Dataset Preview
The full dataset viewer is not available (click to read why). Only showing a preview of the rows.
The dataset generation failed
Error code: DatasetGenerationError Exception: TypeError Message: Couldn't cast array of type string to null Traceback: Traceback (most recent call last): File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/builder.py", line 1871, in _prepare_split_single writer.write_table(table) File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/arrow_writer.py", line 643, in write_table pa_table = table_cast(pa_table, self._schema) File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/table.py", line 2293, in table_cast return cast_table_to_schema(table, schema) File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/table.py", line 2246, in cast_table_to_schema arrays = [ File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/table.py", line 2247, in <listcomp> cast_array_to_feature( File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/table.py", line 1796, in wrapper return pa.chunked_array([func(chunk, *args, **kwargs) for chunk in array.chunks]) File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/table.py", line 1796, in <listcomp> return pa.chunked_array([func(chunk, *args, **kwargs) for chunk in array.chunks]) File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/table.py", line 2103, in cast_array_to_feature return array_cast( File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/table.py", line 1798, in wrapper return func(array, *args, **kwargs) File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/table.py", line 1949, in array_cast raise TypeError(f"Couldn't cast array of type {_short_str(array.type)} to {_short_str(pa_type)}") TypeError: Couldn't cast array of type string to null The above exception was the direct cause of the following exception: Traceback (most recent call last): File "/src/services/worker/src/worker/job_runners/config/parquet_and_info.py", line 1433, in compute_config_parquet_and_info_response parquet_operations = convert_to_parquet(builder) File "/src/services/worker/src/worker/job_runners/config/parquet_and_info.py", line 1050, in convert_to_parquet builder.download_and_prepare( File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/builder.py", line 925, in download_and_prepare self._download_and_prepare( File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/builder.py", line 1001, in _download_and_prepare self._prepare_split(split_generator, **prepare_split_kwargs) File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/builder.py", line 1742, in _prepare_split for job_id, done, content in self._prepare_split_single( File "/src/services/worker/.venv/lib/python3.9/site-packages/datasets/builder.py", line 1898, in _prepare_split_single raise DatasetGenerationError("An error occurred while generating the dataset") from e datasets.exceptions.DatasetGenerationError: An error occurred while generating the dataset
Need help to make the dataset viewer work? Make sure to review how to configure the dataset viewer, and open a discussion for direct support.
id
null | old_text
string | comments
string | new_text
string |
---|---|---|---|
null | authenticating to, and interacting with the captive portal is out of scope of this document. [ This document is being collaborated on in Github at: https://github.com/capport-wg/7710bis. The most recent version of the document, open issues, etc should all be available here. The 1. In many environments, users need to connect to a captive-portal <del> server and agree to an Acceptable Use Policy (AUP) and / or provide billing information before they can access the Internet. It is anticipated that the IETF will work on a more fully featured protocol at some point, to ease interaction with Captive Portals. Regardless of how that protocol operates, it is expected that this document will provide needed functionality because the client will need to know when it is behind a captive portal and how to contact it. </del> In order to present users with the payment or AUP pages, presently a captive-portal enforcement device has to intercept the user's The format of the IPv4 Captive-Portal DHCP option is shown below. <del> Code: The Captive-Portal DHCPv4 Option (160) (one octet) </del> Len: The length, in octets of the URI. be less likely to disable useful security safeguards like DNSSEC validation, VPNs, etc. In addition, because the system knows that it is behind a captive portal, it can know not to send cookies, <del> credentials, etc. By provisioning a URI using which is protected with TLS, the captive portal operator can attempt to reassure the user that the captive portal is not malicious. </del> | Forgot to make PR. This is the "good" one, should be abandoned...
Nope -- I think it is still TBD - we've asked / strongly suggested 114 in the IANA section, but I think it would feel presumptive to state that it is... W
I believe this should be changed to 114, or IANA-TBD.
Yikes, good catch. I changed it to TBD, and also added a sentence to the Abstract noting that it has changed from 160 to TBD (it seemed important enough). Thank you! W
NAME have changed or will change? I can't see this in the current version(s) of the draft here.
I swear I'd done this, and event sent a PR, but I cannot find it.... so, just made a new one...
I had created the branch, and made the edits, but apparently forgot to make the PR.... and then, because I couldn't find it, I made a new branch, change and PR (), and then realized the original was better, so I removed PR and created ... Oy vey, W
Done, had forgotten to close...
Should the TBDs be 114? Either that, or the list of changes should be TBD as well? | authenticating to, and interacting with the captive portal is out of scope of this document. <ins> RFC7710 used DHCP code point 160. Due to a conflict, this document specifies TBD. </ins> [ This document is being collaborated on in Github at: https://github.com/capport-wg/7710bis. The most recent version of the document, open issues, etc should all be available here. The 1. In many environments, users need to connect to a captive-portal <ins> device and agree to an Acceptable Use Policy (AUP) and / or provide billing information before they can access the Internet. Regardless of how that mechanism operates, this document provides functionality to allow the client to know when it is behind a captive portal and how to contact it. </ins> In order to present users with the payment or AUP pages, presently a captive-portal enforcement device has to intercept the user's The format of the IPv4 Captive-Portal DHCP option is shown below. <ins> Code: The Captive-Portal DHCPv4 Option (TBD) (one octet) </ins> Len: The length, in octets of the URI. be less likely to disable useful security safeguards like DNSSEC validation, VPNs, etc. In addition, because the system knows that it is behind a captive portal, it can know not to send cookies, <ins> credentials, etc. By handing out a URI which is protected with TLS, the captive portal operator can attempt to reassure the user that the captive portal is not malicious. </ins> |
null | 1.1. The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", <del> "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC2119. </del> 2. | — Section 1.1 — Please use the new BCP 14 boilerplate from RFC 8174. | 1.1. The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", <ins> "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 RFC2119 RFC8174 when, and only when, they appear in all capitals, as shown here. </ins> 2. |
null | 3. A device may learn about Captive Portal API URIs through more than <del> one of (or indeed all of) the above options. It is a network configuration error if the learned URIs are not all identical. However, if the URIs learned are not in fact all identical the captive device MUST prioritize URIs learned from network provisioning or configuration mechanisms before all other URIs. Specifically, URIs learned via any of the options in option should take precedence over any URI learned via some other mechanism, such as a redirect. </del> If the URIs learned via more than one option described in option are not all identical, this condition should be logged for the device <del> owner or administrator. Implementations can select their own precedence order. </del> 4. | """ — Section 3 — Specifically, URIs learned via any of the options in Section 2 should take precedence over any URI learned via some other mechanism Given the MUST that comes before this, I think the word “should” ought to be removed, to avoid any confusion. """ Actually, this text is left over from the brief period of time when there was an HTTP redirect Link-Relation header. That option was removed, and I think the 2nd paragraph can be deleted. The 1st and 3rd paragraphs can probably be reworked into two much tighter paragraphs. | 3. A device may learn about Captive Portal API URIs through more than <ins> one of (or indeed all of) the above options. Implementations can select their own precedence order (e.g., prefer one of the IPv6 options before the DHCPv4 option, or vice versa, et cetera). </ins> If the URIs learned via more than one option described in option are not all identical, this condition should be logged for the device <ins> owner or administrator; it is a network configuration error if the learned URIs are not all identical. </ins> 4. |
null | request. In order to support multiple "classes" of clients (e.g. IPv4 only, <del> IPv6 only with DHCPv6 (RFC3315), and IPv6 only with RA) the captive </del> network can provision the client with the URI via multiple methods (IPv4 DHCP, IPv6 DHCP, and IPv6 RA). The captive portal operator SHOULD ensure that the URIs provisioned by each method are equivalent to reduce the chance of operational problems. The maximum length of the URI that can be carried in IPv4 DHCP is 255 bytes, so URIs longer <del> than 255 bytes should not be provisioned via IPv6 DHCP or IPv6 RA either. </del> In all variants of this option, the URI MUST be that of the captive portal API endpoint, conforming to the recommendations for such URIs Code: The Captive-Portal DHCPv4 Option (TBD) (one octet) <del> Len: The length, in octets of the URI. </del> URI: The URI for the captive portal API endpoint to which the user should connect (encoded following the rules in RFC3986). Note that the URI parameter is not null terminated. 2.2. option-code: The Captive-Portal DHCPv6Option (103) (two octets) <del> option-len: The length, in octets of the URI. </del> URI: The URI for the captive portal API endpoint to which the user should connect (encoded following the rules in RFC3986). See RFC7227, Section 5.7 for more examples of DHCP Options with URIs. Note that the URI parameter is not null terminated. | Additionally: Update DHCPv6 reference from RFC 3315 to RFC 8415. Include reference to DHCPv6 option format text. Include reference to DHCPv4 option format text in RFC 2132. The DHCPv4 and v6 diagrams are not harmonized in this change. Each option format has sever documents using the style currently depicted. Issue:
""" — Sections 2.1 and 2.2 — Why aren’t the diagrams for the two in the same format? And neither explicitly says what the length of the “len” field is. In the v4 version, one has to guess that it’s the same size as the “code” field, 1 byte. In the v6 version, one can look at the diagram. I suggest making the diagrams the same format (calibrated with bit/byte markings) and explicitly specifying in the text the size of the “len” field. """ I rather suspect this goes back to whichever source documents from which the option format text was copied. Nevertheless, harmonizing them seems reasonable.
Additionally: we should restate the 255 byte limit from DHCPv4 in each option's description. | request. In order to support multiple "classes" of clients (e.g. IPv4 only, <ins> IPv6 only with DHCPv6 (RFC8415), and IPv6 only with RA) the captive </ins> network can provision the client with the URI via multiple methods (IPv4 DHCP, IPv6 DHCP, and IPv6 RA). The captive portal operator SHOULD ensure that the URIs provisioned by each method are equivalent to reduce the chance of operational problems. The maximum length of the URI that can be carried in IPv4 DHCP is 255 bytes, so URIs longer <ins> than 255 bytes should not be provisioned via IPv6 DHCP nor IPv6 RA options. </ins> In all variants of this option, the URI MUST be that of the captive portal API endpoint, conforming to the recommendations for such URIs Code: The Captive-Portal DHCPv4 Option (TBD) (one octet) <ins> Len: The length (one octet), in octets of the URI. </ins> URI: The URI for the captive portal API endpoint to which the user should connect (encoded following the rules in RFC3986). <ins> See RFC2132, Section 2 for more on the format of IPv4 DHCP options. </ins> Note that the URI parameter is not null terminated. 2.2. option-code: The Captive-Portal DHCPv6Option (103) (two octets) <ins> option-len: The unsigned 16-bit length, in octets, of the URI. </ins> URI: The URI for the captive portal API endpoint to which the user should connect (encoded following the rules in RFC3986). See RFC7227, Section 5.7 for more examples of DHCP Options with URIs. <ins> See RFC8415, Section 21.1 for more on the format of IPv6 DHCP options. </ins> Note that the URI parameter is not null terminated. |
null | portal API endpoint, conforming to the recommendations for such URIs [draft-ietf-capport-api]. <del> A captive portal server MAY redirect requests that do not have an Accept header field (RFC7231 Section 5.3) containing a field item whose content-type is "application/capport+json" to the URL conveyed in the "user-portal-url" API key. When performing such content negotiation (RFC7231 Section 3.4), implementors of captive portals need to keep in mind that such responses might be cached, and therefore SHOULD include an appropriate Vary header field (RFC7231 Section 7.1.4) or mark them explicitly uncacheable (for example, using Cache-Control: no-store RFC7234 Section 5.2.2.3). </del> A captive portal MAY do content negotiation (RFC7231 section 3.4) and attempt to redirect clients querying without an explicit indication of support for the captive portal API content type (i.e. without application/capport+json listed explicitly anywhere within an Accept header vis. RFC7231 section 5.3). In so doing, the captive portal SHOULD redirect the client to the value associated with the "user- <del> portal-url" API key. </del> The URI SHOULD NOT contain an IP address literal. | """ It looks like the two consecutive paragraphs that both begin with “A captive portal” have some duplication with regard to the absence of “Accept” headers; please check that and adjust if you agree that some information can be merged or removed. """ Indeed, these paragraphs seem to be saying almost the exact same thing. I think the 2nd paragraph can be removed, once it's clear whether/how to move its SHOULD to the 1st paragraph.
A bunch of unrelated changes :) | portal API endpoint, conforming to the recommendations for such URIs [draft-ietf-capport-api]. A captive portal MAY do content negotiation (RFC7231 section 3.4) and attempt to redirect clients querying without an explicit indication of support for the captive portal API content type (i.e. without application/capport+json listed explicitly anywhere within an Accept header vis. RFC7231 section 5.3). In so doing, the captive portal SHOULD redirect the client to the value associated with the "user- <ins> portal-url" API key. When performing such content negotiation (RFC7231 Section 3.4), implementors of captive portals need to keep in mind that such responses might be cached, and therefore SHOULD include an appropriate Vary header field (RFC7231 Section 7.1.4) or mark them explicitly uncacheable (for example, using Cache-Control: no-store RFC7234 Section 5.2.2.3). </ins> The URI SHOULD NOT contain an IP address literal. |
null | mark them explicitly uncacheable (for example, using Cache-Control: no-store RFC7234 Section 5.2.2.3). <del> The URI SHOULD NOT contain an IP address literal. </del> Networks with no captive portals MAY explicitly indicate this condition by using this option with the IANA-assigned URI for this | Approved -- discussed on phone...
""" The URI SHOULD NOT contain an IP address literal. Why not, and how does it maintain interoperability to have this as SHOULD NOT, rather than MUST NOT? """
My recollection (possibly faulty), is that we could have made this a MUST NOT in large part because we want the URI to be identical across IPv4 and IPv6 -based options, but that going from SHOULD NOT to MUST NOT could be over-prescriptive. Is my recollection correct, and would such a move be over-prescriptive?
That is right. It is also somewhat more challenging to get a valid certificate for an IP address than a domain name. | mark them explicitly uncacheable (for example, using Cache-Control: no-store RFC7234 Section 5.2.2.3). <ins> The URI SHOULD NOT contain an IP address literal. Exceptions to this might include networks with only one operational IP address family where DNS is either not available or not fully functional until the captive portal has been satisfied. </ins> Networks with no captive portals MAY explicitly indicate this condition by using this option with the IANA-assigned URI for this |
null | Note that the URI parameter is not null terminated. 2.3. This section describes the Captive-Portal Router Advertisement Note that the URI parameter is not guaranteed to be null terminated. 3. A device may learn about Captive Portal API URIs through more than | Additionally, clarify recommended URI limit of 255 in each of DHCPv6 and IPv6 RA option description text.
Approved (text crafted on phone). The duplication of the warning length is intentional....
""" — Sections 2.1 and 2.2 — Why aren’t the diagrams for the two in the same format? And neither explicitly says what the length of the “len” field is. In the v4 version, one has to guess that it’s the same size as the “code” field, 1 byte. In the v6 version, one can look at the diagram. I suggest making the diagrams the same format (calibrated with bit/byte markings) and explicitly specifying in the text the size of the “len” field. """ I rather suspect this goes back to whichever source documents from which the option format text was copied. Nevertheless, harmonizing them seems reasonable.
Additionally: we should restate the 255 byte limit from DHCPv4 in each option's description. | Note that the URI parameter is not null terminated. <ins> The maximum length of the URI that can be carried in IPv4 DHCP is 255 bytes, so URIs longer than 255 bytes should not be provisioned via IPv6 DHCP options. </ins> 2.3. This section describes the Captive-Portal Router Advertisement Note that the URI parameter is not guaranteed to be null terminated. <ins> The maximum length of the URI that can be carried in IPv4 DHCP is 255 bytes, so URIs longer than 255 bytes should not be provisioned via IPv6 RA options. </ins> 3. A device may learn about Captive Portal API URIs through more than |
null | 5. An attacker with the ability to inject DHCP messages or RAs could include an option from this document to force users to contact an address of his choosing. As an attacker with this capability could expectations of being hijacked - this may improve security by making users more reluctant to accept TLS hijacking, which can be performed from beyond the network associated with the captive portal. <del> By simplifying the interaction with the captive portal systems, and doing away with the need for interception, we think that users will be less likely to disable useful security safeguards like DNSSEC validation, VPNs, etc. In addition, because the system knows that it is behind a captive portal, it can know not to send cookies, credentials, etc. By handing out a URI which is protected with TLS, the captive portal operator can attempt to reassure the user that the captive portal is not malicious. </del> | """ — Section 5 — Purely a judgment thing here, so do what you hink is best: it seems to me that the Security Considerations in 7710 rather buried the lede. The bottom line is that by removing the MitM interception, this mechanism improves security by making the portal and its actions visible, rather than hidden, and that vulnerabilities that exist here also existed before and are now lessened. I would say something like that up front, in a new first paragraph, and then continue with the existing text as is. But, again, as you judge best; this is just a comment. """ | 5. <ins> By removing or reducing the need for captive portals to perform MITM hijacking, this mechanism improves security by making the portal and its actions visible, rather than hidden, and reduces the likelihood that users will disable useful security safeguards like DNSSEC validation, VPNs, etc. In addition, because the system knows that it is behind a captive portal, it can know not to send cookies, credentials, etc. By handing out a URI which is protected with TLS, the captive portal operator can attempt to reassure the user that the captive portal is not malicious. </ins> An attacker with the ability to inject DHCP messages or RAs could include an option from this document to force users to contact an address of his choosing. As an attacker with this capability could expectations of being hijacked - this may improve security by making users more reluctant to accept TLS hijacking, which can be performed from beyond the network associated with the captive portal. |
null | the captive portal operator can attempt to reassure the user that the captive portal is not malicious. An attacker with the ability to inject DHCP messages or RAs could include an option from this document to force users to contact an address of his choosing. As an attacker with this capability could <del> simply list himself as the default gateway (and so intercept all the victim's traffic); this does not provide them with significantly more capabilities, but because this document removes the need for </del> interception, the attacker may have an easier time performing the <del> attack. As the operating systems and application that make use of </del> this information know that they are connecting to a captive-portal device (as opposed to intercepted connections) they can render the page in a sandboxed environment and take other precautions, such as | Thread: URL
Perhaps a reference to URL as well as the security considerations sections of 2131, 4861, 4862, and 8415.
