11:16 -0800 (PST) From: Approved VIAGRA Store To: krb-wg-archive@lists.ietf.org Subject: Member krb-wg-archive@lists.ietf.org get 80% 0FF on ALL Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091223201116.F02A63A6918@core3.amsl.com> Date: Wed, 23 Dec 2009 12:11:16 -0800 (PST) Newsletter
Can't see everything? Visit online version here.

Picture disabled. Click to see the picture

About Us | Unsubscribe | Privacy Policy | Terms of Use

Copyright © 1998-2009 Icjgj. All rights reserved.
From krb-wg-archive@lists.ietf.org Thu Dec 24 06:13:39 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 31FB03A6947 for ; Thu, 24 Dec 2009 06:13:39 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -44.487 X-Spam-Level: X-Spam-Status: No, score=-44.487 tagged_above=-999 required=5 tests=[BAYES_99=3.5, GB_I_LETTER=-2, HELO_EQ_RO=1.235, HOST_EQ_RO=0.904, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 14WuLi8XXcxA for ; Thu, 24 Dec 2009 06:13:31 -0800 (PST) Received: from bioma.iasi.rdsnet.ro (bioma.iasi.rdsnet.ro [86.124.160.44]) by core3.amsl.com (Postfix) with ESMTP id F0C6D3A6851 for ; Thu, 24 Dec 2009 06:13:30 -0800 (PST) From: Genuine Pfizer (c) Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091224141330.F0C6D3A6851@core3.amsl.com> Date: Thu, 24 Dec 2009 06:13:30 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Uheca Corporation.
All rights reserved

From krb-wg-archive@lists.ietf.org Fri Dec 25 14:59:37 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7B9E43A680B for ; Fri, 25 Dec 2009 14:59:37 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -38.85 X-Spam-Level: X-Spam-Status: No, score=-38.85 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_DHCP=1.398, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9nuPBusaz2ci for ; Fri, 25 Dec 2009 14:59:30 -0800 (PST) Received: from cable201-232-187-15.epm.net.co (cable201-232-187-15.epm.net.co [201.232.187.15]) by core3.amsl.com (Postfix) with ESMTP id 368523A6783 for ; Fri, 25 Dec 2009 14:59:30 -0800 (PST) From: VIAGRA (c) Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091225225930.368523A6783@core3.amsl.com> Date: Fri, 25 Dec 2009 14:59:30 -0800 (PST) December 2009
If you cannot see this email,  click here.


Having trouble loading this image. Click to try again

Sign up for other emails.

You are subscribed to this email as krb-wg-archive@lists.ietf.org, krb-wg-archive
You can unsubscribe from this email by updating your preferences.

View our privacy policy.

Copyright c 2009 WENAEOXUT. All rights reserved.
From krb-wg-archive@lists.ietf.org Fri Dec 25 15:31:31 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 01F283A67B3 for ; Fri, 25 Dec 2009 15:31:31 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -45.669 X-Spam-Level: X-Spam-Status: No, score=-45.669 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, GB_I_LETTER=-2, HELO_DYNAMIC_IPADDR2=4.395, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kh3C2xQoojHr for ; Fri, 25 Dec 2009 15:31:23 -0800 (PST) Received: from 84-73-107-34.dclient.hispeed.ch (84-73-107-34.dclient.hispeed.ch [84.73.107.34]) by core3.amsl.com (Postfix) with ESMTP id 3D2E73A6783 for ; Fri, 25 Dec 2009 15:31:23 -0800 (PST) From: Genuine Pfizer (c) Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091225233123.3D2E73A6783@core3.amsl.com> Date: Fri, 25 Dec 2009 15:31:23 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Pihaxqk Corporation.
All rights reserved

From krb-wg-archive@lists.ietf.org Fri Dec 25 20:54:29 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D05033A6938 for ; Fri, 25 Dec 2009 20:54:29 -0800 (PST) X-Quarantine-ID: <7Y7SvBnnf8rp> X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -32.315 X-Spam-Level: X-Spam-Status: No, score=-32.315 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_BR=0.955, HOST_EQ_BR=1.295, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, NUMERIC_HTTP_ADDR=0.001, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_UNI=0.591, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7Y7SvBnnf8rp for ; Fri, 25 Dec 2009 20:54:23 -0800 (PST) Received: from 187-44-96-46.itake.net.br (187-44-96-46.itake.net.br [187.44.96.46]) by core3.amsl.com (Postfix) with ESMTP id 7A96C3A66B4 for ; Fri, 25 Dec 2009 20:54:22 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091226045422.7A96C3A66B4@core3.amsl.com> Date: Fri, 25 Dec 2009 20:54:22 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Veuzoxywea Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Sat Dec 26 02:20:36 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DA9F23A6935 for ; Sat, 26 Dec 2009 02:20:36 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -33.381 X-Spam-Level: X-Spam-Status: No, score=-33.381 tagged_above=-999 required=5 tests=[BAYES_95=3, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR2=4.395, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H0o9BjvHhQ0Q for ; Sat, 26 Dec 2009 02:20:29 -0800 (PST) Received: from 3-248-132-95.pool.ukrtel.net (88-88-132-95.pool.ukrtel.net [95.132.88.88]) by core3.amsl.com (Postfix) with ESMTP id BA62E3A6945 for ; Sat, 26 Dec 2009 02:20:28 -0800 (PST) From: VIAGRA (c) Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091226102028.BA62E3A6945@core3.amsl.com> Date: Sat, 26 Dec 2009 02:20:28 -0800 (PST) December 2009
If you cannot see this email,  click here.


