Re: [lamps] [EXT] [EXTERNAL] draft-ounsworth-pq-composite-sigs-11

Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com> Tue, 13 February 2024 21:02 UTC

Return-Path: <Tomas.Gustavsson@keyfactor.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 492E9C14F739 for <spasm@ietfa.amsl.com>; Tue, 13 Feb 2024 13:02:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=keyfactor.com header.b="Ciosh/Kw"; dkim=pass (2048-bit key) header.d=keyfactorinc.onmicrosoft.com header.b="Lblmlo5n"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id foyqFJReQFB5 for <spasm@ietfa.amsl.com>; Tue, 13 Feb 2024 13:02:31 -0800 (PST)
Received: from mx0a-0041f601.pphosted.com (mx0a-0041f601.pphosted.com [148.163.147.189]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 63CF4C14F693 for <spasm@ietf.org>; Tue, 13 Feb 2024 13:02:31 -0800 (PST)
Received: from pps.filterd (m0365589.ppops.net [127.0.0.1]) by mx0a-0041f601.pphosted.com (8.17.1.24/8.17.1.24) with ESMTP id 41DJr5ab017631; Tue, 13 Feb 2024 21:02:27 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=keyfactor.com; h=from:to:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=pps1; bh=YdVrDX5Efmk2COLyRQ6xvqyko IE6cDW5djEW4H3jisA=; b=Ciosh/Kws0B1xGR5iwWAZemfn/pBza2lTKo5+fPe5 Z2bWwhi4ZoBLh9H7orMwBxAd7CK9wqTAx8wxSIulIH/ZXiAw3snlcrP+pVQfoNwx ha/BqM35mOS1dzky4cEkUPrZ20/RnWHVdYhYH1wjoyDo+oSKL22RfvO2BXhXXIK3 ZOniugsVu9OhIwv4Tl66E7SZKhqhSQMs6kzJaxkfuJs4nXXOXD4xSYmN1I4BkqXd nrQt8Fkde2U3MICDnu/y6zJJTBLSEvh4W2NY73MOfr0zKaEeGI04OfUj1YFHdnc9 qNFjoux4gxhiyCe/620CEpZ1FxuS/2t43Zc6gzpc5U+Eg==
Received: from eur03-am7-obe.outbound.protection.outlook.com (mail-am7eur03lp2233.outbound.protection.outlook.com [104.47.51.233]) by mx0a-0041f601.pphosted.com (PPS) with ESMTPS id 3w6nsg1qcr-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 13 Feb 2024 21:02:26 +0000 (GMT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=oPDav8obfuB/mWGxSSY73j+ptdFCfJpYojJBywwJ1XDxL2Akm77gJU6baBngRd3FGThNGnCvLQjlde8N0SEkbDWHt6PbR+mGRAZ+7E2YMSg/fue3CM8exeQAPLlUne4avxw4J+nZA+WRRnBhaQMQ3WNyt+Rsq1oHpH27MKZbabusapxSJf/ZrDq3sbUD9Bzer2ln9i1IGAvH0qL7ThROkxx4j8cYvLFPC0Zmeyi5fVCinKwm/Xm2ESYOwglLc21n8JNmnloMsqmU97fQlYGShCWMNuE+vkzCe8PqFrOBA0Qzd/rw7tgbb0jOH2ZFhSV6MUmPhJGgXzC+UM+EVLZqdA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=YdVrDX5Efmk2COLyRQ6xvqykoIE6cDW5djEW4H3jisA=; b=hDAG7qffhbyRMIKmUjDeY2Y900EXBpHLz/VQpi5gy43yMWTizmxUywN4RGvzIvRWcHbdJwiKjtpLxrI4nDRw/TeGAai/8iXfMzrFtP0BeIzjRcVipHFyQAL27b4H272BaXDHKNELNlAHquUUBK0UBWm5nb66FVrbAahi6Uo/rZuSwDOWgrrdN81X5K+1imE9W5vaddzdym7KrgptTLZyVX1x1sfEKvCzTiVFXsC+FvaxviKKBeYKPEh7cQqrdd8xU0P+mu6oEgHwDWlxJ5o/QfadOOUpsJ3NI4CDAm489xGhfaPi+1A0ZY7tTZeftIwU+A35mO/KjYpcAuSrJmdn7A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=keyfactor.com; dmarc=pass action=none header.from=keyfactor.com; dkim=pass header.d=keyfactor.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=KeyfactorInc.onmicrosoft.com; s=selector1-KeyfactorInc-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YdVrDX5Efmk2COLyRQ6xvqykoIE6cDW5djEW4H3jisA=; b=Lblmlo5njaaJB41Zrf6oSZuhc/K1bt3hHKm1vng0rl1NhpCAn4WMpLSBpDJKfVSTbIPve641UNLBHRiBDaiqL/cjh65TAC9+uTl2vi0Y5y2OkggteI7CCjy1kkHuRrjiyeJFETInztzDOgzWKvUkLsX979F7gBxOu+mbpeJb2FZ1G7jPskpSArWh+VcLoMc90DEDkkFLvzhv87balI55cX/h2lKozYVfAYslVsdavzHHRapNlz4vPdpnhP356NdWUtN0AgEDHxoU+CEAmEnw9+yIbZiEdJ1JnLSwncpqZyFHkV61vqarS5+q5U8Hbg7AmpdqV6T0tH7DJnbmrPVLaw==
Received: from DU0PR03MB8696.eurprd03.prod.outlook.com (2603:10a6:10:3ef::5) by GV1PR03MB8431.eurprd03.prod.outlook.com (2603:10a6:150:5a::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7292.26; Tue, 13 Feb 2024 21:02:20 +0000