The new paragraph is good. The other sentence is a little hard to understand and risks opening questions that we probably don't want opened. Reviewer: Rifaat Shekh-Yusef Review result: Has Issues Since the use of IP address literal is not forbidden by this document, what if an attacker with the ability to inject DHCP messages or RAs uses this option to force the user to contact an IP address of his choosing? In this case, the use of TLS and presenting the identity in the certificate might not be of much help. I think this case should be discussed in the security consideration section. | the captive portal operator can attempt to reassure the user that the captive portal is not malicious. <ins> Each of the options described in this document is presented to a node using the same protocols used to provision other information critical to the node's successful configuration on a network. The security considerations applicable to each of these provisioning mechanisms also apply when the node is attempting to learn the information conveyed in these options. In the absence of security measures like RA Guard (RFC6105, RFC7113) or DHCP Shield RFC7610, an attacker could inject, modify, or block DHCP messages or RAs. </ins> An attacker with the ability to inject DHCP messages or RAs could include an option from this document to force users to contact an address of his choosing. As an attacker with this capability could <ins> simply list themselves as the default gateway (and so intercept all the victim's traffic); this does not provide them with significantly more capabilities, but because this document removes the need for </ins> interception, the attacker may have an easier time performing the <ins> attack. However, as the operating systems and application that make use of </ins> this information know that they are connecting to a captive-portal device (as opposed to intercepted connections) they can render the page in a sandboxed environment and take other precautions, such as |
null | 4.1. This document registers a new entry under the IETF URN Sub-namespace <del> defined in RFC3553: </del> <del> Captive Portal Unrestricted Identifier urn:ietf:params:capport:unrestricted </del> RFC TBD (this document) <del> RFC TBD (this document) </del> <del> Only one value is defined (see URN above). No hierarchy is defined and therefore no sub-namespace registrations are possible. </del> 4.2. | Looking at this now it's really not clear what I was thinking before. Fortunately, IANA folks are on top things. =)
""" First, Section 4.1 states that "This document registers a new entry under the IETF URN Sub-namespace defined in [RFC3553]" however, the registry at URL defined by RFC 3553 is actually the IETF URN Sub-namespace for Registered Protocol Parameter Identifiers registry. In addition, neither registry's columns match the columns named in the registration. IANA Question --> The authors provide the following registration information in Section 4.1 of the draft: Registry name: Captive Portal Unrestricted Identifier URN: urn:ietf:params:capport:unrestricted Specification: RFC TBD (this document) Repository: RFC TBD (this document) Index value: Only one value is defined (see URN above). No hierarchy is defined and therefore no sub-namespace registrations are possible. The IETF URN Sub-namespaces registry records the following information: Sub-namespace Reference IANA Registry Reference And the IETF URN Sub-namespace for Registered Protocol Parameter Identifiers provide the following information: Registered Parameter Identifier Reference IANA Registry Reference Is the registration information in Section 4.1 of the draft for a different registry; or, is the information provided different from the requirements for the IETF URN Sub-namespace for Registered Protocol Parameter Identifiers registry? """
Per Barry: """ The way we'd normally do this sort of registration is to register "capport" in the "IETF URN Sub-namespace for Registered Protocol Parameter Identifiers" registry, and create a new registry (probably with Expert Review or Specification Required, but it also could be FCFS) for "Captive Portal URN Labels" or some name like that, and that registry would have "unrestricted" in it, resulting in the full URN we want. The "Captive Portal URN Labels" registry would be the IANA Registry Reference for the first registration. """ I propose we go for the Fully Monty registration.
Given recent discussion that capport:unrestricted may be fine on its own I will close this (again) for now. | 4.1. This document registers a new entry under the IETF URN Sub-namespace <ins> for Registered Protocol Parameter Identifiers defined in RFC3553: </ins> <ins> capport:unrestricted </ins> RFC TBD (this document) <ins> https://www.iana.org/assignments/params/params.xml#params-1 </ins> <ins> Only one value is defined (see URN above). No hierarchy is defined and therefore no sub-namespace registrations are possible. </ins> 4.2. |
null | Captive-Portal Identification in DHCP / RA <del> draft-ietf-capport-rfc7710bis-09 </del> Abstract information faster and more reliably. Note that, for the foreseeable future, captive portals will still need to implement interception techniques to serve legacy clients, and clients will need to perform <del> probing to detect captive portals. </del> Clients that support the Captive Portal DHCP option SHOULD include the option in the Parameter Request List in DHCPREQUEST messages. | Ben suggested: "I was just thinking that if we have a whole sentence about how "you're going to have to do the old thing anyway, though", someone might read that and say "well, if I have to keep doing the old thing, why should I bother with this new thing". So, appending a "; nonetheless, the mechanism provided by this document provides a more reliable and performant way to do so, and is therefore the preferred mechanism for captive-portal detection" or similar is what I had in mind."
Will do, and just submit ('ain't nobody got time for nit PRs :-P)
Maybe de-hyphenate captive-portal | Captive-Portal Identification in DHCP / RA <ins> draft-ietf-capport-rfc7710bis-10 </ins> Abstract information faster and more reliably. Note that, for the foreseeable future, captive portals will still need to implement interception techniques to serve legacy clients, and clients will need to perform <ins> probing to detect captive portals"; nonetheless, the mechanism provided by this document provides a more reliable and performant way to do so, and is therefore the preferred mechanism for captive-portal detection. </ins> Clients that support the Captive Portal DHCP option SHOULD include the option in the Parameter Request List in DHCPREQUEST messages. |
null | In many environments offering short-term or temporary Internet access (such as coffee shops), it is common to start new connections in a captive portal mode. This highly restricts what the user can do <del> until the user has satified the Captive Portal conditions. </del> This document describes a DHCPv4 and DHCPv6 option and a Router Advertisement (RA) option to inform clients that they are behind some <del> sort of captive-portal enforcement device, and that they will need to </del> satify the Captive Portal conditions to get Internet access. It is not a full solution to address all of the issues that clients may have with captive portals; it is designed to be one component of a 1. <del> In many environments, users need to connect to a captive-portal </del> device and agree to an Acceptable Use Policy (AUP) and / or provide billing information before they can access the Internet. Regardless of how that mechanism operates, this document provides functionality how to contact it. In order to present users with the payment or AUP pages, presently a <del> captive-portal enforcement device has to intercept the user's </del> connections and redirect the user to a captive portal server, using methods that are very similar to man-in-the-middle (MITM) attacks. As increasing focus is placed on security, and end nodes adopt a more This document describes a DHCPv4 RFC2131 and DHCPv6 RFC8415 option (Captive-Portal) and an IPv6 Router Advertisement (RA) RFC4861 option <del> that informs clients that they are behind a captive-portal </del> enforcement device and the API endpoint that the host can contact for more information. 2. <del> The Captive Portal DHCP / RA Option informs the client that it may be </del> behind a captive portal and provides the URI to access an API as defined by [draft-ietf-capport-api]. This is primarily intended to improve the user experience by showing the user the captive portal attack. However, as the operating systems and application(s) that make use of <del> this information know that they are connecting to a captive-portal </del> device (as opposed to intercepted connections where the OS/ application may not know that they are connecting to a captive portal or hostile device) they can render the page in a sandboxed | 2 typos, and normalize the usage of hyphens (captive-portal vs captive portal). We use no hyphen (to match arch doc), except when referring to the option (to match the registry...) [Gahforthe_hyphens a87eb8d] 2 typos, and normalize the usage of hyphens (captive-portal vs captive portal). We use no hyphen (to match arch doc), except when referring to the option (to match the registry...) | In many environments offering short-term or temporary Internet access (such as coffee shops), it is common to start new connections in a captive portal mode. This highly restricts what the user can do <ins> until the user has satisfied the captive portal conditions. </ins> This document describes a DHCPv4 and DHCPv6 option and a Router Advertisement (RA) option to inform clients that they are behind some <ins> sort of captive portal enforcement device, and that they will need to </ins> satify the Captive Portal conditions to get Internet access. It is not a full solution to address all of the issues that clients may have with captive portals; it is designed to be one component of a 1. <ins> In many environments, users need to connect to a captive portal </ins> device and agree to an Acceptable Use Policy (AUP) and / or provide billing information before they can access the Internet. Regardless of how that mechanism operates, this document provides functionality how to contact it. In order to present users with the payment or AUP pages, presently a <ins> captive portal enforcement device has to intercept the user's </ins> connections and redirect the user to a captive portal server, using methods that are very similar to man-in-the-middle (MITM) attacks. As increasing focus is placed on security, and end nodes adopt a more This document describes a DHCPv4 RFC2131 and DHCPv6 RFC8415 option (Captive-Portal) and an IPv6 Router Advertisement (RA) RFC4861 option <ins> that informs clients that they are behind a captive portal </ins> enforcement device and the API endpoint that the host can contact for more information. 2. <ins> The Captive-Portal DHCP / RA Option informs the client that it may be </ins> behind a captive portal and provides the URI to access an API as defined by [draft-ietf-capport-api]. This is primarily intended to improve the user experience by showing the user the captive portal attack. However, as the operating systems and application(s) that make use of <ins> this information know that they are connecting to a captive portal </ins> device (as opposed to intercepted connections where the OS/ application may not know that they are connecting to a captive portal or hostile device) they can render the page in a sandboxed |
null | techniques to serve legacy clients, and clients will need to perform probing to detect captive portals. In order to support multiple "classes" of clients (e.g. IPv4 only, IPv6 only with DHCPv6 (RFC3315), IPv6 only with RA) the captive portal can provide the URI via multiple methods (IPv4 DHCP, IPv6 | Fixes issue
Aaaaannd fixed the merge conflicts again. NAME NAME please take a look!
In our interop testing, all of the implementations of portals require that the DHCP option is in the request list in order for it to be sent. We should be explicit that this is what SHOULD be done in the document (clients SHOULD request). | techniques to serve legacy clients, and clients will need to perform probing to detect captive portals. <ins> Clients that support the Captive Portal DHCP option SHOULD include the option in the Parameter Request List in DHCPREQUEST messages. DHCP servers MAY send the Captive Portal option without any explicit request. </ins> In order to support multiple "classes" of clients (e.g. IPv4 only, IPv6 only with DHCPv6 (RFC3315), IPv6 only with RA) the captive portal can provide the URI via multiple methods (IPv4 DHCP, IPv6 |
null | 3. <del> Some captive portal network deployments may be unable to change, or unwilling to risk changing, the network infrastructure necessary to use any of the above options. In such deployments, when clear text HTTP intercept and redirection are used, a Link relation header (RFC8288, Section 3.3) MAY be inserted to convey to a HTTP client (user agent) the associated Captive Portal API URI. HTTP user agents MUST ignore this link relation in any context other than when explicitly probing to detect the presence of a captive portal. Failure to do so could allow an attacker to inject a Captive Portal API URI other than the correct URI for a given network or for networks where there is no captive portal present at all. 4. </del> A device may learn about Captive Portal API URIs through more than one of (or indeed all of) the above options. It is a network configuration error if the learned URIs are not all identical. captive device MUST prioritize URIs learned from network provisioning or configuration mechanisms before all other URIs. Specifically, URIs learned via any of the options in option should take precedence <del> over any URI learned via a mechanism like the one described in linkrel. </del> If the URIs learned via more than one option described in option are not all identical, this condition should be logged for the device owner or administrator. URI precedence in this situation is not specified by this document. <del> 5. </del> This document requests two new IETF URN protocol parameter (RFC3553) entries. Thanks IANA! <del> 5.1. </del> <del> 5.1.1. </del> Registry name: Captive Portal Unrestricted Identifier Index value: Only one value is defined (see URN above). No hierarchy is defined and therefore no sub-namespace registrations are possible. <del> 5.1.2. Registry name: Captive Portal API Link Relation Type URN: urn:ietf:params:capport-api Specification: RFC TBD (this document) Repository: RFC TBD (this document) Index value: Only one value is defined (see URN above). No hierarchy is defined and therefore no sub-namespace registrations are possible. 6. </del> <del> An attacker with the ability to inject DHCP messages, RAs, or HTTP headers into cleartext HTTP communications could include an option or link relation from this document and so force users to contact an </del> address of his choosing. As an attacker with this capability could simply list himself as the default gateway (and so intercept all the victim's traffic); this does not provide them with significantly more | At IETF 106, we discussed removing the link relation. This PR does that.
I suppose we should be reading and implementing draft-ietf-git-github-wg-configuration ... As Warren's T-shirt says: "In my defense I was left unsupervised."
100% agreed about the build output...
People who put build output in their repository deserve a special place. | 3. A device may learn about Captive Portal API URIs through more than one of (or indeed all of) the above options. It is a network configuration error if the learned URIs are not all identical. captive device MUST prioritize URIs learned from network provisioning or configuration mechanisms before all other URIs. Specifically, URIs learned via any of the options in option should take precedence <ins> over any URI learned via some other mechanism, such as a redirect. </ins> If the URIs learned via more than one option described in option are not all identical, this condition should be logged for the device owner or administrator. URI precedence in this situation is not specified by this document. <ins> 4. </ins> This document requests two new IETF URN protocol parameter (RFC3553) entries. Thanks IANA! <ins> 4.1. </ins> <ins> 4.1.1. </ins> Registry name: Captive Portal Unrestricted Identifier Index value: Only one value is defined (see URN above). No hierarchy is defined and therefore no sub-namespace registrations are possible. <ins> 5. </ins> <ins> An attacker with the ability to inject DHCP messages or RAs could include an option from this document to force users to contact an </ins> address of his choosing. As an attacker with this capability could simply list himself as the default gateway (and so intercept all the victim's traffic); this does not provide them with significantly more |
null | Captive-Portal Identification in DHCP / RA <del> draft-ietf-capport-rfc7710bis-01 </del> Abstract 4. <del> This document requests two new IETF URN protocol parameter (RFC3553) entries. This document also requests a reallocation of DHCPv4 option </del> codes (see exp106 for background). Thanks IANA! | Earlier version of this document requested a parameter to be used for Link Relation purposes. This LinkRel use was removed as was the explicit parameter request, but the surround grammar was overlooked. Also: rev draft version to -02 and document month to February in anticipation of post a new version. | Captive-Portal Identification in DHCP / RA <ins> draft-ietf-capport-rfc7710bis-02 </ins> Abstract 4. <ins> This document requests one new IETF URN protocol parameter (RFC3553) entry. This document also requests a reallocation of DHCPv4 option </ins> codes (see exp106 for background). Thanks IANA! |
null | <del> Mode of Operation extension and Capabilities draft-ietf-roll-mopex-cap-latest </del> Abstract <del> RPL allows different mode of operations which allows nodes to have a consensus on the basic primitives that must be supported to join the network. The MOP field in RFC6550 is of 3 bits and is fast depleting. This document extends the MOP field specification and adds a notion of capabilities using which the nodes can further advertise their support for, possibly optional, capabilities. </del> 1. mandatory set of primitives to be supported by all the participating nodes. <del> MOP as per RFC6550 is a 3-bit value carried in DIO messages and is specific to the RPL Instance. The receipient of the DIO message can join the specified network as a router only when it can support the primitives as required by the mode of operation value. For example, in case of MOP=3 (Storing MOP with multicast support) the nodes can join the network as routers only when they can handle the DAO advertisements from the peers and manage routing tables. The 3-bit value is already exhausted and requires replenishment. This document introduces a mechanism to extend mode of operation values. This document further adds a notion of capabilities using which the nodes in the network could inform its peers about its additional capabilities/features. This document highlights the differences of capabilities from that of Mode of operation and explains the necessity of it. </del> 1.1. Instance as administratively provisioned at and distributed by the DODAG root. <del> MOPex: Extended MOP: This document extends the MOP values over a bigger range. This extension of MOP is called MOPex. </del> Capabilities: Additional features or capabilities which might possibly be optional that are supported by the node. MOPex: MOP extension as defined in this document. This document uses terminology described in RFC6550. For the sake of readability all the known relevant terms are repeated in this section. 2. Following are the requirements considered for this documents: <del> MOP extension. Current MOP of 3-bit is fast depleting. An MOP extension needs to extend the possibility of adding new MOPs in the future. </del> Backwards compatibility. The new options and new fields in the DIO message should be backward compatible i.e. if there are nodes which support old MOPs they could still operate in their own independent i.e. a DIO can have a capabilities option, MOP- extension option or both in the same message. <del> 3. This document reserves existing MOP value 7 to be used as an extender. DIO messages with MOP value of 7 may refer to the Extended MOP (MOPex) option in the DIO message. </del> <del> 3.1. An implementation supporting this document MUST calculate the final MOP value as the sum of base MOP (as supported in Section 6.3.1. of RFC6550) plus the MOPex value. Thus if the MOPex value is 0, it means the final MOP is 7 since the base MOP in this case will be set to 7. </del> <del> 3.2. </del> <del> If the MOPex option is absent in the DIO whose MOP is 7, then the MOPex value can be assumed to be zero (thus the final MOP in this case will be 7). The MOPex value should be referred only if the base MOP value is 7 and if the MOPex option is present. In case the base MOP is 7 and if the MOPex option is present, then the implementation MUST calculate the final MOP after considering the value in MOPex. </del> <del> Note that RFC6550 allows the node who does not support the received MOP to still join the network as a leaf node. This semantic continues to be true even in case of MOPex. </del> <del> 4. </del> <del> Currently RPL specification does not have a mechanism whereby a node can signal the set of features that are available on its end. Such a mechanism could help the root to advertise its capabilities and in response also determine some advanced information about the capabilities of the joining nodes. The Mode of Operation field in RPL mandates the operational requirement and does not allow loose coupling of additional capabilities. This document defines Capabilities as additional features which could be supported by the nodes and handshaked as part of RPL signaling. Capabilities are embedded as RPL control message option as defined Section 6.7 of RFC6550 in the base messages of DIO, DAO and DAO-ACK signaling. Note that capabilities and MOPex are mutually exclusive and it is possible for an implementation to support either or both of the options. 4.1. </del> Multiple capabilities could be sent in the same message. The length field allows the message parser to skip the capability TLV parsing. document. This document provides a container format for carrying the capability and its context information. <del> 4.2. </del> The root node could advertise the set of capabilities it supports in the DIO message. A node could take advantage of the knowledge that This handling is similar to the Transit Information Option as supported in Section 6.7.8. of RFC6550. <del> 5. The MOP-extension could cause 3-byte increase in memory in the RPL- Instance. The MOP field in the RPL-Instance needs to be upgraded to a 32 bit integer. RFC6550, it was possible to discard an unsupported DIO-MOP just by inspecting the base message. With this document, the MOPex is a different control message option and thus the discarding of the DIO message could happen after inspecting the message options. A node in storing MOP could independently construct a DAO message with target options containing its child/sub-childs. Thus with capabilities it needs to reconstruct the capabilities field as well. This may result in increase in the memory requirement on per routing- entry basis. 6. 6.1. IANA is requested to assign a new Mode of Operation, named "MOPex" for MOP extension under the RPL registry. The value of 7 is to be assigned from the "Mode of Operation" space RFC6550 6.2. Two new entries are required for new supporting new options "MOPex", "Capabilities" from the "RPL Control Message Options" space RFC6550. 6.3. IANA is requested to create a registry for the extended-MOP-value (MOPex). This registry should be located in TODO. New MOPex values may be allocated only by an IETF review. Currently no values are defined by this document. Each value is tracked with the following qualities: MOPex value </del> <del> Description </del> <del> Defining RFC </del> <del> 6.4. </del> IANA is requested to create a registry for the Capabilities flags as described in cap-why of this document. This registry should be Defining RFC <del> 7. </del> The options defined in this document are carried in the base message objects as defined in RFC6550. The RPL control message options are | splitup with mopex differencess with DIO config option, MOP and routing metrics/constraints (fixes for ) sections reliagnment refs updated
The draft should clarify the differences and clearly state when to use when citing examples.
