summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
Diffstat (limited to 'doc')
-rw-r--r--doc/Makefile.am2
-rw-r--r--doc/anastasis-dbconfig.187
-rw-r--r--doc/anastasis-dbinit.189
-rw-r--r--doc/anastasis.texi1893
-rw-r--r--doc/sphinx/_exts/__pycache__/typescriptdomain.cpython-39.pycbin15399 -> 0 bytes
-rw-r--r--doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-37.pycbin514 -> 0 bytes
-rw-r--r--doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-38.pycbin518 -> 0 bytes
-rw-r--r--doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-39.pycbin520 -> 0 bytes
-rw-r--r--doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-37.pycbin24431 -> 0 bytes
-rw-r--r--doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-38.pycbin24436 -> 0 bytes
-rw-r--r--doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-39.pycbin24344 -> 0 bytes
-rw-r--r--doc/sphinx/_exts/taler_sphinx_theme/__pycache__/__init__.cpython-39.pycbin6548 -> 0 bytes
-rw-r--r--doc/sphinx/anastasis_reducer_recovery.drawio2
-rw-r--r--doc/sphinx/anastasis_reducer_recovery.pngbin52610 -> 51922 bytes
-rw-r--r--doc/sphinx/anastasis_reducer_recovery.svg3
-rw-r--r--doc/sphinx/conf.py6
-rw-r--r--doc/sphinx/configuration.rst3
-rw-r--r--doc/sphinx/core/api-common.rst15
-rw-r--r--doc/sphinx/cryptography.rst28
-rw-r--r--doc/sphinx/frags/configuration-format.rst7
-rw-r--r--doc/sphinx/frags/legal.rst183
-rw-r--r--doc/sphinx/manpages/anastasis-dbconfig.1.rst61
-rw-r--r--doc/sphinx/manpages/anastasis-dbinit.1.rst67
-rw-r--r--doc/sphinx/manpages/anastasis-gtk.1.rst15
-rw-r--r--doc/sphinx/manpages/anastasis-reducer.1.rst14
-rw-r--r--doc/sphinx/manpages/anastasis.conf.5.rst6
-rw-r--r--doc/sphinx/reducer.rst597
-rw-r--r--doc/sphinx/rest.rst323
-rw-r--r--doc/system-documentation/design.tex8
-rw-r--r--doc/system-documentation/thesis.bbl148
-rw-r--r--doc/system-documentation/thesis.pdfbin859824 -> 858783 bytes
-rw-r--r--doc/texinfo.tex418
32 files changed, 2722 insertions, 1253 deletions
diff --git a/doc/Makefile.am b/doc/Makefile.am
index 1bdb6d1..aa8ee42 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -3,6 +3,8 @@
# SUBDIRS = . doxygen
man_MANS = \
+ anastasis-dbconfig.1 \
+ anastasis-dbinit.1 \
anastasis-httpd.1 \
anastasis-helper-authorization-iban.1 \
anastasis-reducer.1 \
diff --git a/doc/anastasis-dbconfig.1 b/doc/anastasis-dbconfig.1
new file mode 100644
index 0000000..a739c7d
--- /dev/null
+++ b/doc/anastasis-dbconfig.1
@@ -0,0 +1,87 @@
+.\" Man page generated from reStructuredText.
+.
+.
+.nr rst2man-indent-level 0
+.
+.de1 rstReportMargin
+\\$1 \\n[an-margin]
+level \\n[rst2man-indent-level]
+level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
+-
+\\n[rst2man-indent0]
+\\n[rst2man-indent1]
+\\n[rst2man-indent2]
+..
+.de1 INDENT
+.\" .rstReportMargin pre:
+. RS \\$1
+. nr rst2man-indent\\n[rst2man-indent-level] \\n[an-margin]
+. nr rst2man-indent-level +1
+.\" .rstReportMargin post:
+..
+.de UNINDENT
+. RE
+.\" indent \\n[an-margin]
+.\" old: \\n[rst2man-indent\\n[rst2man-indent-level]]
+.nr rst2man-indent-level -1
+.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
+.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
+..
+.TH "ANASTASIS-DBCONFIG" "1" "Sep 08, 2023" "0.0" "Anastasis"
+.SH NAME
+anastasis-dbconfig \- configure Anastasis database
+.SH SYNOPSIS
+.sp
+\fBanastasis\-dbconfig\fP
+[\fB\-c\fP\ \fIFILENAME\fP\ \fI]
+[*\fP\-h**]
+[\fB\-n\fP\ \fINAME\fP\ \fI]
+[*\fP\-r**]
+[\fB\-s\fP]
+[\fB\-u\fP\ \fIUSER\fP\
+.nf
+*
+.fi
+]
+.SH DESCRIPTION
+.sp
+\fBanastasis\-dbconfig\fP is a simple shell script that configures
+a Postgresql database for use by the GNU Anastasis servers.
+.sp
+Its options are as follows:
+.INDENT 0.0
+.TP
+\fB\-c\fP \fIFILENAME\fP
+Write the database configuration to FILENAME. The tool
+will append the required \fBCONFIG\fP option for the
+Postgresql access to the respective file.
+.TP
+\fB\-h\fP
+Print short help on options.
+.TP
+\fB\-n\fP \fIDBNAME\fP
+Use DBNAME for the name of the created database.
+.TP
+\fB\-r\fP
+Reset any existing database. Looses all existing data. DANGEROUS.
