Re: [Teep] Review of draft-ietf-teep-usecase-for-cc-in-network-00

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Wed, 21 September 2022 07:14 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BCBAC1522DA for <teep@ietfa.amsl.com>; Wed, 21 Sep 2022 00:14:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=f0f6NXjd; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=f0f6NXjd
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q72mOTeVLvUn for <teep@ietfa.amsl.com>; Wed, 21 Sep 2022 00:14:22 -0700 (PDT)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2062.outbound.protection.outlook.com [40.107.21.62]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D38AC14F73F for <teep@ietf.org>; Wed, 21 Sep 2022 00:14:22 -0700 (PDT)
ARC-Seal: i=2; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=pass; b=Zhwvu27KkbXLhcz9LMOr+kgR62OVcPxuq1U2V5P3iRk8MJhLAhJ2fFKzRTdIXuRhzw3P9DgkpAmM+C9NyTbTyn3NmXG1z/7t+SH9WuZW0Gz6hPkF08e6uyDbNclIPeujqmvj1VUeBotnsd6iRlV1t+uVSGbtFLk7FGTu2pVqWET5IWBf1BozyZu9qw6hULBj/STN7du0r1RmbX0PDyU9llqHlO437uwDYipMwQsTFEq7ZZ4B3beowM34NBL9pC0tvkmiHcZMzDFCw4m0IPy+QMNBxlAZM3XgggthxS5jfJFVkRc0Gpm2h9yvzXWsY4jBDy4rgmZ6Oq0Uqh2Z1y5yEg==
ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=dEwKBbjUy83VlApHEtxg7pS81oynX5fimL7Forvfw0I=; b=OAaeUZRATRv+Rs9tvsXBuASiwhriqdsrKMX60748igvviLVxWfOAuuTXIOeJRCfhiKgkKZfK3/D413rYvtkTOjxgn9FYnwI1lfYakQVWN4FlI3WleP1JpfrJku+waBa4hUB/Msq24p4F3zMTnOEnl+k+yIWf85KIx8FYjw7Q1v61IRac7k5RZM+PYJdSjYRH9WC+XlRfpFKceBF/0FYzEc9YxtHZClvCNC7UpzW3p3PxJcrtQo4bq1FjqwwAINc8uDTnQVvynjzAWa+8DzqN+On5Xwj+baOwytwrMGBQGxeA/40dwA1+fFuOr4muvvPeQY14ycWBLBH8M779IQw0IQ==
ARC-Authentication-Results: i=2; mx.microsoft.com 1; spf=pass (sender ip is 63.35.35.123) smtp.rcpttodomain=ietf.org smtp.mailfrom=arm.com; dmarc=pass (p=none sp=none pct=100) action=none header.from=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com; arc=pass (0 oda=1 ltdi=1 spf=[1,1,smtp.mailfrom=arm.com] dkim=[1,1,header.d=arm.com] dmarc=[1,1,header.from=arm.com])
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dEwKBbjUy83VlApHEtxg7pS81oynX5fimL7Forvfw0I=; b=f0f6NXjd1XW7kWWK9su8i9ZMWkZ4UKwBZKfeiq0uDRtff+oaKWSh32gXbyuVLe6a9fMBPC3pB/dmFyaeBLMwHQ3CBjuCfkT3h83fCt98kf8XGoeVSsIDFEJIoIqtgOfFxHQrmArDo5kjzgPWQok9a9wDDROpppyLnumPknVQLF8=
Received: from AM6P195CA0076.EURP195.PROD.OUTLOOK.COM (2603:10a6:209:86::17) by DU0PR08MB7739.eurprd08.prod.outlook.com (2603:10a6:10:3bd::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5632.21; Wed, 21 Sep 2022 07:14:18 +0000
Received: from AM7EUR03FT021.eop-EUR03.prod.protection.outlook.com (2603:10a6:209:86:cafe::7) by AM6P195CA0076.outlook.office365.com (2603:10a6:209:86::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5632.15 via Frontend Transport; Wed, 21 Sep 2022 07:14:17 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com; pr=C
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM7EUR03FT021.mail.protection.outlook.com (100.127.140.243) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5654.14 via Frontend Transport; Wed, 21 Sep 2022 07:14:16 +0000
