Re: [MLS] Revised MLS charter

Jon Millican <jmillican@fb.com> Thu, 19 April 2018 05:33 UTC

Return-Path: <prvs=76474eaf95=jmillican@fb.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 042B3129C6B for <mls@ietfa.amsl.com>; Wed, 18 Apr 2018 22:33:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.73
X-Spam-Level:
X-Spam-Status: No, score=-0.73 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fb.com header.b=jXV45G+M; dkim=pass (1024-bit key) header.d=fb.onmicrosoft.com header.b=kBwCW7hG
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ViNIsWyzMdTj for <mls@ietfa.amsl.com>; Wed, 18 Apr 2018 22:33:24 -0700 (PDT)
Received: from mx0a-00082601.pphosted.com (mx0b-00082601.pphosted.com [67.231.153.30]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24773128961 for <mls@ietf.org>; Wed, 18 Apr 2018 22:33:24 -0700 (PDT)
Received: from pps.filterd (m0089730.ppops.net [127.0.0.1]) by m0089730.ppops.net (8.16.0.22/8.16.0.22) with SMTP id w3J5TRI8012881; Wed, 18 Apr 2018 22:33:19 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=facebook; bh=88sxQCf1uHPLbt0m5akfya/SkznBVsbeHE8BFbGFJ/Q=; b=jXV45G+Mm7ogyDJnbEXTepkdNkwVuMs+vgODicusi6nsRhXu/Tx9yB628vmIOJO/ZkIW 39eKRzqWLkxVBf20kmZ83z3YKq0Lvnr+/4IrCLiZuF012u5hSsmcv1HY7BypJg6SJKXn Zdxixji7vjWp5KsHRWfghwykrhdHVjv9lt8=
Received: from maileast.thefacebook.com ([199.201.65.23]) by m0089730.ppops.net with ESMTP id 2hej26r8qm-1 (version=TLSv1 cipher=ECDHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 18 Apr 2018 22:33:19 -0700
Received: from NAM01-BN3-obe.outbound.protection.outlook.com (192.168.183.28) by o365-in.thefacebook.com (192.168.177.25) with Microsoft SMTP Server (TLS) id 14.3.361.1; Thu, 19 Apr 2018 01:33:18 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.onmicrosoft.com; s=selector1-fb-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=88sxQCf1uHPLbt0m5akfya/SkznBVsbeHE8BFbGFJ/Q=; b=kBwCW7hGQsO64ysP0f4qHKUvMe+nuvbbWY6EgQDhJbt8fVy4Nv9uOakcpyyLEGcilvspXd1ElXdTIMbdMLANf6iBFma4ZQmo9plo0CDku3Yo8PpGfy3023hdMlp1B6cN/77u1k7ZyowpPsypJ69xXFFANC+gJLSWcvj5h3u/SaI=
Received: from CY4PR15MB1751.namprd15.prod.outlook.com (10.174.53.141) by CY4PR15MB1302.namprd15.prod.outlook.com (10.172.181.11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.675.14; Thu, 19 Apr 2018 05:33:17 +0000
Received: from CY4PR15MB1751.namprd15.prod.outlook.com ([fe80::c4ba:acd7:6982:b659]) by CY4PR15MB1751.namprd15.prod.outlook.com ([fe80::c4ba:acd7:6982:b659%17]) with mapi id 15.20.0675.015; Thu, 19 Apr 2018 05:33:17 +0000
From: Jon Millican <jmillican@fb.com>
To: Cas Cremers <cas.cremers@cs.ox.ac.uk>
CC: Katriel Cohn-Gordon <me@katriel.co.uk>, "mls@ietf.org" <mls@ietf.org>
Thread-Topic: [MLS] Revised MLS charter
Thread-Index: AQHT01KkyGNH+qJv5kS52HzR1WuZAKP/CoAAgAef34CAAAW+AIAAAQCAgAAZfwCAAM6UeQ==
Date: Thu, 19 Apr 2018 05:33:16 +0000
Message-ID: <EBC0A703-D345-4DD3-B859-C0BD1FD7660A@fb.com>
References: <E66143BE-F9D8-4073-A83E-10B4344BF15D@sn3rd.com> <5C447405-A453-41A3-8E58-02925FEB450D@sn3rd.com> <CAL02cgTugFZ18cJ_9Zi0syRT7kNk_Jjko9WEkOwpCSVMjJQYrg@mail.gmail.com> <CAKHUCzx9DVBBkKuwKrUzGVb6QpVP12LJD0URv4z4c2rip28K2A@mail.gmail.com> <1524066159.11012.1342515920.44B1978A@webmail.messagingengine.com>, <CABdrxL6euCM2nZiigh2j5RZ1xyTvMaa2kXifxUX-MsOdSW4xGw@mail.gmail.com>
