[IPP] WG Last Call: IPP Authentication Methods

[IPP] WG Last Call: IPP Authentication Methods

wamwagner at comcast.net wamwagner at comcast.net
Fri Mar 1 19:21:48 UTC 2019


Both Michael and Smith make good points, and I think it is mainly a question of how far Smith wants to extend the scope of the document. From his earlier message, it appears that he has  added more information on Authorization. However, his comment that the purpose of Authentication  in a printer is primarily to support Authorization features is quite to the point. Indeed,  the text might point out that the extended authentication mechanisms discussed relate to obtaining the value of the IPP attribute job-originating-user-name, which is used by the printer for authorization checks. That is, 
   The Printer sets this attribute to the most
   authenticated printable name that it can obtain from the
   authentication service over which the IPP operation was received.
   Only if such a name is not available does the Printer use the value
   supplied by the Client in the "requesting-user-name" operation
   attribute of the Job Creation request.

Of course, from Michael’s point, discussion of printer-implemented authorization  in this document is probably limited to  restating what is in STD92: using  the most authenticated printable name for authorization and IPP responses to authentication failures. 

Thanks, 
Bill Wagner


From: Kennedy, Smith (Wireless & Standards Architect)
Sent: Friday, March 1, 2019 10:49 AM
To: Michael Sweet
Cc: William A Wagner; Rizzo, Christopher; Rick Yardumian; PWG IPP Workgroup
Subject: Re: [IPP] WG Last Call: IPP Authentication Methods

How about this:

3.4. Out of Scope

The following are considered out of scope for this document:
1. Definition of new HTTP authentication methods
2. Definition of how specific authorization mechanisms are used by an IPP Printer. The Internet Printing Protocol/1.1 [STD92] defines authorization roles for end users, operators, and administrators, but does not define how a Printer or an authorization mechanism maps those roles to authenticated users.




On Feb 28, 2019, at 5:00 PM, Michael Sweet <msweet at msweet.org> wrote:

Bill,

I think you make a good point.

Smith,

I think you can make a general statement about authorization, something along the lines of:

"Specific authorization mechanisms are outside the scope of this document. The Internet Printing Protocol/1.1 [STD92] defines authorization roles for end users, operators, and administrators, but does not define how a Printer maps those roles to authenticated users."


> On Feb 28, 2019, at 5:50 PM, wamwagner--- via ipp <ipp at pwg.org> wrote:
> 
> Smith,
> 
> Sorry, my confusion continues. Your new Authorization example may be valid, but it seems odd to me that someone would have an account in a printer but not have authority to print at all. Conditional authority, restricting use to certain times or restricting color, or quantity, etc. would be more realistic, but that is at the IPP level and does not appear to be addressed in this specification. 
> 
> The title is Authentication Methods, and although I may have missed it, I do not think that it does much with authorization (at least not by the printer), which would occur after successful Authentication. Perhaps the Authorization use case should be put in the out of scope section?
> Thanks, Bill W.
> 
> 
> 
> From: Rizzo, Christopher via ipp
> Sent: Thursday, February 28, 2019 4:12 PM
> To: Kennedy, Smith (Wireless & Standards Architect); Rick Yardumian
> Cc: PWG IPP WG Reflector
> Subject: Re: [IPP] WG Last Call: IPP Authentication Methods
> 
> This update looks good to me.
> 
> Thanks,
> Chris
> 
> Christopher Rizzo
> Xerox Corporation
> GDG/Discovery/Advance Technology
> 26600 SW Parkway Ave.
> Wilsonville, OR 97070-9251
> Phone: (585) 314-6936
> Email: Christopher.Rizzo at xerox.com
> 
> "The realization came over me with full force that a good part of the remainder of my life was going to be spent in finding errors in my own programs."
> -Maurice Wilkes, Memoirs of a Computer Pioneer
> 
> From: "Kennedy, Smith (Wireless & Standards Architect)" <smith.kennedy at hp.com>
> Date: Thursday, February 28, 2019 at 12:36 PM
> To: Christopher Rizzo <Christopher.Rizzo at xerox.com>, Rick Yardumian <RYardumian at ciis.canon.com>
> Cc: PWG Workgroup <ipp at pwg.org>
> Subject: Re: [IPP] WG Last Call: IPP Authentication Methods
> 
> Thanks for the feedback Chris! I also received this feedback from Canon's Rick Yardumian (CC'ed). In my LCRC draft, I've resolved this issue by rewriting 3.3.2 to more meaningfully describe an authorization failure. 
> 
> Here's the rewrite. Any objections or suggestions?
> 
> Harry is also visiting Andy's office and wants to print from his laptop. He uses his laptop to discover available printers, and selects one listed. The printer is configured to limit access to only authorized users. 
> 
> The printer challenges the laptop for authentication, and the laptop presents an authentication dialog to Harry. Harry has an account, and enters the account's username and password. The printer accepts these credentials, but that account is not authorized to access that printer. Harry's laptop shows a notification dialog expressing this to Harry. Harry clicks “OK” and looks for a pencil.
> 
> Smith
> 
> 
> 
> On Feb 28, 2019, at 12:33 PM, Rizzo, Christopher <Christopher.Rizzo at xerox.com> wrote:
> 
> Just curious, but section 3.3 Exceptions of this document has sections 3.3.1 and 3.3.2 which are pretty much exact duplicates of each other, exception being Lisa vs. Harry. Was this intentional?
> 
> Thanks,
> Chris
> 
> 
> Christopher Rizzo
> Xerox Corporation
> 
> GDG/Discovery/Advance Technology
> 
> 26600 SW Parkway Ave.
> 
> Wilsonville, OR 97070-9251
> 
> Phone: (585) 314-6936
> 
> Email: Christopher.Rizzo at xerox.com
> 
> "The realization came over me with full force that a good part of the remainder of my life was going to be spent in finding errors in my own programs."
> -Maurice Wilkes, Memoirs of a Computer Pioneer
> 
> On 1/17/19, 4:00 PM, "ipp on behalf of Kennedy, Smith (Wireless & Standards Architect)" <ipp-bounces at pwg.org on behalf of smith.kennedy at hp.com> wrote:
> 
> Greetings,
> 
> This message begins the IPP workgroup Last Call of the IPP Authentication Methods best practice draft, available at:
> 
> https://ftp.pwg.org/pub/pwg/ipp/wd/wd-ippauth-20190117.odt
> https://ftp.pwg.org/pub/pwg/ipp/wd/wd-ippauth-20190117.pdf
> https://ftp.pwg.org/pub/pwg/ipp/wd/wd-ippauth-20190117-rev.pdf
> 
> Please respond with any feedback or comments by doing a "reply all" to this message.
> 
> This last call will end on January 31, 2019 at 10pm PT.
> 
> Cheers,
> Smith
> 
> /**
> Smith Kennedy
> HP Inc.
> */
> 
> _______________________________________________
> ipp mailing list
> ipp at pwg.org
> https://www.pwg.org/mailman/listinfo/ipp
> 
> 
> 
> _______________________________________________
> ipp mailing list
> ipp at pwg.org
> https://www.pwg.org/mailman/listinfo/ipp

________________________
Michael Sweet



-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.pwg.org/pipermail/ipp/attachments/20190301/c538bdf6/attachment.html>


More information about the ipp mailing list