Having trouble loading this image. Click to try again

Sign up for other emails.

You are subscribed to this email as krb-wg-archive@lists.ietf.org, krb-wg-archive
You can unsubscribe from this email by updating your preferences.

View our privacy policy.

Copyright c 2009 AQAJYEYBU. All rights reserved.
From krb-wg-archive@lists.ietf.org Sun Dec 27 02:40:54 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 350573A684A for ; Sun, 27 Dec 2009 02:40:54 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -29.663 X-Spam-Level: X-Spam-Status: No, score=-29.663 tagged_above=-999 required=5 tests=[AWL=13.380, BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, GB_I_LETTER=-2, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FdmUwJKaLXpL for ; Sun, 27 Dec 2009 02:40:47 -0800 (PST) Received: from ppp-58-8-94-21.revip2.asianet.co.th (ppp-58-8-94-21.revip2.asianet.co.th [58.8.94.21]) by core3.amsl.com (Postfix) with ESMTP id B3A933A680C for ; Sun, 27 Dec 2009 02:40:46 -0800 (PST) From: Genuine Pfizer (c) Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091227104046.B3A933A680C@core3.amsl.com> Date: Sun, 27 Dec 2009 02:40:46 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Ynukarj Corporation.
All rights reserved

From krb-wg-archive@lists.ietf.org Sun Dec 27 05:13:59 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 73A3F3A67F2 for ; Sun, 27 Dec 2009 05:13:57 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -47.179 X-Spam-Level: X-Spam-Status: No, score=-47.179 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_PACBELL_D=3.944, FM_DDDD_TIMES_2=1.999, GB_I_LETTER=-2, HELO_DYNAMIC_DHCP=1.398, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR=2.426, HELO_EQ_DSL=1.129, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, IP_NOT_FRIENDLY=0.334, MANGLED_OFF=2.3, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_FROM_DRUGS=1.666, URIBL_BLACK=20, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AUP8dwR4RS0G for ; Sun, 27 Dec 2009 05:13:43 -0800 (PST) Received: from adsl-67-114-82-50.dsl.lsan03.pacbell.net (adsl-67-114-82-50.dsl.lsan03.pacbell.net [67.114.82.50]) by core3.amsl.com (Postfix) with ESMTP id 58CAF3A68CB for ; Sun, 27 Dec 2009 05:13:37 -0800 (PST) From: Approved VIAGRA Store To: krb-wg-archive@lists.ietf.org Subject: Member krb-wg-archive@lists.ietf.org get 80% 0FF on ALL Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091227131337.58CAF3A68CB@core3.amsl.com> Date: Sun, 27 Dec 2009 05:13:37 -0800 (PST) Newsletter
Can't see everything? Visit online version here.

Picture disabled. Click to see the picture

About Us | Unsubscribe | Privacy Policy | Terms of Use

Copyright © 1998-2009 Yfjg. All rights reserved.
From krb-wg-archive@lists.ietf.org Sun Dec 27 17:17:53 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9BCB13A6877 for ; Sun, 27 Dec 2009 17:17:42 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -27.178 X-Spam-Level: X-Spam-Status: No, score=-27.178 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, GB_I_LETTER=-2, HELO_DYNAMIC_DHCP=1.398, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6NLOjyb+7ENt for ; Sun, 27 Dec 2009 17:17:31 -0800 (PST) Received: from dslb-088-068-165-227.pools.arcor-ip.net (dslb-088-068-165-227.pools.arcor-ip.net [88.68.165.227]) by core3.amsl.com (Postfix) with ESMTP id D57F73A6783 for ; Sun, 27 Dec 2009 17:17:29 -0800 (PST) From: Genuine Pfizer (c) Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091228011729.D57F73A6783@core3.amsl.com> Date: Sun, 27 Dec 2009 17:17:29 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Leylofonu Corporation.
All rights reserved