Received: from DU0PR03MB8696.eurprd03.prod.outlook.com ([fe80::77d2:5b07:f6ca:b370]) by DU0PR03MB8696.eurprd03.prod.outlook.com ([fe80::77d2:5b07:f6ca:b370%4]) with mapi id 15.20.7270.036; Tue, 13 Feb 2024 21:02:20 +0000
From: Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com>
To: Tim Hollebeek <tim.hollebeek@digicert.com>, Jan Klaußner <jan@klaussner.biz>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: [lamps] [EXT] [EXTERNAL] draft-ounsworth-pq-composite-sigs-11
Thread-Index: AQHaW3pCUqmjrP4V70if6BgCeP9mo7ECaCiAgAADiQCABJuQgIAAByoAgAFbn4CAAAjS84AAUCMAgAAEnHk=
Date: Tue, 13 Feb 2024 21:02:20 +0000
Message-ID: <DU0PR03MB869658D6A4BDC65782B9790E864F2@DU0PR03MB8696.eurprd03.prod.outlook.com>
References: <1751D067-A337-4611-A638-02DB5F90394A@amongbytes.com> <d3abe6ed-4150-43fb-b6f4-d3402ae41599@cs.tcd.ie> <CH0PR11MB5739F82A580E1B892DF90DF69F442@CH0PR11MB5739.namprd11.prod.outlook.com> <FAF0B5DB-2638-499D-A2B2-2C3F6335B34F@ll.mit.edu> <CH0PR11MB5739D5ABF77D4B8DCAE484379F442@CH0PR11MB5739.namprd11.prod.outlook.com> <SN7PR14MB6492A3CF89BA48471C7088CC834B2@SN7PR14MB6492.namprd14.prod.outlook.com> <5222b88f-565b-489c-abc6-4c053950b4c0@redhat.com> <0f104c7c-b764-4cc5-88fa-59c05a7a1eb2@cs.tcd.ie> <33DC2C85-D34B-44E7-870D-618ADA4FCF3D@ll.mit.edu> <4c730c23-c00f-493f-b6a7-003379a4589b@klaussner.biz> <A9412BAF-F77D-49CC-98E8-97B9085D11A7@ll.mit.edu> <f992273c-ce9f-4f40-b5f2-744970b2457b@klaussner.biz> <DU0PR03MB8696C64F62317E3FE08EDBBF864F2@DU0PR03MB8696.eurprd03.prod.outlook.com> <SN7PR14MB6492C7E938DE496AB683B9BB834F2@SN7PR14MB6492.namprd14.prod.outlook.com>
In-Reply-To: <SN7PR14MB6492C7E938DE496AB683B9BB834F2@SN7PR14MB6492.namprd14.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DU0PR03MB8696:EE_|GV1PR03MB8431:EE_
x-ms-office365-filtering-correlation-id: 62cb328b-ff03-475f-ca5b-08dc2cd7117b
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DU0PR03MB8696.eurprd03.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(136003)(366004)(346002)(376002)(396003)(39850400004)(84040400005)(230922051799003)(230273577357003)(64100799003)(1800799012)(451199024)(186009)(5660300002)(316002)(110136005)(52536014)(41300700001)(2906002)(83380400001)(66574015)(26005)(122000001)(33656002)(38100700002)(86362001)(38070700009)(166002)(71200400001)(8676002)(8936002)(76116006)(66946007)(66556008)(66476007)(66446008)(64756008)(478600001)(7696005)(53546011)(966005)(6506007)(9686003)(55016003); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_DU0PR03MB869658D6A4BDC65782B9790E864F2DU0PR03MB8696eurp_"
MIME-Version: 1.0
X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: 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
X-OriginatorOrg: keyfactor.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DU0PR03MB8696.eurprd03.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 62cb328b-ff03-475f-ca5b-08dc2cd7117b
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Feb 2024 21:02:20.2595 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: c9ed4b45-9f70-418a-aa58-f04c80848ca9
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 3BwZLi64aa2GDmK+1kBeJfmj0QmKEN2ThzmkjMr/dzvt87PIKIyBFinwcCt0BtqzQEkTIoxe/pWRChSgt7wFMYjAhGD03qc5uZV+vAnUVhM=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: GV1PR03MB8431
X-Proofpoint-ORIG-GUID: LjKeXrUk9teTEaswAp50D_neul9zMKXK
X-Proofpoint-GUID: LjKeXrUk9teTEaswAp50D_neul9zMKXK
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-02-13_13,2024-02-12_03,2023-05-22_02
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/swJiMlDEIomddR1_PoiawBKu8aQ>
Subject: Re: [lamps] [EXT] [EXTERNAL] draft-ounsworth-pq-composite-sigs-11
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Feb 2024 21:02:35 -0000