handled in Section 2.1 | <ins> RPL Capabilities draft-ietf-roll-capabilities-latest </ins> Abstract <ins> This draft enables the discovery, advertisement and query of capabilities for RPL nodes. </ins> 1. mandatory set of primitives to be supported by all the participating nodes. <ins> This document adds a notion of capabilities using which the nodes in the network could inform its peers about its additional capabilities/ features. This document highlights the differences of capabilities from that of Mode of operation and explains the necessity of it. </ins> 1.1. Instance as administratively provisioned at and distributed by the DODAG root. <ins> MOPex: Extended MOP: As defined in [I-D.jadhav-roll-mopex]. </ins> Capabilities: Additional features or capabilities which might possibly be optional that are supported by the node. MOPex: MOP extension as defined in this document. <ins> Upstream path/direction: Path or direction from the node to the Root in a DAG. Downstream path/direction: Path or direction to the node from the Root in a DAG. </ins> This document uses terminology described in RFC6550. For the sake of readability all the known relevant terms are repeated in this section. <ins> 1.2. Currently RPL specification does not have a mechanism whereby a node can signal the set of features that are available on its end. Such a mechanism could help the root to advertise its capabilities and in response also determine some advanced information about the capabilities of the joining nodes. This document defines Capabilities which could be supported by the nodes and handshaked as part of RPL signaling. Capabilities are embedded as RPL control message option as defined Section 6.7 of RFC6550 in the base messages of DIO, DAO and DAO-ACK signaling. </ins> 2. Following are the requirements considered for this documents: Backwards compatibility. The new options and new fields in the DIO message should be backward compatible i.e. if there are nodes which support old MOPs they could still operate in their own independent i.e. a DIO can have a capabilities option, MOP- extension option or both in the same message. <ins> Capabilities could be explicitly queried. </ins> <ins> 2.1. </ins> <ins> The Mode of Operation (MOP) field in RPL mandates the operational requirement for the nodes joining as routers. MOP and DIO Configuration Option is strictly controlled by the Root node in RPL. Intermediate 6LRs could not modify the values. Also, the MOP never changes for the lifetime of the RPL Instance. Changes in DIO Configuration Option are possible but are very rare. Capabilities, on the other hand, might change more dynamically. </ins> <ins> RPL DIO message also carries routing metrics and constraints as specified in RFC6551. Metrics and constraints are used as part of objective function which aids in node's rank calculation. A router may use capabilities carried in DIO message as additional metrics/ constraints. However, capabilities have a larger scope and may be carried in other messages other than DIO and can flow in both the directions (upstream and downstream). </ins> <ins> 3. </ins> <ins> Handling of Capabilities MUST be supported if the network uses MOPex [I-D.jadhav-roll-mopex]. </ins> <ins> 3.1. </ins> Multiple capabilities could be sent in the same message. The length field allows the message parser to skip the capability TLV parsing. document. This document provides a container format for carrying the capability and its context information. <ins> 3.2. </ins> The root node could advertise the set of capabilities it supports in the DIO message. A node could take advantage of the knowledge that This handling is similar to the Transit Information Option as supported in Section 6.7.8. of RFC6550. <ins> 4. </ins> <ins> 4.1. </ins> <ins> New entry is required for supporting new Capabilities option in the "RPL Control Message Options" space RFC6550. </ins> <ins> 4.2. </ins> IANA is requested to create a registry for the Capabilities flags as described in cap-why of this document. This registry should be Defining RFC <ins> 5. </ins> The options defined in this document are carried in the base message objects as defined in RFC6550. The RPL control message options are |
null | Handling of Capabilities MUST be supported if the network uses MOPex [I-D.jadhav-roll-mopex]. 3.1. Multiple capabilities could be sent in the same message. The length field allows the message parser to skip the capability TLV parsing. Every capability is identified by its type and it may have an optional Capability Info. Note that a given capability may or may <del> not be diseminated with additional information depending on the 'I' flag. J = Join only as leaf if capability not understood C = Copy capability to children </del> I = Cap Info present document. This document provides a container format for carrying the capability and its context information. <del> 3.2. </del> The root node could advertise the set of capabilities it supports in the DIO message. A node could take advantage of the knowledge that capabilities advertised by the root. In storing MOP, the DAO message from the 6LR could contain multiple <del> target options. The targets of the capabilities option are indicated by one or more Target options that precede the Capabilties Option. This handling is similar to the Transit Information Option as supported in Section 6.7.8. of RFC6550. </del> 4. | Modified Capabilities section.
NAME - the complete file seems to be changed! Is it because of the ^M issue? Better you can close this PR and raise another one only with the changes. Thanks
Comments for the PR. | Handling of Capabilities MUST be supported if the network uses MOPex [I-D.jadhav-roll-mopex]. <ins> Note that capabilities and MOPex are mutually exclusive and it is possible for an implementation to support either or both of the options. </ins> 3.1. <ins> Capabilities can be divided into two broad categories Global Capabilities: It will include the features and capability supported across an RPL instance. These capabilities can be advertised by the Root or 6LRs of the DODAG. If a Node in the LLN doesn't support a paticular global capability it may have to join the RPL instance as a leaf node, as indicated by that individual capability option. Example of such capabilities are Compression Methods Supported, Support for TE paths (P-DAO). Local Capabilities: It will include the cpabilities very specific to a Node in the LLN. Example of such capabilities are NBR Cache information, Routing Table Information. Note that some capabilities can be either global or local depending upon the context they are used ex.P-DAO 3.2. </ins> Multiple capabilities could be sent in the same message. The length field allows the message parser to skip the capability TLV parsing. Every capability is identified by its type and it may have an optional Capability Info. Note that a given capability may or may <ins> not be diseminated with additional information depending on the scope of the capability indicated by the G bit. The first Bit of the CAPType indicates if the capability is mandatory or optional Value of 1 indicates its a mandatory capability and 0 indicates its an optional capability G = If set indicates a Global Capability/Feature else its a local. For a capability if it's mandatory and global bit is set then node thoes either doesn't understand the capability or doesn't have this capability should not join the DODAG as LR. All the global capablities MUST be desiminated across the network. </ins> I = Cap Info present document. This document provides a container format for carrying the capability and its context information. <ins> 3.3. </ins> The root node could advertise the set of capabilities it supports in the DIO message. A node could take advantage of the knowledge that capabilities advertised by the root. In storing MOP, the DAO message from the 6LR could contain multiple <ins> target options beacuse of the DAO-Aggregation. The targets of the capabilities option are indicated by one or more Target options that precede the Capabilties Option. This handling is similar to the Transit Information Option as supported in Section 6.7.8. of RFC6550. 3.4. 3.4.1. I-D.ietf-roll-dao-projection proposes mechanisms to compute and install traffic engineered paths in the RPL network. It enables an RPL Root to install and maintain Projected Routes based on requested path metric, within its DODAG, along with a selected set of nodes that may or may not include self, for a chosen duration. Projected Route Capability will be used to enable this TE path calculation. PRC will be an optional global capability. Any node that does not understand or support the projected route functions can still act as an LR. The DODAG root will use projected routes capability to advertise the support of projected routes with the possible mode of operations and set of path metrics it can use to calculate a projected route. DODAG root will add the PRC to DIO message so that it can disseminate the information in entire DODAG. Router nodes in the LLN receiving DIOs with PRC MUST forward the same into their sub-DODAG without any change even though they don't understand or support the projected route feature.LR will use the path metric information advertised by the DODAG root to learn these metrics from the network and neighbors. The same information they will use to advertise in the sibling information option. LR will also use these path metrics information to request traffic-engineered routes optimizing a or set of specific network metric(s). LRs in the network will use this capability to inform the PCE if they can be part of a storing or non-storing or both mode of projected routes. Here the PRC will be part of the DAO message. The capability will convey the below information. The PRC MUST have either of the information or both depending upon the node type.If originator is BR, then both the information MUST be there. Supports projected route for both storing and non-storing mode. List of supported path metrics that supported that can be used to compute projected routes [To Decide] Can we add the PCE address information to this? 3.4.1.1. Type: 0x01. Flags: DODAG root MUST set G bit to 1 plus LRs MUST set it to 0. I bit will always be set to 1. CAPLen: 8-bit unsigned integer, representing the length in octets of the option, not including the Option Type and Length fields. MOP: 3-bit field indicating the mode of operation of projected route capability. Resvd: 5-bit unused fields.They MUST be initialized to zero by the sender and MUST be ignored by the receiver. Routing Merric: 16 bit unsigned integer represetning the the routing metric to be used for TE path calculation. There can be n number of such routing metric fields. These fileds are alowed with the PRC sent by the DODAG ROOT. LRs MUST not send routing metric information with PRC. 3.4.2. RFC8138 introduces a new 6LoWPAN Routing Header (6LoRH) to carry IPv6 routing information. The 6LoRH may contain source routing information such as a compressed form of SRH, and other sorts of routing information such as the RPI and IP-in-IP encapsulation The transition to RFC8138 in a network can only be done when all nodes support the specification. In a mixed case with both RFC8138-capable and non-capable nodes it would not be posssible to take advantage of 6LoRH.I-D.thubert-roll-turnon-rfc8138 defines a mechanism to control the use of 6LoRH in a DODAG by using "T" flag bit in RPL configuration option. To assist DODAG root to decide if it has to set "T" flag bit in RPL Configuration Option to enable 6LoRH within its DODAG, all LRs in DODAG MUST inform their support of RFC 8138 by adding 6LoRH capability TLV to their advertised capability control message option. DODAG root MUST use 6LoRH capability TLV to inform all the nodes in the DODAG, that DODAG is RFC8138 compliance. 6LoRH is an optional local capability. Any LR joining the DODAG MUST add 6LoRH capability TLV to the capability control message option in its DAO message to inform BR that it supports RFC8138.If received DAO message doesn't have 6LoRH capability TLV, DODAG Root MUST conclude the target node doesn't support RFC 8138.So if DODAG is still not using 6LoRH, it MUST refrain from using the compression and if it is already using it, it MUST deny the LR from joining the DODAG with proper error code. [TODO- Need to add new Error code]. 6LoRH capability is an optional capability any node that doesn't understand or support the 6LoRH can join the DODAG if the "T" flag in the RPL Configuration option is not set otherwise it MUST join the network as a leaf node. 3.4.2.1. Type: 0x02. Flags: LRs MUST set it to 0. I bit will always be set to 0. Reserved: 16-bit unsigned integer, they MUST be initialized to zero by the sender and MUST be ignored by the receiver.. 3.4.3. Storing mode of operation requires each intermediate router in the LLN to maintain routing states' information in the routing table. LLN routers typically operate with constraints on processing power, memory, and energy (battery power). Memory limits the number of routing states an LR and BR can maintain. When the routing table of an LR or BR is full, it will either reject the new DAO messages received or will use some replacement policy to remove a routing entry and add the new one. Rejection of DAO messages will lead to an increase in DAO message transmission that impacts the energy and network convergence time. Routing state replacement leads to downward path downtime. One possible way to solve problems due to routing table size constraint is to use this information to add neighbors to the DAO parent set.Routing resource capability can be used by LR and BR to advertise their current routing table usage details in the network. LR or LNs in LLN can use this information in the selection of the DAO parent set. PCE can use this information to select intermediate routers for the projected routes. Routing Resource is an optional local capability. Routing reource capability TLV can occur multiple times in the capability control message option to advertise below possible routing table information. Master Routing Table Storing Storing mode P-DAO Table Non-Storing mode P-DAO Routing resource capabablity sent in DIO message has link local scope and it MUST not be forwarded. 3.4.3.1. Type: 0x03. Flags: G bit MUST be set to 0. I bit will always be set to 1. CAPLen: 8-bit unsigned integer, representing the length in octets of the option, not including the Option Type and Length fields. RT: 3-bit field indicating the routing resource type. This document defines 3 routing resource type. Master Routing Table Storing(RT = 1) Storing mode P-DAO Table(RT = 2) Non-Storing mode P-DAO(RT = 3) Resvd: 5-bit unused fields.They MUST be initialized to zero by the sender and MUST be ignored by the receiver. Total Capacity: 16 bit unsigned integer represetning the the routing table size. Percentage used: 8 bit unsigned integer represetning the the percentage of routing table space currently in use. Threshold: 8 bit unsigned integer represetning the maximum routing table space that can be used. If the routing resource type is RT1 and used Percentage is greater than or equal to a threshold, its siblings MUST stop using it as the preferred parent or remove it from the parent list. If the routing resource type is RT2 or RT3 and used Percentage is greater than or equal to a threshold, PCE MUST recompute some projected routes by excluding this node. 3.4.4. A neighbor cache maintains neighboring one-hop connected nodes information such as MAC address, link-local IP address and other reachability state information needed for layer two communication.Node density has direct implications on the neighbor cache. In the constrained network scenario the size of the neighbor cache will be limited. Thus there are chances that a node may not be able to store all the neighboring nodes in its cache and use replacement algorithms to evict some of the entries to accommodate the new one. If the replaced neighbor has installed a DAO route on it then it can lead to packet loss or additional address resolution message exchange. To avoid unnecessary replacement of neighbor cache entries neighbor cache management policy I-D.ietf-lwig-nbr-mgmt- policy proposes a solution that will put a restriction on the connectivity to immediate neighbor depending upon the type of neighbor. But this won't solve the problem unless until the availability of neighbor cache is not taken into consideration while selecting the DAO parent set. Neighbor Cache capability can be used by LR and BR to advertise their neighbor cache size information. This capablity information has only link scope and should not be advertised in the entire network. [TODO-- As neighbor cache entries category is not yet standardized i think we can't use it in capability. With categories format of the TLV is going to chnage.] 3.4.4.1. </ins> 4. |
null | The access token also comprises a "cnf" claim. This claim usually contains a "COSE_Key" object that carries either the symmetric key <del> itself or or a key identifier that can be used by the resource server to determine the shared secret. If the access token carries a symmetric key, the access token MUST be encrypted using a </del> "COSE_Encrypt0" structure. The AS MUST use the keying material shared with the RS to encrypt the token. <del> Instead of providing the keying material, the AS MAY include a key derivation function and a salt in the access token that enables the </del> resource server to calculate the keying material for the <del> communication with C from the access token. In this case, the token contains a "cnf" structure that specifies the key derivation algorithm and the salt that the AS has used to construct the shared key. AS and RS MUST use their shared keying material for the key derivation, and the key derivation MUST follow Section 11 of RFC 8152 [18] with parameters as specified here. The KDF specified in the "alg" parameter SHOULD be HKDF-SHA-256. The salt picked by the AS must be uniformly random and is carried in the "salt" parameter. </del> The fields in the context information "COSE_KDF_Context" <del> (Section 11.2 of RFC 8152 [19]) MUST have the following values: </del> <del> AlgorithmID = "ACE-CoAP-DTLS-salt" </del> PartyUInfo = PartyVInfo = ( null, null, null ) <del> keyDataLength is a uint equal the length of the key shared between AS and RS in bits </del> protected MUST be a zero length bstr SuppPrivInfo is omitted <del> The ACE_Salt "cnf" structure specifying HMAC-based key derivation of a symmetric key with SHA-256 as hash function and a random salt value is provided in kdf-cnf. A response that declines any operation on the requested resource is constructed according to Section 5.2 of RFC 6749 [20], (cf. Section 5.7.3. of draft-ietf-ace-oauth-authz [21]). </del> 3.3.1. [17] https://tools.ietf.org/html/draft-ietf-ace-oauth-authz <del> [18] https://tools.ietf.org/html/rfc8152#section-11 </del> <del> [19] https://tools.ietf.org/html/rfc8152#section-11.2 </del> <del> [20] https://tools.ietf.org/html/rfc6749#section-5.2 </del> <del> [21] https://tools.ietf.org/html/draft-ietf-ace-oauth-authz#section- 5.7.3 </del> [22] https://tools.ietf.org/html/rfc4279#section-2 | The normative specification of how to use a salt for deriving a symmetric key to use between C and RS is changed into an example using cnf = COSE_key.