In-Reply-To: <CABdrxL6euCM2nZiigh2j5RZ1xyTvMaa2kXifxUX-MsOdSW4xGw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: cs.ox.ac.uk; dkim=none (message not signed) header.d=none;cs.ox.ac.uk; dmarc=none action=none header.from=fb.com;
x-originating-ip: [82.39.102.11]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR15MB1302; 7:718hP3J05Ja10FQv9xHsTE63jn3/OFQHGNwHuScjVcGhvYxw8c5n4JiQxozwkqIe7Hj+2a1X+K7DY5BPUbeO3FSWA94OzpbrmTRNG/mroiipHHO0gb+hY6FpHplnr2xlliBPdN+eo48Ropg2zLgzwc7L26mIrAnpxYsFP/lUrUriuvTVAbXHMu5KRlpv3yO1sEDj4nUuT55fgI2kci4EUmqbyrRDqRRMQ6QB4P8zegnf/cEcImGOF3jyK1XSSC8j; 20:XP6Eu9kWFwXiFXypBFcM5xl7ijWe7YnKHSTfyYA3s73GLBSHVstORf9PLoYGHWwVH8bX6SqDccNFalVj/RiDFvfZJrJW7cqIK57CJDB3XX62Didp3zo/1JPT+hUj0ZScHUj7F5dbXZQgQ5oxaQc5UflzY7PuXJ+m+M2pS5ZL8Nc=
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(7168020)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:CY4PR15MB1302;
x-ms-traffictypediagnostic: CY4PR15MB1302:
x-microsoft-antispam-prvs: <CY4PR15MB1302AD1A0FD89F8A7301EF11DAB50@CY4PR15MB1302.namprd15.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(278428928389397)(209352067349851)(192374486261705)(100405760836317)(10436049006162);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231232)(11241501184)(944501327)(52105095)(3002001)(93006095)(93001095)(10201501046)(6041310)(20161123560045)(20161123558120)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011); SRVR:CY4PR15MB1302; BCL:0; PCL:0; RULEID:; SRVR:CY4PR15MB1302;
x-forefront-prvs: 0647963F84
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(396003)(366004)(376002)(346002)(39860400002)(39380400002)(6486002)(81166006)(2900100001)(8936002)(6916009)(476003)(606006)(8676002)(66066001)(229853002)(5660300001)(11346002)(2616005)(102836004)(7736002)(26005)(6436002)(83716003)(86362001)(446003)(36756003)(5250100002)(575784001)(3846002)(478600001)(186003)(6506007)(3280700002)(53546011)(82746002)(6246003)(99286004)(6116002)(2906002)(14454004)(4326008)(3660700001)(53936002)(55236004)(76176011)(59450400001)(9886003)(54896002)(6306002)(316002)(93886005)(33656002)(966005)(6512007)(236005)(25786009); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR15MB1302; H:CY4PR15MB1751.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en; MLV:sfv;
x-microsoft-antispam-message-info: silTGsnm2iPSuSY0zpaXycgFCgvax7vMv4Wp4s6OwVqctGd3SkaJr4I1p/k3gNJ4EBAsIM0vhZLlR8T60iI3GakwOp1pz4fWk8tewiyg6zr5/kHDMNwUEnzZySjj7tAxaHwWGfs/FCwZsSNxcSg5CSDfb8lXqXe4JDvOuRRSXNhO1/a++1J/H1hUcoAJDcAT
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_EBC0A703D3454DD3B859C0BD1FD7660Afbcom_"
MIME-Version: 1.0
X-MS-Office365-Filtering-Correlation-Id: 119c5887-03cf-4767-b2f1-08d5a5b70db1
X-MS-Exchange-CrossTenant-Network-Message-Id: 119c5887-03cf-4767-b2f1-08d5a5b70db1
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Apr 2018 05:33:16.8890 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8ae927fe-1255-47a7-a2af-5f3a069daaa2
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR15MB1302
X-OriginatorOrg: fb.com
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-04-19_02:, , signatures=0
X-Proofpoint-Spam-Reason: safe
X-FB-Internal: Safe
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/UM2AwIhyebjYfI8usLImTFvesbI>
Subject: Re: [MLS] Revised MLS charter
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Apr 2018 05:33:29 -0000