Are you present in x9 Tim? I hope it has been debated there as well.
It would indeed be good with harmonization between standards bodies in this important topic. Bloat is also one of the biggest causes of vulnerabiliies.

Cheers,
Tomas


________________________________
From: Tim Hollebeek <tim.hollebeek@digicert.com>
Sent: Tuesday, February 13, 2024 9:41:22 pm
To: Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com>; Jan Klaußner <jan@klaussner.biz>; Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu>; spasm@ietf.org <spasm@ietf.org>
Subject: RE: [lamps] [EXT] [EXTERNAL] draft-ounsworth-pq-composite-sigs-11

If a CA is considering using such a solution, they should be aware that it has already been debated by IETF and found lacking:

https://datatracker.ietf.org/doc/draft-truskovsky-lamps-pq-hybrid-x509/

Anyone attempting to use a “backwards compatible” dual signature model needs to think very carefully about downgrade attacks.

-Tim

From: Spasm <spasm-bounces@ietf.org> On Behalf Of Tomas Gustavsson
Sent: Tuesday, February 13, 2024 11:09 AM
To: Jan Klaußner <jan@klaussner.biz>; Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu>; spasm@ietf.org
Subject: Re: [lamps] [EXT] [EXTERNAL] draft-ounsworth-pq-composite-sigs-11



> Hypothetical case: you used ML-DSA for your certificate chain now and 3

> years later its broken. Now somebody comes with a document with your

> signature (that he forged) saying you owe him 1000€. Its hard to prove

> him wrong that in this case. Using composites he would be forced to also

> present the second signature that he can not forge.