The text claims to present an example, but contains a lot of normative language (probably heritage from when it was normative text). I don't think that goes well together and it leaves the reader with an unclear feeling as to where the example ends and normative text resumes. I would suggest to remove all normative language from the example and make it clear at which point the example ends and normative text resumes. I do like the idea to present this mechanism as an example however, since it is really up to the applications how they retrieve a key based on a key identifier, and I believe derivation is a fine example here.
In 9624eea the normative text is removed from the example and the example is moved to the end of the section to separate the example from the rest of the text.
Just to clarify if my understanding is correct: The proposal says that if the access token contains but no , the RS needs to derive K{C, RS} in some application-specific way?
Yes, with the interpretation that "derive" could mean "look up", "retrieve" etc. I.e. the RS needs to know how to obtain k{C, RS} from kid. Can the text be further clarified?
No, this is what I also think that the text says. Thus, I am fine merging this PR.
Since two co-authors are OK I merge this now. Further comments can be added on the master branch. | The access token also comprises a "cnf" claim. This claim usually contains a "COSE_Key" object that carries either the symmetric key <ins> itself or a key identifier that can be used by the resource server to determine the secret key shared with the client. If the access token carries a symmetric key, the access token MUST be encrypted using a </ins> "COSE_Encrypt0" structure. The AS MUST use the keying material shared with the RS to encrypt the token. <ins> A response that declines any operation on the requested resource is constructed according to Section 5.2 of RFC 6749 [18], (cf. Section 5.7.3. of draft-ietf-ace-oauth-authz [19]). The method for how the resource server determines the symmetric key from an access token containing only a key identifier is application specific, the remainder of this section provides one example. The AS and the resource server are assumed to share a key derivation key used to derive the symmetric key shared with the client from the key identifier in the access token. The key derivation key may be derived from some other secret key shared between the AS and the resource server. Knowledge of the symmetric key shared with the client must not reveal any information about the key derivation key or other secret keys shared between AS and resource server. In order to generate a new symmetric key to be used by client and resource server, the AS generates a key identifier and uses the key derivation key shared with the resource server to derive the symmetric key as specified below. Instead of providing the keying material in the access token, the AS includes the key identifier in the "kid" parameter, see kdf-cnf. This key identifier enables the </ins> resource server to calculate the keying material for the <ins> communication with the client from the access token using the key derivation key and following Section 11 of RFC 8152 [20] with parameters as specified here. The KDF to be used needs to be defined by the application, for example HKDF-SHA-256. The key identifier picked by the AS needs to be unique for each access token where a unique symmetric key is required. </ins> The fields in the context information "COSE_KDF_Context" <ins> (Section 11.2 of RFC 8152 [21]) have the following values: </ins> <ins> AlgorithmID = "ACE-CoAP-DTLS-key-derivation" </ins> PartyUInfo = PartyVInfo = ( null, null, null ) <ins> keyDataLength is a uint equal the length of the symmetric key shared between C and RS in bits </ins> protected MUST be a zero length bstr SuppPrivInfo is omitted <ins> The "cnf" structure in the access token is provided in kdf-cnf. </ins> 3.3.1. [17] https://tools.ietf.org/html/draft-ietf-ace-oauth-authz <ins> [18] https://tools.ietf.org/html/rfc6749#section-5.2 </ins> <ins> [19] https://tools.ietf.org/html/draft-ietf-ace-oauth-authz#section- 5.7.3 </ins> <ins> [20] https://tools.ietf.org/html/rfc8152#section-11 </ins> <ins> [21] https://tools.ietf.org/html/rfc8152#section-11.2 </ins> [22] https://tools.ietf.org/html/rfc4279#section-2 |
null | As recommended in Section 5.8 of I-D.ietf-ace-oauth-authz, this specification uses CBOR web tokens to convey claims within an access token issued by the server. While other formats could be used as <del> well these are out of scope for this document. </del> 1.1. | Change last sentence of Introduction from: While other formats could be used as well these are out of scope for this document. to: While other formats could be used as well, those are out of scope for this document.
Good point, thank you! | As recommended in Section 5.8 of I-D.ietf-ace-oauth-authz, this specification uses CBOR web tokens to convey claims within an access token issued by the server. While other formats could be used as <ins> well, those are out of scope for this document. </ins> 1.1. |
null | response for the client. The access token MUST be bound to the RPK of the client by means of the "cnf" claim. <del> The response MUST contain an "ace_profile" parameter if the"ace_profile" parameter in the request is empty, and MAY contain this parameter otherwise (see Section 5.8.2 of I-D.ietf-ace-oauth- authz). This parameter is set to "coap_dtls" to indicate that this profile MUST be used for communication between the client and the resource server. The response also contains an access token with information for the resource server about the client's public key. The authorization server MUST return in its response the parameter </del> "rs_cnf" unless it is certain that the client already knows the public key of the resource server. The authorization server MUST ascertain that the RPK specified in "rs_cnf" belongs to the resource any re-coding. This allows the resource server to retrieve the shared secret directly from the "cnf" claim of the access token. If a resource server receives a ClientKeyExchange message that contains a "psk_identity" with a length greater than zero, it MUST parse the contents of the "psk_identity" field as CBOR data structure provide similar forward-secrecy properties to using ephemeral Diffie- Hellman (DHE) key exchange mechanisms. For longer-lived access tokens, DHE cipher suites should be used, i.e., cipher suites of the <del> form TLS_DHE_PSK_*. </del> Constrained devices that use DTLS RFC6347 are inherently vulnerable to Denial of Service (DoS) attacks as the handshake protocol requires | It is perhaps a stretch to call the description of using a for DLTS 1.3 as "editorial", but it really is the analogous way to do it, so this seems like just some additional exposition and not new content. I think that it will be okay to just include this in the XML file provided to the RFC Editor when they ask for one after approval. | response for the client. The access token MUST be bound to the RPK of the client by means of the "cnf" claim. <ins> The response MUST contain an "ace_profile" parameter if the "ace_profile" parameter in the request is empty, and MAY contain this parameter otherwise (see Section 5.8.2 of I-D.ietf-ace-oauth-authz). This parameter is set to "coap_dtls" to indicate that this profile MUST be used for communication between the client and the resource server. The response also contains an access token with information for the resource server about the client's public key. The authorization server MUST return in its response the parameter </ins> "rs_cnf" unless it is certain that the client already knows the public key of the resource server. The authorization server MUST ascertain that the RPK specified in "rs_cnf" belongs to the resource any re-coding. This allows the resource server to retrieve the shared secret directly from the "cnf" claim of the access token. <ins> DTLS 1.3 does not use the ClientKeyExchange message; for DTLS 1.3, the access token is placed in the "identity" field of a "PskIdentity" within the "PreSharedKeyExtension" of the "ClientHello". </ins> If a resource server receives a ClientKeyExchange message that contains a "psk_identity" with a length greater than zero, it MUST parse the contents of the "psk_identity" field as CBOR data structure provide similar forward-secrecy properties to using ephemeral Diffie- Hellman (DHE) key exchange mechanisms. For longer-lived access tokens, DHE cipher suites should be used, i.e., cipher suites of the <ins> form TLS_DHE_PSK_* or TLS_ECDHE_PSK_*. </ins> Constrained devices that use DTLS RFC6347 are inherently vulnerable to Denial of Service (DoS) attacks as the handshake protocol requires |
null | 'key', containing the keying material necessary for the group communication. <del> 'kty', identifying the key type of the key. </del> The exact format of the 'key' value MUST be defined in applications of this specifications. Additionally, documents specifying the key <del> format MUST register it in the "ACE Groupcomm Key" registry, defined in iana-key, and MUST register its type in the "ACE Groupcomm Key Type" registry, defined in </del> Optionally, the Key Distribution Response MAY contain the following parameters, which, if included, MUST have the corresponding values: 9.1. <del> TODO </del> <del> 9.2. </del> <del> TODO </del> <del> 9.3. </del> This specification establishes the IANA "ACE Groupcomm Profile" registry. The registry has been created to use the "Expert Review <del> Required" registration procedure RFC8126. It should be noted that, in addition to the expert review, some portions of the registry require a specification, potentially a Standards Track RFC, be supplied as well. </del> The columns of this registry are: Reference: This contains a pointer to the public specification of the profile abbreviation, if one exists. | Following URL and a chat at IETF103.
AP8: 'pubkeysrepos', as a CBOR array of tstr containing URIs. Hi Jim, Thanks a lot for your detailed review, as you might have seen we have included most comments in the latest version: URL Please note that this version includes also review comments from Peter, which in some cases overlapped, so some text might be reformulated to include both inputs. Inline, detailed comments and some questions. Thanks, Francesca Section 2 - client - write rights and/or read rights. Unless you think that write implies read in which case you should state that FP: Right, we now specify: " It can request write and/or read rights." Section 2 - KDC - should also say what it does in the later parts - FP: Ok, we added the following text: " During the second part (Section 4), which is not based on the ACE Framework, it distributes the keying material." We also added details about the role of the KDC for redistribution of keying material. Section 2 - Dispatcher - If this is a bus, then you are not really communicating with it securely. Anybody can write on it, but people will just ignore what comes out the other end. FP: Right, reformulated in " entity through which the Clients communicate with the group and which distributes messages to the group members." Section 3- A brief description of all of the operations would be appreciated. FP: we have now added several sections to describe the operations. In section 2 (starting with " This document specifies the message flows and formats for:") we describe the high level operations. At the beginning of each section (3. and 4.) we also give an overview of the exchange described in the subsections. Section 3.1 - Can I get authorization for multiple items at a single time? FP: In theory, it would be possible, and that would require to change the format of scope, going from [ group-id, [role1, role2] ] to [ [group-id1, group-id2], [[role1, role2], [role1]] ]. We haven't implemented this change, because it seems to cause a lot of overhead and complexity, for what seems to be a corner case. But if people think this is a valid use case, we can reconsider. We have added a placeholder comment in the md for this. Section 3.1 - Does it make sense to allow for multiple audiences to be on a single KDC? FP: I am not sure I understand the scenario, could you expand on this? (We have added a comment in the md for this as well) Section 4.x - cnf - text does not allow for key identifier FP: Did you get the section wrong? In 4.x we do not use cnf. In which section exactly would you send the kid in the cnf? That should be defined in the Ace framework (and params)... Section X.X - Define a new cnf method to hold the OSCORE context parameters - should it be a normal COSEKey or something new just to makes sure that it is different. FP: This is the same comment as in the OSCORE Profile. Again, I am not sure why we really need a new structure since COSEKey is general enough to transfer all the keying material, with the addition of the couple of new parameters defined. But if you think this is necessary, we can definitely change. Section 3.X - I am not sure if write or POST is a better answer for what the role being requested is. FP: Again, I don't understand this comment. We don't really define what one should use as role, write or POST are both possible. Section 4 - Should one talk about the ability to use OBSERVE as part of key distribution? FP: We added a comment as a placeholder for this in the md. Observe was just briefly mentioned before and not really elaborated. Although it would work, it seems not useful to have it together with a proper rekeying scheme where the KDC takes the initiative anyway. Section 4.x - I am having a hard time trying to figure out the difference between a group and a topic. The text does not always seem to distinguish these well. FP: It was our purpose to keep the text high level enough so that it would apply to both. Does that create any problem/confusion? Seciton 4.1 - POP on client key esp if bound to an identity (Note using it to access the KDC is one POP) FP: Now added the following text at the end of section 4.: " Note that proof-of-possession to bind the access token to the Client is performed by using the proof-of-possession key bound to the access token for establishing secure communication between the Client and the KDC." Section 4.2 - why not use the exp field from OAUTH in the response FP: the exp field from the AS in the response relates to the token. This exp relates to the keying material. Yes, when the token expires the keying material should expire (and that is specified e.g. in the OSCORE profile), but it could expire before/independently as well. Question - does somebody talk about doing key derivation for a new kid showing up and by the way where is the gid FP: It's in oscore-groupcomm that we describe how a new Recipient Context is derived. This document keeps a high livel perspective (so it does not talk about Gid), while in ace-oscoap-join we explain how the current Group ID is provided to a joining node (in the 'serverID' parameter of the COSE Key in the Join Response). Seciton 4.2 - if you are using profile, then you should return it FP: The Key distribution request and response, although inspired by ACE, do not use ACE, so "profile" is not really defined here. The profile is used in the first phase, between C - AS - KDC, and it is returned there. Introduction - introduce the concept of a key management protocol and point to some. Give some basic properties expected from one. FP: Some text was added at the end of the introduction: " If the application requires backward and forward security, updated keying material is generated and distributed to the group members (rekeying), when membership changes. A key management scheme performs the actual distribution of the updated keying material to the group. In particular, the key management scheme rekeys the current group members when a new node joins the group, and the remaining group members when a node leaves the group. This document provides a message format for group rekeying that allows to fulfill these requirements. Rekeying mechanisms can be based on [RFC2093], [RFC2094] and [RFC2627]." Section 5.2 - What is the message to leave - can I leave one scope but not another? Can I just give up a role? FP: We have now added a TBD: format of the message to leave the group placeholder in Section 5.2. We will address this in a future update. The leave is intended per group, so one scope at the time losing all the roles in that group. Giving up a single role while remaining in the group does not require any particular interaction with the GM. It's just sufficient to stop behaving as that role. Seciton 6.1 - assumes scopes are unique across all audiences. Or assumes that I look up the correct token - should have an argument about why this is possible so that people can implement it right FP: We already had the check for the access token for a first time key distribution. We have added the following text in section 6.2: "the KDC receiving a Key Re-Distribution Request MUST check that it is storing a valid Access Token from that client for that scope." We also have added a TODO: defines error response if it does not have it / is not valid. Would that be enough? Comment somewhere about getting strike zones setup correctly for a newly seen sender of messages. Ptr to OSCORE? FP: Sorry I don't understand what you mean by strike zones. Could you expand on that? Jim Ace mailing list EMAIL URL | 'key', containing the keying material necessary for the group communication. <ins> 'kty', identifying the key type of the key. The set of values can be found in the Key Type column of the "ACE Groupcomm Key". Implementations MUST verify that the key type matches the profile being used, if present, as registered in the "ACE Groupcomm Key" registry. </ins> The exact format of the 'key' value MUST be defined in applications of this specifications. Additionally, documents specifying the key <ins> format MUST register it in the "ACE Groupcomm Key" registry, including its name, type and profile to be used with, as defined in the "ACE Groupcomm Key" registry, defined in iana-key. </ins> Optionally, the Key Distribution Response MAY contain the following parameters, which, if included, MUST have the corresponding values: 9.1. <ins> This specification establishes the IANA "ACE Groupcomm Key" registry. The registry has been created to use the "Expert Review Required" registration procedure. Expert review guidelines are provided in </ins> <ins> The columns of this table are: </ins> <ins> Name: This is a descriptive name that enables easier reference to the item. The name MUST be unique. It is not used in the encoding. </ins> <ins> Key Type Value: This is the value used to identify the keying material. These values MUST be unique. The value can be a positive integer, a negative integer, or a string. Profile: This field may contain a descriptive string of a profile to be used with this item. This should be a value that is in the Name column of the "ACE Groupcomm Profile" registry. Description: This field contains a brief description of the keying material. References: This contains a pointer to the public specification for the format of the keying material, if one exists. This registry has been initially populated by the values in kty. The specification column for all of these entries will be this document. 9.2. </ins> This specification establishes the IANA "ACE Groupcomm Profile" registry. The registry has been created to use the "Expert Review <ins> Required" registration procedure RFC8126. Expert review guidelines are provided in review. It should be noted that, in addition to the expert review, some portions of the registry require a specification, potentially a Standards Track RFC, be supplied as well. </ins> The columns of this registry are: Reference: This contains a pointer to the public specification of the profile abbreviation, if one exists. <ins> 9.3. The IANA registry established in this document is defined as expert review. This section gives some general guidelines for what the experts should be looking for, but they are being designated as experts for a reason so they should be given substantial latitude. Expert reviewers should take into consideration the following points: Point squatting should be discouraged. Reviewers are encouraged to get sufficient information for registration requests to ensure that the usage is not going to duplicate one that is already registered and that the point is likely to be used in deployments. The zones tagged as private use are intended for testing purposes and closed environments, code points in other ranges should not be assigned for testing. Specifications are required for the standards track range of point assignment. Specifications should exist for specification required ranges, but early assignment before a specification is available is considered to be permissible. Specifications are needed for the first-come, first-serve range if they are expected to be used outside of closed environments in an interoperable way. When specifications are not provided, the description provided needs to have sufficient information to identify what the point is being used for. Experts should take into account the expected usage of fields when approving point assignment. The fact that there is a range for standards track documents does not mean that a standards track document cannot have points assigned outside of that range. The length of the encoded value should be weighed against how many code points of that length are left, the size of device it will be used on, and the number of code points left that encode to that size. </ins> |