From krb-wg-archive@lists.ietf.org Mon Dec 28 03:54:14 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C1FAF3A6959 for ; Mon, 28 Dec 2009 03:54:14 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -48.255 X-Spam-Level: X-Spam-Status: No, score=-48.255 tagged_above=-999 required=5 tests=[AWL=27.803, BAYES_99=3.5, FB_NUMYO2=10.357, HELO_EQ_DSL=1.129, HELO_EQ_PL=1.135, HOST_EQ_PL=1.95, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0BCPxc4wDEDH for ; Mon, 28 Dec 2009 03:54:14 -0800 (PST) Received: from agq58.internetdsl.tpnet.pl (agq58.internetdsl.tpnet.pl [83.16.172.58]) by core3.amsl.com (Postfix) with ESMTP id 81DB13A6837 for ; Mon, 28 Dec 2009 03:54:13 -0800 (PST) From: New Message To: krb-wg-archive@lists.ietf.org Subject: Julia 22y.o, new message for you MIME-Version: 1.0 Content-Type: text/plain; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091228115413.81DB13A6837@core3.amsl.com> Date: Mon, 28 Dec 2009 03:54:13 -0800 (PST) Merry Christmas And Happy New Year to You!!! My best wishes to you! I am Julia, 22 y.o, I am looking for man to have a strong family. And you? I am on-line now, let`s chat? My profile and new photos are here: http://profiles.yahoo.com/blog/7KCIKTDEFXQOOQMMEYFDADK5BE From krb-wg-archive@lists.ietf.org Mon Dec 28 05:43:34 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B50603A6887 for ; Mon, 28 Dec 2009 05:43:34 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -70.084 X-Spam-Level: X-Spam-Status: No, score=-70.084 tagged_above=-999 required=5 tests=[BAYES_80=2, FB_NUMYO2=10.357, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_DYNAMIC=1.144, HELO_EQ_TW=1.335, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E4_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_PBL=0.905, RDNS_DYNAMIC=0.1, TVD_RCVD_IP=1.931, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M7IE-r28JO2w for ; Mon, 28 Dec 2009 05:43:34 -0800 (PST) Received: from 189-30-151-254.ctame705.e.brasiltelecom.net.br (189-30-151-254.ctame705.e.brasiltelecom.net.br [189.30.151.254]) by core3.amsl.com (Postfix) with ESMTP id DF9A23A6811 for ; Mon, 28 Dec 2009 05:43:33 -0800 (PST) From: Russian Dating Site To: krb-wg-archive@lists.ietf.org Subject: I am Nina, 27 y`o Russia (dating) Content-Type: text/plain; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091228134333.DF9A23A6811@core3.amsl.com> Date: Mon, 28 Dec 2009 05:43:33 -0800 (PST) I am Nina I am 27 y.o I am from Russia Please look through my profile and let me know if you have interest. I wish to have a strong family, and you? waiting for your reply http://profiles.yahoo.com/blog/Y665IWZQ5Y355DNIG43JRHRJIU From krb-wg-archive@lists.ietf.org Mon Dec 28 06:23:48 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BBAE93A6959 for ; Mon, 28 Dec 2009 06:23:48 -0800 (PST) X-Quarantine-ID: X-Virus-Scanned: amavisd-new at amsl.com X-Amavis-Alert: BAD HEADER, Non-encoded 8-bit data (char AE hex): From: Pfizer \256 Customer Servi[...] X-Spam-Flag: NO X-Spam-Score: -14.549 X-Spam-Level: X-Spam-Status: No, score=-14.549 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR2=4.395, HOST_EQ_STATIC=1.172, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_8BIT_HEADER=0.3, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, SARE_UNI=0.591, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uaAWPhBY6ZvW for ; Mon, 28 Dec 2009 06:23:41 -0800 (PST) Received: from 200-42-166-154.static.tie.cl (200-42-166-154.static.tie.cl [200.42.166.154]) by core3.amsl.com (Postfix) with ESMTP id E75F93A6958 for ; Mon, 28 Dec 2009 06:23:40 -0800 (PST) From: Pfizer ® Customer Service To: krb-wg-archive@lists.ietf.org Subject: Special offer krb-wg-archive@lists.ietf.org receive 70% OFF on Pfizer. MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091228142340.E75F93A6958@core3.amsl.com> Date: Mon, 28 Dec 2009 06:23:40 -0800 (PST) Pfizer ® 80% OFF
If you cannot see the images, please click here
Image krb-wg-archive