I don't like this example. This forgery would likely not be valid in any jurisdiction today. Just as with physical signatures there is a lot more to it. Shouldn't i.e. eIDAS define what is required for (qualified) signature creation and validation, much as it does today. We give such legislators tools to use of course, be it composites or multiple signatures, or just single signatures depending on the risk assumed for different use cases.

I'm more afraid of my digital id that I use to login and sign on-line transactions (banking) be broken. In this case the sender application and receiver is part of the same eco system playing by the same rules. It's a complex risk/benefit analysis for sure.



A CA may choose to use a backwards compatible hybrid solution. I.e. X.509 alternative keys/sigs as discussed in X9.146 draft (who knows where that will move, but may as well bring it up as another standardization organization working on hybrids).



Cheers,

Tomas



________________________________
From: Spasm <spasm-bounces@ietf.org<mailto:spasm-bounces@ietf.org>> on behalf of Jan Klaußner <jan@klaussner.biz<mailto:jan@klaussner.biz>>
Sent: Tuesday, February 13, 2024 4:22 PM
To: Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu<mailto:uri@ll.mit.edu>>; spasm@ietf.org<mailto:spasm@ietf.org> <spasm@ietf.org<mailto:spasm@ietf.org>>
Subject: Re: [lamps] [EXT] [EXTERNAL] draft-ounsworth-pq-composite-sigs-11

Hi Uri, answers inline br Jan Am 12. 02. 24 um 19: 38 schrieb Blumenthal, Uri - 0553 - MITLL: > I disagree in 2 points: > > 1. ) "[. . . ] The only use case for multiple signatures that I see is non-repudiation of documents [. . ]" > >

Hi Uri,



answers inline



br Jan



Am 12.02.24 um 19:38 schrieb Blumenthal, Uri - 0553 - MITLL:

> I disagree in 2 points:

>

> 1.) "[...] The only use case for multiple signatures that I see is non-repudiation of documents [..]"

>

> It also covers weak (root) keys due to bugs nicely. Imagine a TSP produced its RSA root keys using the vulnerable secure elements affected by the ROCA attack. Until you exchanged all certificates, smart cards and informed users valuable time passes, not to speak of costs and reputation. And chances of implementation bugs are much higher for the upcoming algorithms. Composites would give a second floor also in this case beyond the question if the algorithm holds.

>

> In short, I don’t think the above is reasonable. And it places bets on correctness of Classic algorithms implementations – which IMHO is a risky bet.



Can you elaborate on why it is not reasonable?



And why do you think composites relies on the correctness of classic

algorithm implementations? (I interpreted your sentence that way,

correct me if I am wrong).

Composites try to distribute the risk of implementation faults and

algorithm weaknesses on two independent pillars. It allows failures in

both of them since failing of both at the same time is much more unikely.



>

> 2."[...] Multiple signatures address it nicely. [...]"

>

> Multiple signatures would mean also multiple PKIs that need to be operated separately, which is a non-negligible cost factor, let alone keeping them in sync. Also handling these multiple signatures in applications needs to be tought of. What is a user supposed to think if one signature of the same signer fails and the other succeeds? I think its no obvious. This needs to be handled in all applications out there which will be also error prone. Composites have in my view the advantage that, in order to support them, they need to be implemented in only a few components/crypto libs by people who are sensitive of security.

>

> Composite signatures have no advantage over multiple ones in this context. The policy that governs the receiver will rule, and it trivially straightforward:

> The policy states whether a subset of the signatures (separate, or parts of composite), or the entire set must verify for the overall validation to succeed;

> That receiver policy may state that only certain signatures (e.g., made with ML-DSA) are “valuable”, and others can be ignored – in which case it doesn’t matter how much the sender is beating his chest demanding that all the provided signatures are validated.