null | specified in RFC8392. In order to facilitate offline processing of access tokens, this <del> draft uses the "cnf" claim from I-D.ietf-ace-cwt-proof-of-possession and specifies the "scope" claim for both JSON and CBOR web tokens. </del> The "scope" claim explicitly encodes the scope of a given access token. This claim follows the same encoding rules as defined in 5.8.1.1. When an RS receives an access token, it MUST verify it before storing <del> it. The verification is based on the claims of the token and its cryptographic wrapper (if any), so the RS needs to retrieve those claims. If the claims cannot be retrieved the RS MUST discard the token and in case of an interaction via the authz-info endpoint, return an error message with a response code equivalent to the CoAP code 4.00 (Bad Request). The cryptographic wrapper of the token (e.g. a COSE message) MUST be verified by the RS, based on shared cryptographic material with an AS that has the authority to issue tokens for the RS. Since this wrapper could include encryption, it needs to be verified before the claims can be processed. If this verification fails, the RS MUST discard the token and if this was an interaction with authz-info it MUST respond with a response code equivalent to the CoAP code 4.01 (Unauthorized). The following claims MUST be checked if present, and errors returned when a check fails, in the order of priority of this list: </del> The issuer claim must identify an AS that has the authority to issue access tokens for the receiving RS. If that is not the case the RS MUST respond with a response code equivalent to the CoAP code 4.01 (Unauthorized). <del> The expiration date must be in the future. Note that this has to be verified again at access time. If that is not the case the RS MUST respond with a response code equivalent to the CoAP code 4.01 (Unauthorized). </del> The audience claim must refer to an audience that the RS identifies with. If that is not the case the RS MUST respond with The RS must recognize value of the scope claim. If that is not the case the RS MUST respond with a response code equivalent to the CoAP code 4.00 (Bad Request). The RS MAY provide additional <del> information in the error response, in order to clarify what went wrong. </del> If the access token contains any other claims that the RS cannot process the RS MUST respond with a response code equivalent to the in the error response to clarify which claim couldn't be processed. Note that the Subject (sub) claim cannot always be verified when the <del> token is submitted to the RS, since the client may not have </del> authenticated yet. Also note that a counter for the expires_in (exi) claim MUST be initialized when the RS first verifies this token. When sending error responses, the RS MAY use the error codes from <del> section 3.1 of RFC6750, in order to provide additional detail to the client. </del> 5.8.1.2. | Based on the review by Steffi I updated the text in Section 5.8.1.1 "Verifying an Access Token". | specified in RFC8392. In order to facilitate offline processing of access tokens, this <ins> document uses the "cnf" claim from I-D.ietf-ace-cwt-proof-of- possession and specifies the "scope" claim for JWT- and CWT-encoded tokens. </ins> The "scope" claim explicitly encodes the scope of a given access token. This claim follows the same encoding rules as defined in 5.8.1.1. When an RS receives an access token, it MUST verify it before storing <ins> it. The details of token verification depends on various aspects, including the token encoding, the type of token, the security protection applied to the token, and the claims. The token encoding matters since the security wrapper differs between the token encodings. For example, a CWT token uses COSE while a JWT token uses JOSE. The type of token also has an influence on the verification procedure since tokens may be self-contained whereby token verification may happen locally at the RS while a token-by-reference requires further interaction with the authorization, for example using token introspection, to obtain the claims associated with the token reference. Self-contained token MUST, at a minimum, be integrity protected but they MAY also be encrypted. For self-contained tokens the RS MUST process the security protection of the token first, as specified by the respective token format. For CWT the description can be found in RFC8392 and for JWT the relevant specification is RFC7519. In case the token is communicated by reference the RS needs to obtain the claims first. When the RS uses token introspection the relevant specification is RFC7662 with CoAP transport specified in introspectionEndpoint. Errors may happen during this initial processing stage: If token or claim verification fails, the RS MUST discard the token and, if this was an interaction with authz-info, return an error message with a response code equivalent to the CoAP code 4.01 (Unauthorized). If the claims cannot be obtained the RS MUST discard the token and, in case of an interaction via the authz-info endpoint, return an error message with a response code equivalent to the CoAP code 4.00 (Bad Request). Next, the RS MUST verify claims, if present, contained in the access token. Errors are returned when claim checks fail, in the order of priority of this list: </ins> The issuer claim must identify an AS that has the authority to issue access tokens for the receiving RS. If that is not the case the RS MUST respond with a response code equivalent to the CoAP code 4.01 (Unauthorized). <ins> The expiration date must be in the future. If that is not the case the RS MUST respond with a response code equivalent to the CoAP code 4.01 (Unauthorized). Note that the RS has to terminate access rights to the protected resources at the time when the tokens expire. </ins> The audience claim must refer to an audience that the RS identifies with. If that is not the case the RS MUST respond with The RS must recognize value of the scope claim. If that is not the case the RS MUST respond with a response code equivalent to the CoAP code 4.00 (Bad Request). The RS MAY provide additional <ins> information in the error response, to clarify what went wrong. </ins> If the access token contains any other claims that the RS cannot process the RS MUST respond with a response code equivalent to the in the error response to clarify which claim couldn't be processed. Note that the Subject (sub) claim cannot always be verified when the <ins> token is submitted to the RS since the client may not have </ins> authenticated yet. Also note that a counter for the expires_in (exi) claim MUST be initialized when the RS first verifies this token. When sending error responses, the RS MAY use the error codes from <ins> Section 3.1 of RFC6750, to provide additional details to the client. </ins> 5.8.1.2. |
null | request, and therefore not stored at the RS. This specification RECOMMENDS that an RS stores only one token per <del> proof-of-possession key, meaning that an additional token linked to the same key will overwrite any existing token at the RS. The reason is that this greatly simplifies (constrained) implementations, with </del> respect to required storage and resolving a request to the applicable token. | Feedback from implementers: Section 5.10.1 of the ACE framework uses the term "overwrite" "This specification RECOMMENDS that an RS stores only one token per proof-of-possession key, meaning that an additional token linked to the same key will overwrite any existing token at the RS. The reason is that this greatly simplifies (constrained) implementations, with respect to required storage and resolving a request to the applicable token." and this is mirrored in the OSCORE profile. However, this is not strictly an overwrite of a token because some information in the original token needs to be kept. For example, if the client requests new access rights only using the kid as reference, and the corresponding access token overwrites the original token, then information about the actual key would be lost. Proposed reformulation: "This specification RECOMMENDS that an RS stores only one token per proof-of-possession key. This means that an additional token linked to the same key will supersede any existing token at the RS, by replacing the corresponding authorization information. The reason is that ..." | request, and therefore not stored at the RS. This specification RECOMMENDS that an RS stores only one token per <ins> proof-of-possession key. This means that an additional token linked to the same key will supersede any existing token at the RS, by replacing the corresponding authorization information. The reason is that this greatly simplifies (constrained) implementations, with </ins> respect to required storage and resolving a request to the applicable token. |
null | <del> If the request from the client is successful (i.e. correct and authorized), the AS returns an access token and optionally a refresh token (note that only certain grant types support refresh tokens). It can also return additional parameters, referred to as "Access Information". In addition to the response parameters defined by OAuth 2.0 and the PoP access token extension, this framework defines parameters that can be used to inform the client about capabilities of the RS, e.g. the profile the RS supports. More information about these parameters can be found in tokenParams. </del> the AS. Established keying material between the AS and the RS allows the AS to apply cryptographic protection to the access token to ensure that its content cannot be modified, and if needed, that the <del> content is confidentiality protected. </del> The keying material necessary for establishing communication security between C and RS is dynamically established as part of the protocol In constrained environments it cannot be assumed that the client <del> and RS are part of a common key infrastructure. Therefore the AS provisions credentials or associated information to allow mutual authentication between client and RS. The resulting security association between client and RS may then also be used to bind these credentials to the access tokens the client uses. </del> The message can also contain the following OPTIONAL parameters: <del> A "audience" element containing a suggested audience that the client should request at the AS (see audience for a discussion of this parameter). </del> A "kid" element containing the key identifier of a key used in an existing security association between the client and the RS. The In the example above, the response parameter "AS" points the receiver of this message to the URI "coaps://as.example.com/token" to request <del> access tokens. The RS sending this response (i.e., RS) uses an internal clock that is not synchronized with the clock of the AS. Therefore it can not reliably verify the expiration time of access tokens it receives. To ensure a certain level of access token freshness nevertheless, the RS has included a "cnonce" parameter (see cnonceParam) in the response. </del> fig:as-info-cbor illustrates the mandatory to use binary encoding of the message payload shown in fig:as-info-payload. If HTTPS is used, JSON or CBOR payloads may be supported. If JSON payloads are used, the semantics of Sections 4.1.3 and 4.1.4 of the OAuth 2.0 specification MUST be followed (with additions as described <del> below). If CBOR payload is supported, the semantics described in this section MUST be followed. </del> For the AS to be able to issue a token, the client MUST be authenticated and present a valid grant for the scopes requested. client and how the communication between client and AS is protected, fulfilling the requirements specified in oauthProfile. <del> The default name of this endpoint in an url-path is '/token', however implementations are not required to use this name and can define their own instead. </del> The figures of this section use CBOR diagnostic notation without the integer abbreviations for the parameters or their values for | This terminology decision was made in early days of OAuth = long time ago. Done. Done. Changed. I added a note that this confidentiality protection of the access token happens on top of the protection offered by the underlying communication security protocol. Text added. >-- Section 5 -- Text changed. >-- Section 5.1.1 -- >Could the word "unprotected" be better defined in "received on an unprotected channel" ? E.g., is it only about TLS ? Else, I like the implicit lack of trust. Text changed to "unsecured channel" >-- Section 5.1.2 -- I assume you mean "Section 5.3". Text added. >-- Section 5.5 -- >In "Since it requires the use of a user agent (i.e., browser)" is it "i.e." or "e.g." ? I cannot find this text in the document. >-- Section 5.6 -- OK OK. >-- Section 5.6.4.1 -- >In figure 11, would you mind adding the section ID in addition to RFC 6749 ? I failed to spot them in RFC 6749. Done. >-- Section 5.7.2 -- >It is a little unclear to me which profile must be used as 'profile' is optionnial? Should a default or any profile be used ? I cannot find this text. >-- Section 5.8.1 -- >Suggest to use the BCP14 "SHOULD" in the text "The default name of this endpoint in an url-path is '/authz-info'" Changed. >-- Section 10.2 -- >Is RFC 7049 really an informative reference as CBOR appears as the default encoding ? Changed to a normative reference and updated reference. All nits below have been addressed.
Comments addressed in this PR: URL
Merged | <ins> If the request from the client has been successfully verified, authenticated, and authorized, the AS returns an access token and optionally a refresh token. Note that only certain grant types support refresh tokens. The AS can also return additional parameters, referred to as "Access Information". In addition to the response parameters defined by OAuth 2.0 and the PoP access token extension, this framework defines parameters that can be used to inform the client about capabilities of the RS, e.g. the profile the RS supports. More information about these parameters can be found in tokenParams. </ins> the AS. Established keying material between the AS and the RS allows the AS to apply cryptographic protection to the access token to ensure that its content cannot be modified, and if needed, that the <ins> content is confidentiality protected. Confidentiality protection of the access token content would be provided on top of confidentiality protection via a communication security protocol. </ins> The keying material necessary for establishing communication security between C and RS is dynamically established as part of the protocol In constrained environments it cannot be assumed that the client <ins> and the RS are part of a common key infrastructure. Therefore, the AS provisions credentials and associated information to allow mutual authentication between the client and the RS. The resulting security association between the client and the RS may then also be used to bind these credentials to the access tokens the client uses. </ins> The message can also contain the following OPTIONAL parameters: <ins> A "audience" element contains an identifier the client should request at the AS, as suggested by the RS. With this parameter, when included in the access token request to the AS, the AS is able to restrict the use of access token to specific RSs. See audience for a discussion of this parameter. </ins> A "kid" element containing the key identifier of a key used in an existing security association between the client and the RS. The In the example above, the response parameter "AS" points the receiver of this message to the URI "coaps://as.example.com/token" to request <ins> access tokens. The RS sending this response uses an internal clock that is not synchronized with the clock of the AS. Therefore, it can not reliably verify the expiration time of access tokens it receives. To ensure a certain level of access token freshness nevertheless, the RS has included a "cnonce" parameter (see cnonceParam) in the response. (The hex-sequence of the cnonce parameter is encoded in CBOR-based notation in this example.) </ins> fig:as-info-cbor illustrates the mandatory to use binary encoding of the message payload shown in fig:as-info-payload. If HTTPS is used, JSON or CBOR payloads may be supported. If JSON payloads are used, the semantics of Sections 4.1.3 and 4.1.4 of the OAuth 2.0 specification MUST be followed (with additions as described <ins> below). If the CBOR payload formaat is supported, the semantics described in this section MUST be followed. </ins> For the AS to be able to issue a token, the client MUST be authenticated and present a valid grant for the scopes requested. client and how the communication between client and AS is protected, fulfilling the requirements specified in oauthProfile. <ins> The default name of this endpoint in an url-path SHOULD be '/token'. However, implementations are not required to use this name and can define their own instead. </ins> The figures of this section use CBOR diagnostic notation without the integer abbreviations for the parameters or their values for |
null | Another building block is the lightweight web transfer protocol CoAP RFC7252 for those communication environments where HTTP is not appropriate. CoAP typically runs on top of UDP which further reduces <del> overhead and message exchanges. Transport layer security can be provided either by DTLS 1.2 RFC6347 or TLS 1.2 RFC5246. Application layer security can be provided by OSCOAP I-D.selander-ace-object- security. </del> A third building block is CBOR RFC7049 for encodings where JSON RFC7159 is not sufficiently compact. CBOR is a binary encoding <del> designed for extremely small code size and fairly small message size. OAuth 2.0 allows access tokens to use different encodings and this document defines such an alternative encoding. The COSE message format I-D.ietf-cose-msg is also based on CBOR. A fourth building block is object security, which is already used in OAuth 2.0 with PoP tokens I-D.ietf-oauth-pop-architecture, but is here extended to so called "Client Tokens" (clientToken). Also, this specification allows the use of object security instead of transport layer security between any nodes in the architecture. A preferred compact secure message format is COSE I-D.ietf-cose-msg, which adds object security to CBOR-encoded data. More details about applying COSE to CoAP can be found in OSCOAP I-D.selander-ace-object-security. </del> With the building blocks listed above, solutions satisfying various IoT device and network constraints are possible. A list of <del> The AS resource (in OAuth 2.0 called "endpoint") /token is the resource targeted by a Client requesting an access token for use when accessing a resource on the RS. The client makes a POST request to /token on the AS and receives the access token in the POST response. </del> <del> The AS resource /introspect is the resource targeted by an RS when requesting additional information regarding a received access </del> token. The RS makes a POST request to /introspect on the AS and <del> receives such information in the POST response. (See "Introspection" below.) </del> <del> Access tokens are credentials used to access protected resources. An access token is a data structure representing authorization permissions issued to the client. Access tokens are generated by the authorization server and consumed by the resource server. The access token is opaque to the client. </del> Access tokens can have different formats, and various methods of utilization (e.g., cryptographic properties) based on the security corresponding private key for the proof of possession. The access token is protected against modifications using a MAC or <del> a digital signature of the AS. The choice of PoP key does not necessarily imply a specific credential type for the integrity protection of the token. More information about PoP tokens can be found in I-D.ietf-oauth-pop-architecture. </del> In OAuth 2.0, the client specifies the type of permissions it is seeking to obtain (via the scope parameter) in the access request. <del> In turn, the AS may use the "scope" response parameter to inform the client of the scope of the access token issued. As the client </del> could be a constrained device as well, this memo uses CBOR encoded <del> messages defined in oauthProfile to request scopes and to be informed what scopes the access token was actually authorized for by the AS. </del> The values of the scope parameter are expressed as a list of space- delimited, case-sensitive strings, with a semantic that is <del> The information carried in the access token in the form of type- value pairs is called parameters. [FIXME: This gives the </del> impression that "parameter" is only used to describe the attributes in the access token and not in messages in general.] <del> An access token may for example include a parameter about the AS that issued the token (the "iss" parameter) and what audience the access token is intended for (the "aud" parameter). The audience of an access token can be a specific resource or one or many resource servers. The resource owner policies influence what parameters are put into the access token by the authorization server. </del> While the structure and encoding of the access token varies throughout deployments, a standardized format has been defined where the authorization decisions are very dynamic and/or where the received access token itself is a reference rather than a self-contained token. More information about introspection in <del> OAuth 2.0 can be found in I-D.ietf-oauth-introspection. </del> 3.2. called 'options'. CoAP supports application-layer fragmentation of the CoAP payloads <del> through blockwise transfers I-D.ietf-core-block. However, this method does not allow the fragmentation of large CoAP options, therefore data encoded in options has to be kept small. </del> Transport layer security for CoAP can be provided by DTLS 1.2 RFC6347 or TLS 1.2 RFC5246. CoAP defines a number of proxy operations which proxies, and also to support security for CoAP over different transport in a uniform way, is to provide security on application layer using an object-based security mechanism such as CBOR Encoded <del> Message Syntax (COSE) I-D.ietf-cose-msg. </del> One application of COSE is OSCOAP I-D.selander-ace-object-security, which provides end-to-end confidentiality, integrity and replay | I went through the overview section and updated the text. The text is already good and only a few minor changes had to be made. I believe we may need to determine (some time in the future) whether it is worthwhile to combine the introduction with the text in the overview section since there is some overlap.