Received: ("Tessian outbound ee41cdb23966:v124"); Wed, 21 Sep 2022 07:14:16 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: ce10e4fddc152171
X-CR-MTA-TID: 64aa7808
Received: from 3c44cf0ee968.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 08BC6D7B-A91A-4877-8535-DD251E49AE5E.1; Wed, 21 Sep 2022 07:14:09 +0000
Received: from EUR05-VI1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 3c44cf0ee968.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 21 Sep 2022 07:14:09 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fjuoEUjLh3FlM3aumTH+VBOtYbHWBdLGpJ4Tl1MEJyzsiHzGdk0Z75tvlLDFWkuhF6N9ulRJak4nhuHinmYUt8KLCfv7MG5BUrKOUv6L/lyYvHsgi1fHLv5RiO6CrO2dtHCFnnK7ae8P4uf/2oR+vpgRys3Mvu7TnalDm9s0FruakbxDsLl1qwStR1Wdp2A4hyTwntHNcBiZNsqCrcTihWKCY/0umLA6iJoINXGKrNGas1aVkr1hafjHQ+MboExNCgVBNiq6zcnwlc5w8OvbKd6au3lAnq/tTPi1WLGpUt527a/wp+3ovWNnJrBfZalJ/WjM2cDEekzeM+6eC9kvyg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=dEwKBbjUy83VlApHEtxg7pS81oynX5fimL7Forvfw0I=; b=c9oFKGlW8aOCOh49WB1uPs3hewyuPPk2gsXtbWUpcyyhNKxjBmk3ELu76wdo6kg089IP+/0eQy2GRp///QPHt6lbeLttF/rDJWB/w0MhwloMddd+RCre1ejEhdHtoCC8SPj+GJvUXf979dj2uabioPQUFrDpoFT9Ho8Tdodmi6Z5bxUnplH1Jp4teI5CPVC1Q0N8VJT4W7DNDz++myWvu5fDuRJcNYhEbwkopnFH0Y070AyPLAzfG6onuhx+VFUTyFsUZkpUWqYNBgXQKOxgsXvQsrBjFooHgzPfXfKUf/mMw7FMEK7uHIBjvwk8i1cAKzN1yg6tCElGUDO23XPLTA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dEwKBbjUy83VlApHEtxg7pS81oynX5fimL7Forvfw0I=; b=f0f6NXjd1XW7kWWK9su8i9ZMWkZ4UKwBZKfeiq0uDRtff+oaKWSh32gXbyuVLe6a9fMBPC3pB/dmFyaeBLMwHQ3CBjuCfkT3h83fCt98kf8XGoeVSsIDFEJIoIqtgOfFxHQrmArDo5kjzgPWQok9a9wDDROpppyLnumPknVQLF8=
Received: from AS8PR08MB5911.eurprd08.prod.outlook.com (2603:10a6:20b:292::17) by AS4PR08MB8189.eurprd08.prod.outlook.com (2603:10a6:20b:58c::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5654.16; Wed, 21 Sep 2022 07:14:08 +0000
Received: from AS8PR08MB5911.eurprd08.prod.outlook.com ([fe80::2032:b95:7890:303b]) by AS8PR08MB5911.eurprd08.prod.outlook.com ([fe80::2032:b95:7890:303b%8]) with mapi id 15.20.5632.019; Wed, 21 Sep 2022 07:14:07 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "yangpenglin@chinamobile.com" <yangpenglin@chinamobile.com>, "teep@ietf.org" <teep@ietf.org>
Thread-Topic: [Teep] Review of draft-ietf-teep-usecase-for-cc-in-network-00
Thread-Index: AdjMGmGqCQr3F4kgQPipgIgdLngpIgAeP5SAABENURAAIUEpgAALM1pA
Date: Wed, 21 Sep 2022 07:14:07 +0000
Message-ID: <AS8PR08MB5911905624F12D4388BA3C5EFA4F9@AS8PR08MB5911.eurprd08.prod.outlook.com>
References: <AS8PR08MB5911C66C589CEA98DCE171F3FA4D9@AS8PR08MB5911.eurprd08.prod.outlook.com> <355d2078-2164-44a5-f57e-9af4cdf5202b@chinamobile.com> <AS8PR08MB5911273073B895C4FA8A6A1BFA4C9@AS8PR08MB5911.eurprd08.prod.outlook.com> <d5748f37-e052-6e9f-244e-538c239b5ede@chinamobile.com>
In-Reply-To: <d5748f37-e052-6e9f-244e-538c239b5ede@chinamobile.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: D3D076F7385C2D429511764D3A82F219.0
Authentication-Results-Original: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