Awesome, looks good to me.

Sent from my iPhone

On 18 Apr 2018, at 18:15, Cas Cremers <cas.cremers@cs.ox.ac.uk<mailto:cas.cremers@cs.ox.ac.uk>> wrote:

Dear all,

I am also happy with the revisions. Good to go!

Cas

On Wed, 18 Apr 2018, 16:42 Katriel Cohn-Gordon, <me@katriel.co.uk<mailto:me@katriel.co.uk>> wrote:
+1


On Wed, 18 Apr 2018, at 4:39 PM, Dave Cridland wrote:
LGTM.

On 18 April 2018 at 16:18, Richard Barnes <rlb@ipv.sx<mailto:rlb@ipv.sx>> wrote:
Hey Sean,

This looks good to me.  Ship it.

--Richard
On Fri, Apr 13, 2018 at 2:52 PM, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
Sorry I missed to minor edits from Jonathan Lennox didn’t get copied over:

Messaging Layer Security (MLS) Charter (DRAFT)

Several Internet applications have a need for group key establishment
and message protection protocols with the following properties:

o Message Confidentiality - Messages can only be read
  by members of the group
o Message Integrity and Authentication - Each message
  has been sent by an authenticated sender, and has
  not been tampered with
o Membership Authentication - Each participant can verify
  the set of members in the group
o Asynchronicity - Keys can be established without any
  two participants being online at the same time
o Forward secrecy - Full compromise of a node at a point
  in time does not reveal past messages sent within the group
o Post-compromise security - Full compromise of a node at a
  point in time does not reveal future messages sent within the group
o Scalability - Resource requirements have good scaling in the
  size of the group (preferably sub-linear)

Several widely-deployed applications have developed their own
protocols to meet these needs. While these protocols are similar,
no two are close enough to interoperate. As a result, each application
vendor has had to maintain their own protocol stack and independently
build trust in the quality of the protocol. The primary goal of this
working group is to develop a standard messaging security protocol
so that applications can share code, and so that there can be shared
validation of the protocol (as there has been with TLS 1.3).

It is not a goal of this group to enable interoperability / federation
between messaging applications beyond the key establishment,
authentication, and confidentiality services.  Full interoperability
would require alignment at many different layers beyond security,
e.g., standard message transport and application semantics.  The
focus of this work is to develop a messaging security layer that
different applications can adapt to their own needs.

While authentication is a key goal of this working group, it is not
the objective of this working group to develop new authentication
technologies.  Rather, the security protocol developed by this
group will provide a way to leverage existing authentication
technologies to associate identities with keys used in the protocol,
just as TLS does with X.509.