I spotted a few sentences that were missing a word to make sense. I'll go through and try to fix this on Monday, unless someone else manages before me. Otherwise the changes look fine. | Another building block is the lightweight web transfer protocol CoAP RFC7252 for those communication environments where HTTP is not appropriate. CoAP typically runs on top of UDP which further reduces <ins> overhead and message exchanges. While this specification defines extensions for the use of OAuth over CoAP, we do envision further underlying protocols to be supported in the future, such as MQTT or QUIC. For communication security DTLS 1.2 RFC6347 or TLS 1.2 RFC5246. Application layer security for CoAP can be provided by OSCOAP I-D.selander-ace-object-security. </ins> A third building block is CBOR RFC7049 for encodings where JSON RFC7159 is not sufficiently compact. CBOR is a binary encoding <ins> designed for small code and message size. OAuth 2.0 allows access tokens to use different encodings and this document defines such an alternative encoding. To protect these CBOR-encoded access tokens the CBOR encoded message syntax I-D.ietf-cose-msg is re-used. As a fourth building block we use proof-of-possession (PoP) tokens I- D.ietf-oauth-pop-architecture, which is an extension to the OAuth access tokens. Additionally, those PoP tokens are extended with called "Client Tokens" (see clientToken). As an additional security enhancement, this specification allows the use of object security instead of transport layer security between any nodes in the architecture. A preferred compact secure message format is COSE I- D.ietf-cose-msg, which adds object security to CBOR-encoded data. More details about applying COSE to CoAP can be found in OSCOAP I- D.selander-ace-object-security. </ins> With the building blocks listed above, solutions satisfying various IoT device and network constraints are possible. A list of <ins> The AS hosts the /token endpoint that allows a client to request access tokens. The client makes a POST request to the /token endpoint on the AS and receives the access token in the response (if the request was successful). </ins> <ins> The token introspection endpoint, /introspect, is used by the RS when requesting additional information regarding a received access </ins> token. The RS makes a POST request to /introspect on the AS and <ins> receives information about the access token contain in the response. (See "Introspection" below.) </ins> <ins> Access tokens are credentials needed to access protected resources. An access token is a data structure representing authorization permissions issued by the AS to the client. Access tokens are generated by the authorization server and consumed by the resource server. The access token content is opaque to the client. </ins> Access tokens can have different formats, and various methods of utilization (e.g., cryptographic properties) based on the security corresponding private key for the proof of possession. The access token is protected against modifications using a MAC or <ins> a digital signature, which is added by the AS. The choice of PoP key does not necessarily imply a specific credential type for the integrity protection of the token. More information about PoP tokens can be found in I-D.ietf-oauth-pop-architecture. </ins> In OAuth 2.0, the client specifies the type of permissions it is seeking to obtain (via the scope parameter) in the access request. <ins> In turn, the AS may use the scope response parameter to inform the client of the scope of the access token issued. As the client </ins> could be a constrained device as well, this memo uses CBOR encoded <ins> messages for CoAP, defined in oauthProfile, to request scopes and to be informed what scopes the access token was actually authorized for by the AS. </ins> The values of the scope parameter are expressed as a list of space- delimited, case-sensitive strings, with a semantic that is <ins> Information carried in the access token, called claims, is in the form of type-value pairs. [FIXME: This statement may give the </ins> impression that "parameter" is only used to describe the attributes in the access token and not in messages in general.] <ins> An access token may, for example, include a claim identifying the AS that issued the token (via the "iss" parameter) and what audience the access token is intended for (via the "aud" parameter). The audience of an access token can be a specific resource or one or many resource servers. The resource owner policies influence what claims are put into the access token by the authorization server. </ins> While the structure and encoding of the access token varies throughout deployments, a standardized format has been defined where the authorization decisions are very dynamic and/or where the received access token itself is a reference rather than a self-contained token. More information about introspection in <ins> OAuth 2.0 can be found in RFC7662. </ins> 3.2. called 'options'. CoAP supports application-layer fragmentation of the CoAP payloads <ins> through blockwise transfers I-D.ietf-core-block. However, block-wise transfer does not increase the size limits of CoAP options, therefore data encoded in options has to be kept small. </ins> Transport layer security for CoAP can be provided by DTLS 1.2 RFC6347 or TLS 1.2 RFC5246. CoAP defines a number of proxy operations which proxies, and also to support security for CoAP over different transport in a uniform way, is to provide security on application layer using an object-based security mechanism such as CBOR Encoded <ins> Message Syntax I-D.ietf-cose-msg. </ins> One application of COSE is OSCOAP I-D.selander-ace-object-security, which provides end-to-end confidentiality, integrity and replay |
null | 4. The ACE framework is based on the OAuth 2.0 protocol interactions <del> using the /token and /introspect resources. A client obtains an access token from an AS using /token and presents the token to an RS to gain access to a protected resource. Alternatively, or additionally, the RS can use an obtained access token with the AS /introspect resource to get information about the state and content of the access token. These interactions are shown in fig:protocolFlow. An overview of various OAuth concepts is provided in oauth2Overview. </del> The consent of the resource owner, for giving a client access to a protected resource, can be pre-configured authorization policies or and the requesting party (= client owner) are not shown in fig:protocolFlow. <del> The ACE framework supports a wide variety of communication security between client, authorization server, and resource server. We assume that the client has been registered to an AS. Registration means that the two share credentials, configuration parameters and that some form of authorization has taken place. These credentials are used to protect the token request by the client and the token response from AS to the client. It is also assumed that the RS has been registered with the AS. Established keying material between the AS and the RS allows the AS to apply cryptographic protection to the access token to ensure that its content cannot be modified, and if needed, that the content is confidentiality protected. </del> The keying material necessary for establishing communication security between C and RS is dynamically established as part of the protocol At the start of the protocol there is an optional discovery step where the client discovers the resource server and the resources this server hosts. In this step the client might also determine what <del> permissions are needed to access the protected resource. The exact procedure SHOULD be defined in the ACE profile and depends on the protocols being used and the specific deployment environment. In Bluetooth Smart, for example, advertisements are broadcasted by a peripheral, including information about the supported services. In CoAP, as a second example, a client can makes a request to "/.well- known/core" to obtain information about available resources, which are returned in a standardized format as described in RFC6690. </del> <del> FIXME: consider include client token in figure </del> <del> The client makes an access token request to the /token resource at the AS. This memo assumes the use of PoP tokens (see </del> oauth2Overview for a short description) wherein the AS binds a key to an access token. The client may include permissions it seeks to obtain, and information about the credentials it wants to use <del> (e.g. symmetric/asymmetric cryptography or a reference to a </del> specific credential). If the AS successfully processes the request from the client, it <del> returns an access token. It also includes various parameters, which we call "Client Information". In addition to the response parameters defined by OAuth 2.0 and the PoP token extension, we consider new kinds of response parameters in tokenParams, including information on which profile the client should use with the resource server(s) that it has just been authorized to access. Communication security between client and RS may be based on pre- provisioned keys/security contexts or dynamically established. </del> The RS authenticates the client via the PoP token; and the client authenticates the RS according to the profile that was specified <del> in the Client Information. FIXME: Could we say that client and RS mutually authenticates using the security protocol of the profile and the keys obtained in access token or client information. </del> The client interacts with the RS to request access to the protected resource and provides the access token. The protocol to <del> use between the client and the RS is not restricted to CoAP; HTTP, HTTP/2, Bluetooth Smart etc., are also possible candidates. </del> Depending on the device limitations and the selected protocol this exchange may be split up into two parts: A resource server may be configured to introspect the access token <del> by including it in a request to the /introspect resource at that </del> AS. Token introspection over CoAP is defined in introspectionResource and for HTTP in RFC7662. The AS validates the token and returns the most recent parameters, such as scope, audience, validity etc. associated with it back to the RS. The RS then uses the received parameters to process the <del> request to either accept or to deny it. FIXME: Mention client token. </del> request and returns a response with the appropriate response code. The RS uses the dynamically established keys to protect the response, according to used communication security protocol. <del> FIXME: Mention client token. </del> 5. | I have reviewed the protocol section and have made some minor edits. I believe the section is looking good. There were only two items that I believe are worthwhile to discuss: I prefer to use the term endpoint for the /token and /introspect rather than calling them resource. The term endpoint is used in the terminology section and aligns with OAuth. The client token is mentioned in this section and even after looking at the text later in the document I didn't really understood the concept.
Looks good to me. Does anyone else have a strong opinion on the use of "endpoint" vs "resource"? We might need to put a note into the text somewhere to clarify, since CoAP IMHO uses "endpoint" with a slightly different meaning. | 4. The ACE framework is based on the OAuth 2.0 protocol interactions <ins> using the /token and /introspect endpoints. A client obtains an access token from an AS using the /token endpoint and subsequently presents the access token to an RS to gain access to a protected resource. The RS, after receiving an access token, may present it to the AS via the /introspect endpoint to get information about the state and content of the access token. In other deployments the RS may process the access token locally without the need to contact an AS. These interactions are shown in fig:protocolFlow. An overview of various OAuth concepts is provided in oauth2Overview. </ins> The consent of the resource owner, for giving a client access to a protected resource, can be pre-configured authorization policies or and the requesting party (= client owner) are not shown in fig:protocolFlow. <ins> This framework supports a wide variety of communication security mechanisms between the ACE entities, such as client, authorization server, and resource server. We assume that the client has been registered (also called enrolled or onboarded) to an AS using a mechanism defined outside the scope of this document. In practice, various techniques for onboarding have been used, such as factory- based provisioning or the use of commissioning tools. Regardless of the onboarding technique, this registration procedure implies that the client and the AS share credentials, and configuration parameters. These credentials are used to mutually authenticate each other and to protect messages exchanged between the client and the AS. It is also assumed that the RS has been registered with the AS, potentially in a similar way as the client has been registered with the AS. Established keying material between the AS and the RS allows the AS to apply cryptographic protection to the access token to ensure that its content cannot be modified, and if needed, that the content is confidentiality protected. </ins> The keying material necessary for establishing communication security between C and RS is dynamically established as part of the protocol At the start of the protocol there is an optional discovery step where the client discovers the resource server and the resources this server hosts. In this step the client might also determine what <ins> permissions are needed to access the protected resource. The detailed procedures for this discovery process may be defined in an ACE profile and depend on the protocols being used and the specific deployment environment. In Bluetooth Low Energy, for example, advertisements are broadcasted by a peripheral, including information about the primary services. In CoAP, as a second example, a client can makes a request to "/.well-known/core" to obtain information about available resources, which are returned in a standardized format as described in RFC6690. </ins> <ins> (FIXME: The Client Token is missing in the figure.) </ins> <ins> The client makes an access token request to the /token endpoint at the AS. This framework assumes the use of PoP tokens (see </ins> oauth2Overview for a short description) wherein the AS binds a key to an access token. The client may include permissions it seeks to obtain, and information about the credentials it wants to use <ins> (e.g., symmetric/asymmetric cryptography or a reference to a </ins> specific credential). If the AS successfully processes the request from the client, it <ins> returns an access token. It also returns various parameters, referred as "Client Information". In addition to the response parameters defined by OAuth 2.0 and the PoP token extension, further response parameters, such as information on which profile the client should use with the resource server(s). More informatino about these parameters can be found in in tokenParams. </ins> The RS authenticates the client via the PoP token; and the client authenticates the RS according to the profile that was specified <ins> in the Client Information. (FIXME: Could we say that client and RS mutually authenticates using the security protocol of the profile and the keys obtained in access token or client information.) </ins> The client interacts with the RS to request access to the protected resource and provides the access token. The protocol to <ins> use between the client and the RS is not restricted to CoAP. HTTP, HTTP/2, QUIC, MQTT, Bluetooth Low Energy, etc., are also viable candidates. </ins> Depending on the device limitations and the selected protocol this exchange may be split up into two parts: A resource server may be configured to introspect the access token <ins> by including it in a request to the /introspect endpoint at that </ins> AS. Token introspection over CoAP is defined in introspectionResource and for HTTP in RFC7662. The AS validates the token and returns the most recent parameters, such as scope, audience, validity etc. associated with it back to the RS. The RS then uses the received parameters to process the <ins> request to either accept or to deny it. (FIXME: Mention client token.) </ins> request and returns a response with the appropriate response code. The RS uses the dynamically established keys to protect the response, according to used communication security protocol. <ins> (FIXME: Mention client token.) </ins> 5. |
null | resource server. In order to provide communication security, proof of possession, and server authentication they use Object Security for Constrained RESTful Environments (OSCORE) I-D.ietf-core-object- <del> security. Optionally the client and the resource server may also use CoAP and OSCORE to communicate with the authorization server. </del> OSCORE specifies how to use CBOR Object Signing and Encryption (COSE) <del> RFC8152 to secure CoAP messages. In order to provide replay and reordering protection OSCORE also introduces sequence numbers that are used together with COSE. Note that OSCORE can be used to secure CoAP messages, as well as HTTP and combinations of HTTP and CoAP; a profile of ACE similar to the one described in this document, with the difference of using HTTP instead of CoAP as communication protocol, could be specified analogously to this one. </del> 1.1. "authorization", "confidentiality", "(data) integrity", "message authentication code", and "verify" are taken from RFC4949. <del> Since we describe exchanges as RESTful protocol interactions HTTP RFC7231 offers useful terminology. </del> Terminology for entities in the architecture is defined in OAuth 2.0 <del> RFC6749 and I-D.ietf-ace-actors, such as client (C), resource server (RS), and authorization server (AS). It is assumed in this document that a given resource on a specific RS is associated to a unique AS. </del> 2. <del> The use of OSCORE for arbitrary CoAP messages is specified in I- D.ietf-core-object-security. This section defines the specific uses and their purpose for securing the communication between a client and a resource server, and the parameters needed to negotiate the use of this profile with the token resource at the authorization server as specified in section 5.6 of I-D.ietf-ace-oauth-authz. </del> <del> 2.1. </del> <del> A client requests a token at an AS via the /token resource. This follows the message formats specified in section 5.6.1 of I-D.ietf- </del> ace-oauth-authz. <del> The AS responding to a successful access token request as defined in section 5.6.2 of I-D.ietf-ace-oauth-authz can signal that the use of OSCORE is REQUIRED for a specific access token by including the "profile" parameter with the value "coap_oscore" in the access token response. This means that the client MUST use OSCORE towards all resource servers for which this access token is valid, and follow oscore-only to derive the security context to run OSCORE. </del> The error response procedures defined in section 5.6.3 of the ACE framework are unchanged by this profile. <del> Note the the client and the authorization server MAY OPTIONALLY use OSCORE to protect the interaction via the /token resource. See c-as for details. 2.2. Section 3.2 of I-D.ietf-core-object-security defines how to derive a security context based on a shared master secret and a set of other parameters, established between client and server. The proof-of- possession key (pop-key) provisioned from the AS MAY, in case of pre- shared keys, be used directly as master secret in OSCORE. If OSCORE is used directly with the symmetric pop-key as master secret, then the AS MUST provision the following data, in response to the access token request: </del> a master secret <del> the sender identifier </del> <del> the recipient identifier </del> Additionally, the AS MAY provision the following data, in the same <del> response. In case these parameters are omitted, the default values are used as described in section 3.2 of I-D.ietf-core-object- security. </del> an AEAD algorithm <del> a KDF algorithm </del> a salt The master secret MUST be communicated as COSE_Key in the 'cnf' parameter of the access token response as defined in Section 5.6.4.5 of I-D.ietf-ace-oauth-authz. The AEAD algorithm MAY be included as <del> the 'alg' parameter in the COSE_Key; the KDF algorithm MAY be included as the 'kdf' parameter of the COSE_Key and the salt MAY be included as the 'slt' parameter of the COSE_Key as defined in table 1. </del> <del> The same parameters MUST be included as metadata of the access token; if the token is a CWT RFC8392, the same COSE_Key structure MUST be placed in the 'cnf' claim of this token. If a CWT is used it MUST be encrypted, since the token is transferred from the client to the RS over an unprotected channel. </del> The AS MUST also assign identifiers to both client and RS, which are then used as Sender ID and Recipient ID in the OSCORE context as described in section 3.1 of I-D.ietf-core-object-security. These identifiers MUST be unique in the set of all clients and RS identifiers for a certain AS. Moreover, these MUST be included in <del> the COSE_Key as header parameters, as defined in table 1. </del> We assume in this document that a resource is associated to one single AS, which makes it possible to assume unique identifiers for case the RS needs to have a mechanism in place to disambiguate identifiers or mitigate their effect. <del> Note that C should set the Sender ID of its security context to the </del> clientId value received and the Recipient ID to the serverId value, and RS should do the opposite. <del> Figure 1 shows an example of such an AS response, in CBOR diagnostic </del> notation without the tag and value abbreviations. <del> Figure 2 shows an example CWT, containing the necessary OSCORE parameters in the 'cnf' claim, in CBOR diagnostic notation without tag and value abbreviations. Note that the proof-of-possession required to bind the access token to the client is implicitly performed by generating the shared OSCORE context using the pop-key as master secret, both on the client and RS side. An attacker using a stolen token will not be able to generate a valid OSCORE context and thus not be able to prove possession of the pop-key. </del> <del> 3. </del> <del> As specified in the ACE framework (section 5.6 of I-D.ietf-ace-oauth- authz), the Client and AS can also use CoAP instead of HTTP to communicate via the token resource. This section specifies how to use OSCORE between Client and AS together with CoAP. The use of OSCORE for this communication is OPTIONAL in this profile, other security protocols (such as DTLS) MAY be used instead. </del> <del> The client and the AS are expected to