x-ms-traffictypediagnostic: AS8PR08MB5911:EE_|AS4PR08MB8189:EE_|AM7EUR03FT021:EE_|DU0PR08MB7739:EE_
X-MS-Office365-Filtering-Correlation-Id: ae04d495-3559-4fbc-5ede-08da9ba0e54d
x-checkrecipientrouted: true
nodisclaimer: true
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: edHAdEG0nYDvatVg2kSAfXe/1/IORJyahjv2QmJLxcBbIPY3mNgMjZ+DNnd3zmXmCxzqqROZUdJvnb/2m6sSVeJofPaHjXB+5gWjUMaPYVVmJlbofjLry92jcLySY+BPyTcBJ6ZVjwW+M3ia/9JWFrGvhah2Ty9qB/V9BSF4kusNbIheg3GMfCf48QetV37TaFq1OQj2edZw7tMrtmSqHvOFVUk7KrgCsc8PgsFeYPq3Q5N+eZJS1r4lNgOXqPFYOhgLYr/a8LcRoXrCzRUD8ihP9bjixz0Gi09WgiBYlw9jFqb3Qon76MyWYbtsBNizYkSy3mcO6y3AYVA0FMeie1+ByNAtqLkcxG3yuxIP9ZaOhsfN6RIvnBg5FxKIPvKLaOr1rD5kcc25gu5ST/Z6V1qkUc/R63R7Az0YpzjmPYXkwqarulqKNreaGnPFV/uljMqgFpvat51LFP05hIYRNWaC6BlOWbItZuOWefbS0u5riFLcUXYBP8WtYj88Xqi5l06io0zFW59PtL+lhd4HQoSjlkYbNTMqYgPZt1+8QR/MCo4ILgAEnfiBeK1KnvBB7t4QBej+MTn59iUR7+l7qzSaxseMBk2geuymK2Qraoso1TSDHl61taPrpqMuZOJnix/MXkFxTZBuVbqjp2iXP/CN0dGvXu/Kmi8mDcT4cG9OZqC55I+JzyobYiXFL8ah+4XA4cW3rDPXzZgNuh3IOzCcdFynpzB0EpIO7OvNQJGYkZ5AldNHZ6C0jsnsdPvQivrtdw1WdH1orUIS+znYK+oRKFEik3qdL17eztAKUqg=
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR08MB5911.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(346002)(136003)(39860400002)(396003)(366004)(451199015)(71200400001)(966005)(33656002)(166002)(9326002)(8936002)(38070700005)(38100700002)(186003)(83380400001)(52536014)(122000001)(86362001)(478600001)(9686003)(6506007)(41300700001)(110136005)(316002)(26005)(7696005)(53546011)(66556008)(66446008)(66476007)(66946007)(64756008)(76116006)(5660300002)(8676002)(2906002)(55016003); DIR:OUT; SFP:1101;
Content-Type: multipart/alternative; boundary="_000_AS8PR08MB5911905624F12D4388BA3C5EFA4F9AS8PR08MB5911eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS4PR08MB8189
Original-Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM7EUR03FT021.eop-EUR03.prod.protection.outlook.com
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id-Prvs: 726fc771-46a1-4f8c-0ee8-08da9ba0dfa9
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(13230022)(4636009)(346002)(136003)(376002)(396003)(39860400002)(451199015)(36840700001)(46966006)(40470700004)(82310400005)(40460700003)(33656002)(86362001)(356005)(2906002)(166002)(81166007)(55016003)(5660300002)(966005)(9326002)(110136005)(8676002)(8936002)(316002)(70206006)(70586007)(52536014)(82740400003)(186003)(47076005)(336012)(40480700001)(83380400001)(41300700001)(7696005)(33964004)(6506007)(26005)(53546011)(36860700001)(9686003)(478600001); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Sep 2022 07:14:16.9690 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: ae04d495-3559-4fbc-5ede-08da9ba0e54d
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: AM7EUR03FT021.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU0PR08MB7739
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/h6XBZ-tBZ9AzRe0ykq0txLv5vvM>
Subject: Re: [Teep] Review of draft-ietf-teep-usecase-for-cc-in-network-00
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2022 07:14:25 -0000