In developing this protocol, we will draw on lessons learned from
several prior message-oriented security protocols, in addition to
the proprietary messaging security protocols deployed within
existing applications:

o S/MIME - https://tools.ietf.org/html/rfc5751<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc5751&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=bYpzIhi5-8x2q89JJ0lMiZvrqm8pZPt6-bL1-05NBbY&e=>
o OpenPGP - https://tools.ietf.org/html/rfc4880<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc4880&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=yElQKvJ5NvqXsxDr_LIrIdPIvlPWNtLHZZ-_E9rxKTE&e=>
o Off the Record - https://otr.cypherpunks...ca/Protocol-v3-4.1.1.html<https://urldefense.proofpoint.com/v2/url?u=https-3A__otr.cypherpunks.ca_Protocol-2Dv3-2D4.1.1.html&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=qGyXs2a-dgcAYhCd-GWdNKDY8YQtji3a7B0RvFWGQgM&e=>

o Signal - https://signal.org/docs/<https://urldefense.proofpoint.com/v2/url?u=https-3A__signal.org_docs_&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=-l5BfMBSgi5ehwgyJ5eVIGspDR043ZEXiE54CybEAAU&e=>

The intent of this working group is to follow the pattern of
TLS 1.3, with specification, implementation, and verification
proceeding in parallel.  By the time we arrive at RFC, we
hope to have several interoperable implementations as well
as a thorough security analysis..

The specifications developed by this working group will be
based on pre-standardization implementation and deployment
experience, generalizing the design described in:

o draft-omara-mls-architecture
o draft-barnes-mls-protocol

Note that consensus is required both for changes to the current
protocol mechanisms and retention of current mechanisms. In
particular, because something is in the initial document set does
not imply that there is consensus around the feature or around
how it is specified.

Milestones:
May 2018 - Initial working group documents for architecture and key management
Sept 2018 - Initial working group document adopted for message protection
Jan 2019 - Submit architecture document to IESG as Informational
Jun 2019 - Submit key management protocol to IESG as Proposed Standard
Sept 2019 - Submit message protection protocol to IESG as Proposed Standard