have pre-established security contexts in place. How these security contexts are established is out of scope for this profile. Furthermore the client and the AS communicate using OSCORE (I-D.ietf-core-object-security) through the introspection resource as specified in section 5.7 of I-D.ietf-ace- oauth-authz. </del> 4. <del> As specified in the ACE framework (section 5.7 of I-D.ietf-ace-oauth- authz), the RS and AS can also use CoAP instead of HTTP to communicate via the introspection resource. This section specifies how to use OSCORE between RS and AS. The use of OSCORE for this communication is OPTIONAL in this profile, other security protocols (such as DTLS) MAY be used instead. The RS and the AS are expected to have pre-established security contexts in place. How these security contexts are established is out of scope for this profile. Furthermore the RS and the AS communicate using OSCORE (I-D.ietf-core-object-security) through the introspection resource as specified in section 5.7 of I-D.ietf-ace- oauth-authz. </del> 5. This document specifies a profile for the Authentication and Authorization for Constrained Environments (ACE) framework I-D.ietf- ace-oauth-authz. Thus the general security considerations from the expected use of OSCORE, to prevent weakening the security assurances provided by OSCORE. <del> 6. </del> TBD. <del> 7. </del> Note to RFC Editor: Please replace all occurrences of "[[this specification]]" with the RFC number of this specification and delete Description: Identifies the server in an OSCORE context Reference: [[this specification]] <del> Name: kdf </del> Label: TBD3 (value between 1 and 255) Value Type: bstr Value Registry: COSE Algorithms registry | restructuring for readability adding a section for protocol overview adding examples for each message adding details about updating clients rights (request new token with only scope different) where before there were ref to the framework, explicitly state all the normative text add mechanism during OSCORE Setup for making sure the context is not reused on the server if token is re-posted after it has been lost/removed (nonces) added section about access rights verification between OSCORE layer and CoAP (handling of the resource) layer | resource server. In order to provide communication security, proof of possession, and server authentication they use Object Security for Constrained RESTful Environments (OSCORE) I-D.ietf-core-object- <ins> security. </ins> OSCORE specifies how to use CBOR Object Signing and Encryption (COSE) <ins> RFC8152 to secure CoAP messages. Note that OSCORE can be used to secure CoAP messages, as well as HTTP and combinations of HTTP and CoAP; a profile of ACE similar to the one described in this document, with the difference of using HTTP instead of CoAP as communication protocol, could be specified analogously to this one. </ins> 1.1. "authorization", "confidentiality", "(data) integrity", "message authentication code", and "verify" are taken from RFC4949. <ins> RESTful terminology follows HTTP RFC7231. </ins> Terminology for entities in the architecture is defined in OAuth 2.0 <ins> RFC6749, such as client (C), resource server (RS), and authorization server (AS). It is assumed in this document that a given resource on a specific RS is associated to a unique AS. </ins> 2. <ins> This section gives an overview on how to use the ACE Framework I- D.ietf-ace-oauth-authz to secure the communication between a client and a resource server using OSCORE I-D.ietf-core-object-security. The parameters needed to negotiate the use of this profile with the token resource at the authorization server as specified in section 5.6 of I-D.ietf-ace-oauth-authz are described in detail in the following sections. This profile requires a client to retrieve an access token from the AS for the resource it wants to access on a RS, using the token endpoint, as specified in section 5.6.1 of I-D.ietf-ace-oauth-authz. To determine the AS in charge of a resource hosted at the RS, the client C MAY send an initial Unauthorized Resource Request message to the RS. The RS then denies the request and sends the address of its AS back to the client C as specified in section 5.1 of I-D.ietf-ace- oauth-authz. The access token request and response MUST be confidentiality-protected and ensure authenticity. This profile RECOMMENDS the use of OSCORE between client and AS, but TLS or DTLS MAY be used additionally or instead. Once the client has retrieved the access token, it forwards it to the RS using the authz-info endpoint and mechanisms specified in section 5.8.1. of I-D.ietf-ace-oauth-authz. If the access token is valid, the RS replies to this request with a 2.01 (Created) response, which contains a nonce N1. After receiving the nonce N1, the client generates a nonce N2, concatenates it with N1 and sets the ID Context in its Security Context (see section 3 of I-D.ietf-core-object-security) to N1 concatenated with N2. The client then derives the complete Security Context from the ID Context plus the parameters received from the AS. Finally, the client sends a request protected with OSCORE to the RS. This message contains the ID Context value. When receiving this request after the 2.01 (Created) response, the server extract the ID Context from it, verifies that the first part is equal to the nonce N1 it previously sent, and if so, sets its own ID Context and derives the complete Security Context from it plus the parameters received in the AS, following section 3.2 of I-D.ietf-core-object-security. If the request verifies, then this Security Context is stored in the server, and used in the response, and in further communications with the client, until token expiration. The client will not include the ID Context value in further requests. An overview of the profile flow for the OSCORE profile is given in prof-overview. 3. </ins> <ins> The following subsections describe the details of the POST /token request and response between client and AS. Section 3.2 of I-D.ietf- core-object-security defines how to derive a security context based on a shared master secret and a set of other parameters, established between client and server, which the client receives from the AS in this exchange. The proof-of-possession key (pop-key) provisioned from the AS MUST be used as master secret in OSCORE. </ins> <ins> 3.1. The client-to-AS request is specified in Section 5.6.1 of I-D.ietf- </ins> ace-oauth-authz. <ins> If the client wants to update its access rights using the same OSCORE Security Context, it MUST include in its POST /token request a cnf object carrying the Sender ID in the kid field. This identifier can be used by the AS to determine the shared secret to construct the proof-of-possession token and therefore MUST specify a symmetric key that was previously generated by the AS as a shared secret for the communication between the client and the RS. The client MUST send this POST /token request over a secure channel that guarantees authentication, message integrity and confidentiality (see introsp). An example of such a request, in CBOR diagnostic notation without the tag and value abbreviations is reported in ex0 3.2. After verifying the POST /token request and that the client is authorized to obtain an access token corresponding to its access token request, the AS responds as defined in section 5.6.2 of I- D.ietf-ace-oauth-authz. It signals that the use of OSCORE is REQUIRED for a specific access token by including the "profile" parameter with the value "coap_oscore" in the access token response. This means that the client MUST use OSCORE towards all resource servers for which this access token is valid, and follow oscore-setup to derive the security context to run OSCORE. </ins> The error response procedures defined in section 5.6.3 of the ACE framework are unchanged by this profile. <ins> Moreover, the AS MUST provision the following data: </ins> a master secret <ins> a client identifier </ins> <ins> a server identifier </ins> Additionally, the AS MAY provision the following data, in the same <ins> response. </ins> an AEAD algorithm <ins> an HKDF algorithm </ins> a salt The master secret MUST be communicated as COSE_Key in the 'cnf' parameter of the access token response as defined in Section 5.6.4.5 of I-D.ietf-ace-oauth-authz. The AEAD algorithm MAY be included as <ins> the 'alg' parameter in the COSE_Key; the HKDF algorithm MAY be included as the 'hkdf' parameter of the COSE_Key and the salt MAY be included as the 'slt' parameter of the COSE_Key as defined in tab1. </ins> <ins> The same parameters MUST be included as metadata of the access token. This profile RECOMMENDS the use of CBOR web token (CWT) as specified in RFC8392. If the token is a CWT, the same COSE_Key structure defined above MUST be placed in the 'cnf' claim of this token. </ins> The AS MUST also assign identifiers to both client and RS, which are then used as Sender ID and Recipient ID in the OSCORE context as described in section 3.1 of I-D.ietf-core-object-security. These identifiers MUST be unique in the set of all clients and RS identifiers for a certain AS. Moreover, these MUST be included in <ins> the COSE_Key as header parameters, as defined in tab1. </ins> We assume in this document that a resource is associated to one single AS, which makes it possible to assume unique identifiers for case the RS needs to have a mechanism in place to disambiguate identifiers or mitigate their effect. <ins> Note that C should set the Sender ID of its Security Context to the </ins> clientId value received and the Recipient ID to the serverId value, and RS should do the opposite. <ins> ex1 shows an example of such an AS response, in CBOR diagnostic </ins> notation without the tag and value abbreviations. <ins> ex2 shows an example CWT, containing the necessary OSCORE parameters in the 'cnf' claim, in CBOR diagnostic notation without tag and value abbreviations. </ins> <ins> If the client has requested an update to its access rights using the same OSCORE Security Context, and the token associated with it is not expired, the AS MAY omit the master secret and server identifier both in the COSE_Key in the 'cnf' parameter and in the token. The client identifier needs to be provisioned, in order for the RS to identify the previously generated Security Context. </ins> <ins> ex5 shows an example of such an AS response, in CBOR diagnostic notation without the tag and value abbreviations. </ins> <ins> ex6 shows an example CWT, containing the necessary OSCORE parameters in the 'cnf' claim for update of access rights, in CBOR diagnostic notation without tag and value abbreviations. </ins> 4. <ins> The following subsections describe the details of the POST /authz- info request and response between client and RS. The client posts the token that includes the materials provisioned by the AS to the RS, which can then use Section 3.2 of I-D.ietf-core-object-security to derive a security context based on a shared master secret and a set of other parameters, established between client and server. Note that the proof-of-possession required to bind the access token to the client is implicitly performed by generating the shared OSCORE Security Context using the pop-key as master secret, for both client and RS. An attacker using a stolen token will not be able to generate a valid OSCORE context and thus not be able to prove possession of the pop-key. 4.1. The client MUST use CoAP and the Authorization Information endpoint as described in section 5.8.1 of I-D.ietf-ace-oauth-authz to transport the token to the RS. The authz-info endpoint is not protected, nor are the responses from this endpoint. The access token MUST be encrypted, since it is transferred from the client to the RS over an unprotected channel. ex3 shows an example of the request sent from the client to the RS. 4.2. The RS MUST follow the procedures defined in section 5.8.1 of I- D.ietf-ace-oauth-authz: the RS MUST verify the validity of the token. If the token is valid, the RS MUST respond to the POST request with 2.01 (Created). This response MAY contain an identifier of the token (e.g., the cti for a CWT) as a payload, in order to allow the client to refer to the token. If the token is valid but is associated to claims that the RS cannot process (e.g., an unknown scope) the RS MUST respond with a response code equivalent to the CoAP code 4.00 (Bad Request). In the latter case the RS MAY provide additional information in the error response, in order to clarify what went wrong. The RS MAY make an introspection request to validate the token before responding to the POST request to the authz-info endpoint. Additionally, the RS MUST generate a nonce (N1) with a good amount of randomness, and include it in the payload of the 2.01 (Created) response as a CBOR byte string. This profile RECOMMENDS to use a nonce of 64 bits. The RS MUST store this nonce as long as the access token related to it is still valid. ex4 shows an example of the response sent from the RS to the client. As specified in section 5.8.3 of I-D.ietf-ace-oauth-authz, the RS MUST notify the client with an error response with code 4.01 (Unauthorized) for any long running request before terminating the session, when the access token expires. 4.3. Once receiving the 2.01 (Created) response from the RS, following the POST /authz-info request, the client MUST extract the nonce N1 from the CBOR byte string in the payload of the response. The client MUST generate itself a nonce (N2) with a good amount of randomness. This profile RECOMMENDS to use a nonce of 64 bits. Then, the client MUST set the ID Context of the Security Context created to communicate with the RS to the concatenation of N1 and N2, in this order: ID Context = N1 | N2, where | denotes byte string concatenation. The client MUST set the Master Secret, Sender ID and Recipient ID from the parameters received from the AS in as-c. The client MUST set the AEAD Algorithm, Master Salt, HKDF and Replay Window from the parameters received from the AS in as-c, if present. In case these parameters are omitted, the default values are used as described in section 3.2 of I-D.ietf-core-object-security. After that, the client MUST derive the complete Security Context following section 3.2.1 of I-D.ietf-core-object-security. From this point on, the client MUST use this Security Context to communicate with the RS when accessing the resources as specified by the authorization information. The client then uses this Security Context to send requests to RS using OSCORE. In the first request sent to the RS, the client MUST include the kid context, with value ID Context, i.e. N1 concatenated with N2. The client needs to make sure the RS receives the kid context, possibly adding the kid context to later requests, until it receives a valid OSCORE response from the RS using the same Security Context. When the RS receives this first OSCORE-protected request, it MUST extract the kid context from the message first. Then, it needs to verify that the first part of the kid context corresponds to the nonce N1 it previously sent, and that it is followed by a non-zero- length byte string. If that is verified, the RS MUST set the ID Context to the kid context value. Then, the RS MUST set the Master Secret, Sender ID and Recipient ID from the parameters received from the client in the access token in c-rs. The RS MUST set the AEAD Algorithm, Master Salt, HKDF and Replay Window from the parameters received from the client in the access token in c-rs, if present. In case these parameters are omitted, the default values are used as described in section 3.2 of I-D.ietf-core-object-security. After that, the RS MUST derive the complete Security Context following section 3.2.1 of I-D.ietf-core-object-security, and MUST associate this Security Context with the authorization information from the access token. Then, the RS MUST delete the nonce N1 from memory. The RS then uses this Security Context to verify the request and send responses to RS using OSCORE. If OSCORE verification fails, error responses are used, as specified in section 8 of I-D.ietf-core- object-security. Additionally, if OSCORE verification succeeds, the verification of access rights is performed as described in section tok-ver. The RS MUST NOT use the Security Context after the related token has expired, and MUST respond with a unprotected 4.01 (Unauthorized) error message. 4.4. The RS MUST follow the procedures defined in section 5.8.2 of I- D.ietf-ace-oauth-authz: if an RS receives a OSCORE-protected request from a client, then it processes according to I-D.ietf-core-object- security. If OSCORE verification succeeds, and the target resource requires authorization, the RS retrieves the authorization information from the access token associated to the Security Context. The RS then MUST verify that the authorization information covers the resource and the action requested. The response code MUST be 4.01 (Unauthorized) in case the client has not used the Security Context associated with the access token, or if RS has no valid access token for the client. If RS has an access token for the client but not for the resource that was requested, RS MUST reject the request with a 4.03 (Forbidden). If RS has an access token for the client but it does not cover the action that was requested on the resource, RS MUST reject the request with a 4.05 (Method Not Allowed). </ins> 5. <ins> As specified in the ACE framework (section 5.7 of I-D.ietf-ace-oauth- authz), the requesting entity (RS and/or client) and the AS communicates via the introspection or token endpoint. The use of CoAP and OSCORE for this communication is RECOMMENDED in this profile, other protocols (such as HTTP and DTLS or TLS) MAY be used instead. If OSCORE is used, the requesting entity and the AS are expected to have pre-established security contexts in place. How these security contexts are established is out of scope for this profile. Furthermore the requesting entity and the AS communicate using OSCORE (I-D.ietf-core-object-security) through the introspection endpoint as specified in section 5.7 of I-D.ietf-ace-oauth-authz and through the token endpoint as specified in section 5.6 of I-D.ietf-ace-oauth- authz. 6. </ins> This document specifies a profile for the Authentication and Authorization for Constrained Environments (ACE) framework I-D.ietf- ace-oauth-authz. Thus the general security considerations from the expected use of OSCORE, to prevent weakening the security assurances provided by OSCORE. <ins> TODO: explain the rationale for the nonces construction, and the security implications for Man-in-the-Middle attacks. 7. </ins> TBD. <ins> 8. </ins> Note to RFC Editor: Please replace all occurrences of "[[this specification]]" with the RFC number of this specification and delete Description: Identifies the server in an OSCORE context Reference: [[this specification]] <ins> Name: hkdf </ins> Label: TBD3 (value between 1 and 255) Value Type: bstr Value Registry: COSE Algorithms registry |
null | existing OSCORE Security Context, it MUST include in its POST request to the token endpoint a req_cnf object. The req_cnf MUST include a kid field carrying a bstr-wrapped CBOR array object containing the <del> client's identifier (assigned as discussed in as-c) and optionally the context identifier (if assigned as discussed in as-c). The CBOR array is defined in kid, and follows the notation of RFC8610. These </del> identifiers, together with other information such as audience, can be used by the AS to determine the shared secret bound to the proof-of- possession token and therefore MUST identify a symmetric key that was The OSCORE_Security_Context is a CBOR map object, defined in oscore- sec-ctx. This object is transported in the 'cnf' parameter of the access token response as defined in Section 3.2 of I-D.ietf-ace- <del> oauth-params, as value of a field named 'osc' registered in osc-cwt and osc-jwt. The master secret MUST be communicated as the 'ms' </del> field in the 'osc' field in the 'cnf' parameter of the access token response as defined in Section 3.2 of I-D.ietf-ace-oauth-params. The AEAD algorithm may be included as the 'alg' parameter in the client identifier and the context identifier (if it was set and included in the initial access token response by the AS) in the 'kid' field in the 'cnf' parameter of the token, with the same structure <del> defined in kid. These identifiers need to be included in the response, in order for the RS to identify the previously generated Security Context. </del> ex5 shows an example of such an AS response, with payload in CBOR diagnostic notation without the tag and value abbreviations. The OSCORE (Section 3.1 of RFC8613). In particular, the OSCORE_Security_Context object is defined to be serialized and transported between nodes, as specified by this document, but can <del> also be used in this way by other specifications if needed. The OSCORE_Security_Context object can either be encoded as a JSON object or as a CBOR map. The set of common parameters that can appear in an OSCORE_Security_Context object can be found in the IANA "OSCORE Security Context Parameters" registry (sec-ctx-params-reg), defined for extensibility, and is specified below. All parameters are optional. table-key-labels provides a summary of the OSCORE_Security_Context parameters defined in this section. </del> This parameter identifies the OSCORE Version number, which is an int. For more information about this field, see section 5.4 of and response to the authz-info endpoint between client and RS. The client generates a nonce N1, and posts it together with the token that includes the materials (e.g., OSCORE parameters) received from <del> the AS to the RS. The RS then generates a nonce N2, and use </del> Section 3.2 of RFC8613 to derive a security context based on a shared master secret and the two nonces, established between client and server. The nonces are encoded as CBOR bstr if CBOR is used, and as profile, the client MUST wrap the token and N1 in a CBOR map. The client MUST use the Content-Format "application/ace+cbor" defined in section 8.14 of I-D.ietf-ace-oauth-authz. The client MUST include <del> the access token using the correct CBOR label (e.g., "cwt" for CWT, "jwt" for JWT) and N1 using the 'nonce1' parameter defined in nonce1. </del> The authz-info endpoint is not protected, nor are the responses from this resource. If the exchange was an update of access rights, i.e., a new Security Context was derived from a client that already had a Security Context in place, the RS is RECOMMENDED to delete the old Security Context <del> after OSCORE verification and verification of access rights succeed. The RS MUST delete the Security Context if it deletes the access token associated to it. </del> 4.4. | Not much here, though a couple points I'll leave some further comments on, as the proper disposition is not entirely clear.