Hi Penglin,

I think there is a need to explain in the document what “network protocol usecase of TEEP” means.

My understanding, from your text below, is that this means that there is a protocol used to provision the confidential computing device, such as the TEEP protocol, rather than having a human configure the device via the command line.

Ciao
Hannes

From: yangpenglin@chinamobile.com <yangpenglin@chinamobile.com>
Sent: Wednesday, September 21, 2022 3:51 AM
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; teep@ietf.org
Subject: Re: [Teep] Review of draft-ietf-teep-usecase-for-cc-in-network-00


Hi Hannes,

About the title of this document, I used to think different options such as "in remote", "in cloud " or "in network". But in the end I think "in network" is a better or precise term. The reason is as follow:

1,This document is about the network protocol usecase of TEEP, no matter where the confidential computing device is, we should use this network protocol usecase to provision the CC environment. For example, the CC device could be in a public cloud where you want to rent for your personal computing, or in a local area where you could provision by LAN.

2,There are other methods like provision the CC environment by shell or by system administrator directly. I think there scenarios are not in this document's scope. So I prefer to keep "in network" in this document.

Sure, the github link is here https://github.com/ietf-teep/teep-in-cc, you could make comments and create PRs.

Thanks for the very detailed PDF, I think there is no major questions about the comments, I will update the document before 115 meeting.
BR
Penglin


On 9/20/2022 6:17 PM, Hannes Tschofenig wrote:
Hi Penglin,

Thanks for the quick response. Good to hear that you had a broad scope in mind.

In this case I would suggest to remove the “in network” phrase to avoid confusion. In fact, “in network” isn’t mentioned too often in the text of the draft anyway.

Let me know if you have any questions about my handwritten comments in the PDF.

If the document gets added to the working group Github repo, I can also create PRs.

Ciao
Hannes

From: yangpenglin@chinamobile.com<mailto:yangpenglin@chinamobile.com> <yangpenglin@chinamobile.com><mailto:yangpenglin@chinamobile.com>
Sent: Tuesday, September 20, 2022 3:51 AM
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com><mailto:Hannes.Tschofenig@arm.com>; teep@ietf.org<mailto:teep@ietf.org>
Subject: Re: [Teep] Review of draft-ietf-teep-usecase-for-cc-in-network-00


Hi Hannes,

Thanks for your review. The scope of this document is not only for edge computing like you mentioned in the pdf. In fact, the scope is for any confidential computing environment which need to be configured by network, like cloud computing, private preserve computing, MEC, etc.
BR
Penglin


On 9/19/2022 7:26 PM, Hannes Tschofenig wrote:
Hi all,

I have reviewed the confidential computing use case document. In the attached PDF there are a few comments.

The document describes a use case of confidential computing for edge devices (although it calls it differently).
That’s indeed one of the confidential computing use cases.

I wonder whether the scope should be extended or is there a specific reason to focus on this use case?

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.