About us   Unsubscribe   Forward   Privacy

(c) 2001-2009 Unaevetypa Inc., All rights reserved.
From krb-wg-archive@lists.ietf.org Tue Dec 29 15:22:43 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 241063A67C0 for ; Tue, 29 Dec 2009 15:22:43 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -54.555 X-Spam-Level: X-Spam-Status: No, score=-54.555 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HTML_IMAGE_ONLY_24=1.552, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, MIME_HTML_ONLY=1.457, NUMERIC_HTTP_ADDR=0.001, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, SARE_FROM_DRUGS=1.666, URIBL_BLACK=20, URIBL_JP_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xxYIwC+utby7 for ; Tue, 29 Dec 2009 15:22:36 -0800 (PST) Received: from convinced-newspaper.volia.net (convinced-newspaper.volia.net [77.122.88.187]) by core3.amsl.com (Postfix) with ESMTP id AA86B3A6881 for ; Tue, 29 Dec 2009 15:22:35 -0800 (PST) From: VIAGRA R Online Shop To: krb-wg-archive@lists.ietf.org Subject: Valued customer krb-wg-archive@lists.ietf.org 80% OFF on Pfizer. Content-Type: text/html; charset="ISO-8859-1" MIME-Version: 1.0 Message-Id: <20091229232235.AA86B3A6881@core3.amsl.com> Date: Tue, 29 Dec 2009 15:22:35 -0800 (PST) December 2009
If you cannot see this email,  click here.


Having trouble loading this image. Click to try again

Sign up for other emails.

You are subscribed to this email as krb-wg-archive@lists.ietf.org, krb-wg-archive
You can unsubscribe from this email by updating your preferences.

View our privacy policy.

Copyright c 2009 ABODAY. All rights reserved.
From krb-wg-archive@lists.ietf.org Wed Dec 30 04:39:36 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 06F963A683F for ; Wed, 30 Dec 2009 04:39:36 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -46.327 X-Spam-Level: X-Spam-Status: No, score=-46.327 tagged_above=-999 required=5 tests=[AWL=-0.618, BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, GB_I_LETTER=-2, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_BR=0.955, HELO_EQ_DSL=1.129, HELO_EQ_TELESP=1.245, HOST_EQ_BR=1.295, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_RECV_SPAM_DOMN02=1.666, TVD_RCVD_IP=1.931, URIBL_BLACK=20, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 56T7lMiicX6d for ; Wed, 30 Dec 2009 04:39:30 -0800 (PST) Received: from 201-0-37-84.dsl.telesp.net.br (201-0-37-84.dsl.telesp.net.br [201.0.37.84]) by core3.amsl.com (Postfix) with ESMTP id 3D6E23A6853 for ; Wed, 30 Dec 2009 04:39:29 -0800 (PST) From: Genuine Pfizer c Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091230123929.3D6E23A6853@core3.amsl.com> Date: Wed, 30 Dec 2009 04:39:29 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Jyjlapi Corporation.
All rights reserved

From krb-wg-archive@lists.ietf.org Thu Dec 31 02:59:15 2009 Return-Path: X-Original-To: ietfarch-krb-wg-archive@core3.amsl.com Delivered-To: ietfarch-krb-wg-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D05B73A69B9 for ; Thu, 31 Dec 2009 02:59:15 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -38.294 X-Spam-Level: X-Spam-Status: No, score=-38.294 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_ALMOST_IP=5.417, FH_HOST_ALMOST_IP=1.889, GB_I_LETTER=-2, HELO_DYNAMIC_DHCP=1.398, HELO_EQ_DSL=1.129, HTML_IMAGE_ONLY_20=1.546, HTML_IMAGE_RATIO_02=0.383, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_3=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URI_HEX=0.368, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vHU3fZ4pogMN for ; Thu, 31 Dec 2009 02:59:09 -0800 (PST) Received: from adsl-233-65-54.mia.bellsouth.net (adsl-233-65-54.mia.bellsouth.net [74.233.65.54]) by core3.amsl.com (Postfix) with ESMTP id E1F9E3A6812 for ; Thu, 31 Dec 2009 02:59:08 -0800 (PST) From: Genuine Pfizer c Retailer To: krb-wg-archive@lists.ietf.org Subject: Special 80% discount for customer krb-wg-archive on all Pfizer MIME-Version: 1.0 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <20091231105908.E1F9E3A6812@core3.amsl.com> Date: Thu, 31 Dec 2009 02:59:08 -0800 (PST) Newsletter If you are unable to see the message below, click here to view.

Error loading image. Click to try again

Terms & Conditions | Customer Service Center | Unsubscribe | Change E-mail

We respect your privacy. View our Privacy Policy for more information.

(c) Copyright 2008-2009, Ahjpa Corporation.
All rights reserved