If you agree NAME I would go ahead and merge this PR (excluding the "update of access rights" change at l.776).
Sorry, I missed this when it came in. Please go ahead. | existing OSCORE Security Context, it MUST include in its POST request to the token endpoint a req_cnf object. The req_cnf MUST include a kid field carrying a bstr-wrapped CBOR array object containing the <ins> client's identifier (assigned as discussed in as-c) and the context identifier (if assigned as discussed in as-c). The CBOR array is defined in kid, and follows the notation of RFC8610. These </ins> identifiers, together with other information such as audience, can be used by the AS to determine the shared secret bound to the proof-of- possession token and therefore MUST identify a symmetric key that was The OSCORE_Security_Context is a CBOR map object, defined in oscore- sec-ctx. This object is transported in the 'cnf' parameter of the access token response as defined in Section 3.2 of I-D.ietf-ace- <ins> oauth-params, as the value of a field named 'osc', registered in osc- cwt and osc-jwt. The master secret MUST be communicated as the 'ms' </ins> field in the 'osc' field in the 'cnf' parameter of the access token response as defined in Section 3.2 of I-D.ietf-ace-oauth-params. The AEAD algorithm may be included as the 'alg' parameter in the client identifier and the context identifier (if it was set and included in the initial access token response by the AS) in the 'kid' field in the 'cnf' parameter of the token, with the same structure <ins> defined in kid. These identifiers need to be included in the token in order for the RS to identify the previously generated Security Context. </ins> ex5 shows an example of such an AS response, with payload in CBOR diagnostic notation without the tag and value abbreviations. The OSCORE (Section 3.1 of RFC8613). In particular, the OSCORE_Security_Context object is defined to be serialized and transported between nodes, as specified by this document, but can <ins> also be used as a representation of Security Context state by other specifications if needed. The OSCORE_Security_Context object can either be encoded as a JSON object or as a CBOR map. The set of common parameters that can appear in an OSCORE_Security_Context object can be found in the IANA "OSCORE Security Context Parameters" registry (sec-ctx-params-reg), defined for extensibility, and is specified below. All parameters are optional. table-key-labels provides a summary of the OSCORE_Security_Context parameters defined in this section. </ins> This parameter identifies the OSCORE Version number, which is an int. For more information about this field, see section 5.4 of and response to the authz-info endpoint between client and RS. The client generates a nonce N1, and posts it together with the token that includes the materials (e.g., OSCORE parameters) received from <ins> the AS to the RS. The RS then generates a nonce N2, and uses </ins> Section 3.2 of RFC8613 to derive a security context based on a shared master secret and the two nonces, established between client and server. The nonces are encoded as CBOR bstr if CBOR is used, and as profile, the client MUST wrap the token and N1 in a CBOR map. The client MUST use the Content-Format "application/ace+cbor" defined in section 8.14 of I-D.ietf-ace-oauth-authz. The client MUST include <ins> the access token using the "access_token" parameter and N1 using the 'nonce1' parameter defined in nonce1. </ins> The authz-info endpoint is not protected, nor are the responses from this resource. If the exchange was an update of access rights, i.e., a new Security Context was derived from a client that already had a Security Context in place, the RS is RECOMMENDED to delete the old Security Context <ins> after OSCORE verification succeeds. The RS MUST delete the Security Context if it deletes the access token associated to it. </ins> 4.4. |
null | Moreover, implementers of this specification need to be aware that if other authentication mechanisms are used to set up OSCORE between the same client and RS, that do not rely on AS assigning identifiers, <del> collisions may happen and need to be mitigated. </del> Note that in oscore-setup C sets the Sender ID of its Security Context to the clientId value received and the Recipient ID to the abbreviations. The same CWT token as in ex2, using the value abbreviations defined <del> in I-D.ietf-ace-oauth-authz and I-D.ietf-ace-cwt-proof-of-possession and encoded in CBOR is shown in ex2-cbor. </del> NOTE TO THE RFC EDITOR: before publishing, it should be checked (and in case fixed) that the values used below (which are not yet Note that a client may be required to re-POST the access token in order to complete a request, since an RS may delete a stored access <del> token at any time, for example due to all storage space being consumed. This situation is detected by the client when it receives an AS Request Creation Hints response. </del> ex3 shows an example of the request sent from the client to the RS, with payload in CBOR diagnostic notation without the tag and value abbreviations. The access token has been truncated for readability. 4.1.1. This parameter MUST be sent from the client to the RS, together with with payload in CBOR diagnostic notation without the tag and value abbreviations. As specified in section 5.8.1 of I-D.ietf-ace-oauth-authz, when receiving an updated access token with updated authorization information from the client (see c-as), it is recommended that the RS simplifies for the RS to keep track of authorization information for a given client. <del> As specified in section 5.8.3 of I-D.ietf-ace-oauth-authz, the RS must notify the client with an error response with code 4.01 (Unauthorized) for any long running request before terminating the session, when the access token expires. </del> 4.2.1. This parameter MUST be sent from the RS to the Client if the ace error message to requests received that correspond to a Security Context with an expired token. <del> If the exchange was an update of access rights, i.e., a new Security Context was derived from a client that already had a Security Context in place, the RS is RECOMMENDED to delete the old Security Context after OSCORE verification and verification of access rights succeed. The RS MUST delete the Security Context if it deletes the access token associated to it. If the exchange was an update of access rights, i.e., a new Security Context was derived from a client that already had a Security Context in place, the RS is RECOMMENDED to delete the old Security Context after OSCORE verification succeeds. The RS MUST delete the Security Context if it deletes the access token associated to it. </del> 4.4. The RS MUST follow the procedures defined in section 5.8.2 of I- There are a number of scenarios where a client or RS needs to discard the OSCORE security context, and acquire a new one. <del> The client MUST discard the current security context associated with </del> an RS when: the Sequence Number space ends. the access token associated with the context expires. the client receives a number of 4.01 Unauthorized responses to <del> OSCORE requests using the same security context. The exact number </del> needs to be specified by the application. the client receives a new nonce in the 2.01 (Created) response (see rs-c) to a POST request to the authz-info endpoint, when re- posting a (non-expired) token associated to the existing context. <del> The RS MUST discard the current security context associated with a </del> client when: the Sequence Number space ends. the access token associated with the context expires. 7. This document specifies a profile for the Authentication and 9.5. The following registration is done for the CWT Confirmation Methods <del> Registry following the procedure specified in section 7.2.1 of I- D.ietf-ace-cwt-proof-of-possession: </del> Confirmation Method Name: "osc" Confirmation Method Description: OSCORE_Security_Context carrying | OCF comments.
check that re-sending token triggers nonces exchange and new security context derived.
add a implementation note about namespaces for identifiers in case several methods are used (EDHOC, ACE, others) | Moreover, implementers of this specification need to be aware that if other authentication mechanisms are used to set up OSCORE between the same client and RS, that do not rely on AS assigning identifiers, <ins> collisions may happen and need to be mitigated. A mitigation example would be to use distinct namespaces of identifiers for different authentication mechanisms. </ins> Note that in oscore-setup C sets the Sender ID of its Security Context to the clientId value received and the Recipient ID to the abbreviations. The same CWT token as in ex2, using the value abbreviations defined <ins> in I-D.ietf-ace-oauth-authz and RFC8747 and encoded in CBOR is shown in ex2-cbor. </ins> NOTE TO THE RFC EDITOR: before publishing, it should be checked (and in case fixed) that the values used below (which are not yet Note that a client may be required to re-POST the access token in order to complete a request, since an RS may delete a stored access <ins> token (and associated Security Context) at any time, for example due to all storage space being consumed. This situation is detected by the client when it receives an AS Request Creation Hints response. Reposting the same access token will result in deriving a new OSCORE Security Context to be used with the RS, as different nonces will be used. </ins> ex3 shows an example of the request sent from the client to the RS, with payload in CBOR diagnostic notation without the tag and value abbreviations. The access token has been truncated for readability. <ins> If the client has already posted a valid token, has already established a security association with the RS, and wants to update its access rights, the client can do so by posting the new token (retrieved from the AS and containing the update of access rights) to the /authz-info endpoint. The client MUST protect the request using the OSCORE Security Context established during the first token exchange. The client MUST only send the access token in the payload, no nonce is sent. After proper verification (see rs-c), the RS will replace the old token with the new one, maintaining the same Security Context. </ins> 4.1.1. This parameter MUST be sent from the client to the RS, together with with payload in CBOR diagnostic notation without the tag and value abbreviations. <ins> As specified in section 5.8.3 of I-D.ietf-ace-oauth-authz, the RS must notify the client with an error response with code 4.01 (Unauthorized) for any long running request before terminating the session, when the access token expires. If the RS receives the token in a OSCORE protected message, it means that the client is requesting an update of access rights. The RS MUST discard any nonce in the request, if any was sent. The RS MUST check that the "kid" of the "cnf" parameter of the new access token matches the OSCORE Security Context used to protect the message. If that's the case, the RS MUST discard the old token and associate the new token to the Security Context identified by "kid". The RS MUST respond with a 2.01 (Created) response protected with the same Security Context, with no payload. If any verification fails, the RS MUST respond with a 4.01 (Unauthorized) error response. </ins> As specified in section 5.8.1 of I-D.ietf-ace-oauth-authz, when receiving an updated access token with updated authorization information from the client (see c-as), it is recommended that the RS simplifies for the RS to keep track of authorization information for a given client. 4.2.1. This parameter MUST be sent from the RS to the Client if the ace error message to requests received that correspond to a Security Context with an expired token. 4.4. The RS MUST follow the procedures defined in section 5.8.2 of I- There are a number of scenarios where a client or RS needs to discard the OSCORE security context, and acquire a new one. <ins> The client MUST discard the current Security Context associated with </ins> an RS when: the Sequence Number space ends. the access token associated with the context expires. the client receives a number of 4.01 Unauthorized responses to <ins> OSCORE requests using the same Security Context. The exact number </ins> needs to be specified by the application. the client receives a new nonce in the 2.01 (Created) response (see rs-c) to a POST request to the authz-info endpoint, when re- posting a (non-expired) token associated to the existing context. <ins> The RS MUST discard the current Security Context associated with a </ins> client when: the Sequence Number space ends. the access token associated with the context expires. <ins> the client has successfully replaced the current security context with a newer one by posting an access token to the unprotected /authz-info endpoint at the RS, e.g., by re-posting the same token, as specified in c-rs. Whenever one more access token is successfully posted to the RS, and a new Security Context is derived between the client and RS, messages in transit that were protected with the previous Security Context might not pass verification, as the old context is discarded. That means that messages sent shortly before the client posts one more access token to the RS might not successfully reach the destination. Analogously, implementations may want to cancel CoAP observations at the RS registered before the Security Context is replaced, or conversely they will need to implement a mechanism to ensure that those observation are to be protected with the newly derived Security Context. </ins> 7. This document specifies a profile for the Authentication and 9.5. The following registration is done for the CWT Confirmation Methods <ins> Registry following the procedure specified in section 7.2.1 of RFC8747: </ins> Confirmation Method Name: "osc" Confirmation Method Description: OSCORE_Security_Context carrying |
null | case of re-boots. This document RECOMMENDS the exchange of 64 bit random nonces. Considering the birthday paradox, the average collision for each nonce will happen after 2^32 messages, which is <del> considerably more token provisioned than would be expected for </del> intended applications. If applications use something else, such as a counter, they need to guarantee that reboot and loss of state on either node does not provoke reuse. If that is not guaranteed, nodes | This part got reworded a bit in response to IESG comments and this (admittedly unusual) grammatical construction got changed to something that doesn't make sense.
Thanks. "which is considerably more token provisioned" is clearly not right. I think the intent was "tokens provisioned" but "token provisionings" is more accurate. Unless there are any objections I will merge on Monday. | case of re-boots. This document RECOMMENDS the exchange of 64 bit random nonces. Considering the birthday paradox, the average collision for each nonce will happen after 2^32 messages, which is <ins> considerably more token provisionings than would be expected for </ins> intended applications. If applications use something else, such as a counter, they need to guarantee that reboot and loss of state on either node does not provoke reuse. If that is not guaranteed, nodes |
null | Since the last acknowledgement was sent, "max_ack_delay" amount of time has passed. <del> loss and batch section describes exceptions to this strategy. </del> An endpoint is expected to bundle acknowledgements when possible. Every time an acknowledgement is sent, bundled or otherwise, all 6.1. <del> To expedite loss detection, endpoints SHOULD send an acknowledgement immediately on receiving an ack-eliciting packet that is out of order. Endpoints MAY continue sending acknowledgements immediately on each subsequently received packet, but they SHOULD return to using delay thresholds as specified above within a period of 1/8 x RTT, unless more ack-eliciting packets are received out of order. </del> <del> Similarly, packets marked with the ECN Congestion Experienced (CE) codepoint in the IP header SHOULD be acknowledged immediately, to reduce the peer's response time to congestion events. </del> 6.2. For performance reasons, an endpoint can receive incoming packets from the underlying platform in a batch of multiple packets. This batch can contain enough packets to cause multiple acknowledgements | merging.
Endpoints expect the connection to encounter reordering might want to indicate that the receiver should not send immediate acks on receiving a reordered packet. | Since the last acknowledgement was sent, "max_ack_delay" amount of time has passed. <ins> reordering, congestion, and batch describe exceptions to this strategy. </ins> An endpoint is expected to bundle acknowledgements when possible. Every time an acknowledgement is sent, bundled or otherwise, all 6.1. <ins> As specified in Section 13.3.1 of QUIC-TRANSPORT, endpoints SHOULD send an acknowledgement immediately on receiving a reordered ack- eliciting packet, unless the peer has sent a "disable_ack_on_reordering" transport parameter, described below: </ins> <ins> This optional transport parameter is sent by an endpoint that is reordering tolerant or expects reordering in the connection. An endpoint that receives this transport parameter MUST NOT send an immediate acknowledgement when reordering is observed, and MUST continue delaying acknowledgements as per sending. This parameter is a zero-length value. </ins> 6.2. <ins> As specified in Section 13.3.1 of QUIC-TRANSPORT, an endpoint SHOULD immediately acknowledge packets marked with the ECN Congestion Experienced (CE) codepoint in the IP header. Doing so reduces the peer's response time to congestion events. 6.3. </ins> For performance reasons, an endpoint can receive incoming packets from the underlying platform in a batch of multiple packets. This batch can contain enough packets to cause multiple acknowledgements |
End of preview.
No dataset card yet
- Downloads last month
- 16