> If signatures are composite – it would force the PKI to support multiple algorithms,  which (a) at least some CA may not want, and (b) would create additional unnecessary attack surfaces to worry about. But for those PKI/CA that want to support multiple algorithms, multiple signatures would not pose a problem. Thus, a clear win.

For authentication I agree, the receiver can do what he wants, its his

risk.



For non-repudiation it is quite important for the signer to tell at

signing time under which conditions he accepts obligations arising from

his signature. This is also true for a CA. Therefore a receiver should

better check both signatures to be safe he can make such a claim later

if needed.



Hypothetical case: you used ML-DSA for your certificate chain now and 3

years later its broken. Now somebody comes with a document with your

signature (that he forged) saying you owe him 1000€. Its hard to prove

him wrong that in this case. Using composites he would be forced to also

present the second signature that he can not forge.



To spin this scenario even further, if an attacker can forge CA

signatures, he can completely make up your signing certificate. So even

for a CA it would be better to use composites in order to avoid such

issues. Even multiple signatures on documents would not help here,

because where it is enforced that you need to sign twice?



If CAs decide against it, its their business risk, but nobody forces

them with this draft. But a CA failing in this would also damage the

whole ecosystem, hence the recommendations from ANSSI and BSI.



As for the attack surface, I think handling multiple sgnatures in

application along with all the certificate stuff poses a greater risk of

misconfiguration, misuse, condusion and ignorance on the user side that

will exceed that of composites.



With composites, all applications can handle this as long as the crypto

lib understands the OID, which is a small attack surface that is quite

controlable.



And repeating myself, operating multiple PKIs for the same purpose is a

quite relevant cost factor.



>

>

>

>

>

>

>

> Am 09.02.24 um 20:51 schrieb Blumenthal, Uri - 0553 - MITLL:

> For asynchronous protocols (CMS, code signing, etc.) there are much

> stronger arguments for hybrid signatures

>

> Could someone walk me though a code-signing scenario that

> needs hybrid signature algs? I can see wanting both kinds

> of sig, but not why those can't be separate.

>

> I don't think there's any valid scenario or use case for hybrid/combined signatures vs. multiple separate signatures.

>

> The only use case for multiple signatures that I see is non-repudiation of documents created at date X that could require validation at date Y >> X, with a potential of CRQC falsifying a signature sometime between X and Y. Multiple signatures address it nicely.

>

>

>

>

>

>

> _______________________________________________

> Spasm mailing list

> Spasm@ietf.org<mailto:Spasm@ietf.org>

> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm__;!!BjbSd3t9V7AnTp3tuV-82YaK!3Sf65v2jtKFwe44v240wELSdCuElQvFyY47oDJn_lQXbZpYEngvdrAXHdVOJPuwbfNjclGymViRHSUao6rc0JHjb$<https://urldefense.com/v3/__https:/www.ietf.org/mailman/listinfo/spasm__;!!BjbSd3t9V7AnTp3tuV-82YaK!3Sf65v2jtKFwe44v240wELSdCuElQvFyY47oDJn_lQXbZpYEngvdrAXHdVOJPuwbfNjclGymViRHSUao6rc0JHjb$>

>

>



_______________________________________________

Spasm mailing list

Spasm@ietf.org<mailto:Spasm@ietf.org>

https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm__;!!BjbSd3t9V7AnTp3tuV-82YaK!3Sf65v2jtKFwe44v240wELSdCuElQvFyY47oDJn_lQXbZpYEngvdrAXHdVOJPuwbfNjclGymViRHSUao6rc0JHjb$<https://urldefense.com/v3/__https:/www.ietf.org/mailman/listinfo/spasm__;!!BjbSd3t9V7AnTp3tuV-82YaK!3Sf65v2jtKFwe44v240wELSdCuElQvFyY47oDJn_lQXbZpYEngvdrAXHdVOJPuwbfNjclGymViRHSUao6rc0JHjb$>