Cheers,

spt

> On Apr 13, 2018, at 14:09, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
>
> All,
>
> The charter tweaks made since the BOF include tweaking (and reordering) some of the “property” bullets:
> - added message confidentiality
> - message authentication changed to message integrity and authentication
>
> I know that Ben Schwartz mentioned that we should look at our “full compromise” definition, but in reviewing it the way it’s used in FS and PCS property bullets it looks okay to me.  But, maybe Ben can elaborate a bit.
>
> Anyway at this point, here’s what we’re working with:
>
>
> Messaging Layer Security (MLS) Charter (DRAFT)
>
> Several Internet applications have a need for group key establishment
> and message protection protocols with the following properties:
>
> o Message Confidentiality - Messages can only be read
>   by members of the group
> o Message Integrity and Authentication - Each message
>   has been sent by an authenticated sender, and has
>   not been tampered with
> o Membership Authentication - Each participant can verify
>   the set of members in the group
> o Asynchronicity - Keys can be established without any
>   two participants being online at the same time
> o Forward secrecy - Full compromise of a node at a point
>   in time does not reveal past messages sent within the group
> o Post-compromise security - Full compromise of a node at a
>   point in time does not reveal future messages sent within the group
> o Scalability - Resource requirements that have good scaling in the
>   size of the group (preferably sub-linear)
>
> Several widely-deployed applications have developed their own
> protocols to meet these needs. While these protocols are similar,
> no two are close enough to interoperate. As a result, each application
> vendor has had to maintain their own protocol stack and independently
> build trust in the quality of the protocol. The primary goal of this
> working group is to develop a standard messaging security protocol
> so that applications can share code, and so that there can be shared
> validation of the protocol (as there has been with TLS 1.3).
>
> It is not a goal of this group to enable interoperability / federation
> between messaging applications beyond the key establishment,
> authentication, and confidentiality services.  Full interoperability
> would require alignment at many different layers beyond security,
> e.g., standard message transport and application semantics.  The
> focus of this work is to develop a messaging security layer that
> different applications can adapt to their own needs.
>
> While authentication is a key goal of this working group, it is not
> the objective of this working group to develop new authentication
> technologies.  Rather, the security protocol developed by this
> group will provide a way to leverage existing authentication
> technologies to associate identities with keys used in the protocol,
> just as TLS does with X.509.
>
> In developing this protocol, we will draw on lessons learned from
> several prior message-oriented security protocols, in addition to
> the proprietary messaging security protocols deployed within
> existing applications:
>
> o S/MIME - https://tools.ietf.org/html/rfc5751<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc5751&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=bYpzIhi5-8x2q89JJ0lMiZvrqm8pZPt6-bL1-05NBbY&e=>
> o OpenPGP - https://tools.ietf.org/html/rfc4880<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc4880&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=yElQKvJ5NvqXsxDr_LIrIdPIvlPWNtLHZZ-_E9rxKTE&e=>
> o Off the Record - https://otr.cypherpunks.ca/Protocol-v3-4.1.1.html<https://urldefense.proofpoint.com/v2/url?u=https-3A__otr.cypherpunks.ca_Protocol-2Dv3-2D4.1.1.html&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=qGyXs2a-dgcAYhCd-GWdNKDY8YQtji3a7B0RvFWGQgM&e=>
> o Signal - https://signal.org/docs/<https://urldefense.proofpoint.com/v2/url?u=https-3A__signal.org_docs_&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=-l5BfMBSgi5ehwgyJ5eVIGspDR043ZEXiE54CybEAAU&e=>
>
> The intent of this working group is to follow the pattern of
> TLS 1.3, with specification, implementation, and verification
> proceeding in parallel.  By the time we arrive at RFC, we
> hope to have several interoperable implementations as well
> as a thorough security analysis.
>
> The specifications developed by this working group will be
> based on pre-standardization implementation and deployment
> experience, and generalizing the design described in:
>
> o draft-omara-mls-architecture
> o draft-barnes-mls-protocol
>
> Note that consensus is required both for changes to the current
> protocol mechanisms and retention of current mechanisms. In
> particular, because something is in the initial document set does
> not imply that there is consensus around the feature or around
> how it is specified.
>
> Milestones:
> May 2018 - Initial working group documents for architecture and key management
> Sept 2018 - Initial working group document adopted for message protection
> Jan 2019 - Submit architecture document to IESG as Informational
> Jun 2019 - Submit key management protocol to IESG as Proposed Standard
> Sept 2019 - Submit message protection protocol to IESG as Proposed Standard
>
> Cheers,
>
> spt

_______________________________________________
MLS mailing list
MLS@ietf.org<mailto:MLS@ietf.org>
https://www.ietf.org/mailman/listinfo/mls<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_mls&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=rCkO6bjAuzkicAcC9xQwtwWMKhvoGkeNcRvXkyLozng&e=>

_______________________________________________
MLS mailing list
MLS@ietf.org<mailto:MLS@ietf.org>
https://www.ietf.org/mailman/listinfo/mls<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_mls&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=rCkO6bjAuzkicAcC9xQwtwWMKhvoGkeNcRvXkyLozng&e=>

_______________________________________________
MLS mailing list
MLS@ietf.org<mailto:MLS@ietf.org>
https://www.ietf..org/mailman/listinfo/mls<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_mls&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=rCkO6bjAuzkicAcC9xQwtwWMKhvoGkeNcRvXkyLozng&e=>
_______________________________________________
MLS mailing list
MLS@ietf.org<mailto:MLS@ietf.org>
https://www.ietf.org/mailman/listinfo/mls<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_mls&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=rCkO6bjAuzkicAcC9xQwtwWMKhvoGkeNcRvXkyLozng&e=>
_______________________________________________
MLS mailing list
MLS@ietf.org<mailto:MLS@ietf.org>
https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_mls&d=DwICAg&c=5VD0RTtNlTh3ycd41b3MUw&r=M0CVEJydBVUX_bvEqMa84Q&m=vLw7yR8_BHETHOm3fcZejeAr3aBZpvg3HL8G5T-sm7U&s=rCkO6bjAuzkicAcC9xQwtwWMKhvoGkeNcRvXkyLozng&e=