+.TP
+\fB\-s\fP
+Skip database initialization. Useful if you want to run
+\fBanastasis\-dbinit\fP manually.
+.TP
+\fB\-u\fP \fIUSER\fP
+Specifies the (main) Anastasis user that will access the database.
+.UNINDENT
+.SH SEE ALSO
+.sp
+anastassis\-dbinit(1), anastasis.conf(5).
+.SH BUGS
+.sp
+Report bugs by using \fI\%https://bugs.taler.net\fP or by sending electronic
+mail to <\fI\%taler@gnu.org\fP>.
+.SH AUTHOR
+Anastasis SARL
+.SH COPYRIGHT
+2020-2021 Anastasis SARL (AGPLv3+ or GFDL 1.3+)
+.\" Generated by docutils manpage writer.
+.
diff --git a/doc/anastasis-dbinit.1 b/doc/anastasis-dbinit.1
new file mode 100644
index 0000000..9791f08
--- /dev/null
+++ b/doc/anastasis-dbinit.1
@@ -0,0 +1,89 @@
+.\" Man page generated from reStructuredText.
+.
+.
+.nr rst2man-indent-level 0
+.
+.de1 rstReportMargin
+\\$1 \\n[an-margin]
+level \\n[rst2man-indent-level]
+level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
+-
+\\n[rst2man-indent0]
+\\n[rst2man-indent1]
+\\n[rst2man-indent2]
+..
+.de1 INDENT
+.\" .rstReportMargin pre:
+. RS \\$1
+. nr rst2man-indent\\n[rst2man-indent-level] \\n[an-margin]
+. nr rst2man-indent-level +1
+.\" .rstReportMargin post:
+..
+.de UNINDENT
+. RE
+.\" indent \\n[an-margin]
+.\" old: \\n[rst2man-indent\\n[rst2man-indent-level]]
+.nr rst2man-indent-level -1
+.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
+.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
+..
+.TH "ANASTASIS-DBINIT" "1" "Sep 08, 2023" "0.0" "Anastasis"
+.SH NAME
+anastasis-dbinit \- initialize Anastasis database
+.SH SYNOPSIS
+.sp
+\fBanastasis\-dbinit\fP
+[\fB\-c\fP\ \fIFILENAME\fP\ |\ \fB\-\-config=\fP‌\fIFILENAME\fP]
+[\fB\-g\fP\ |\ \fB\-\-gc\fP]
+[\fB\-h\fP\ |\ \fB\-\-help\fP]
+[\fB\-L\fP\ \fILOGLEVEL\fP\ |\ \fB\-\-loglevel=\fP‌\fILOGLEVEL\fP]
+[\fB\-l\fP\ \fIFILENAME\fP\ |\ \fB\-\-logfile=\fP‌\fIFILENAME\fP]
+[\fB\-r\fP\ |\ \fB\-\-reset\fP]
+[\fB\-v\fP\ |\ \fB\-\-version\fP]
+.SH DESCRIPTION
+.sp
+\fBanastasis\-dbinit\fP is a command\-line tool to initialize the GNU
+Anastasis database. It creates the necessary tables and indices for
+an Anastasis server to operate.
+.sp
+Its options are as follows:
+.INDENT 0.0
+.TP
+\fB\-c\fP \fIFILENAME\fP | \fB\-\-config=\fP‌\fIFILENAME\fP
+Use the configuration and other resources for the exchange to operate
+from \fIFILENAME\fP\&.
+.TP
+\fB\-g\fP | \fB\-\-gc\fP
+Garbage collect database. Deletes all unnecessary data in the
+database.
+.TP
+\fB\-h\fP | \fB\-\-help\fP
+Print short help on options.
+.TP
+\fB\-L\fP \fILOGLEVEL\fP | \fB\-\-loglevel=\fP‌\fILOGLEVEL\fP
+Specifies the log level to use. Accepted values are: \fBDEBUG\fP, \fBINFO\fP,
+\fBWARNING\fP, \fBERROR\fP\&.
+.TP
+\fB\-l\fP \fIFILENAME\fP | \fB\-\-logfile=\fP‌\fIFILENAME\fP
+Send logging output to \fIFILENAME\fP\&.
+.TP
+\fB\-r\fP | \fB\-\-reset\fP
+Drop tables. Dangerous, will delete all existing data in the database
+before creating the tables.
+.TP
+\fB\-v\fP | \fB–version\fP
+Print version information.
+.UNINDENT
+.SH SEE ALSO
+.sp
+anastasis\-httpd(1), anastasis.conf(5).
+.SH BUGS
+.sp
+Report bugs by using \fI\%https://bugs.taler.net\fP or by sending electronic
+mail to <\fI\%taler@gnu.org\fP>.
+.SH AUTHOR
+Anastasis SARL
+.SH COPYRIGHT
+2020-2021 Anastasis SARL (AGPLv3+ or GFDL 1.3+)
+.\" Generated by docutils manpage writer.
+.
diff --git a/doc/anastasis.texi b/doc/anastasis.texi
index d0f281a..8ac8263 100644
--- a/doc/anastasis.texi
+++ b/doc/anastasis.texi
@@ -3,7 +3,7 @@
@setfilename anastasis.info
@documentencoding UTF-8
@ifinfo
-@*Generated by Sphinx 3.4.3.@*
+@*Generated by Sphinx 4.3.2.@*
@end ifinfo
@settitle Anastasis Manual
@defindex ge
@@ -21,7 +21,7 @@
@copying
@quotation
-Anastasis 0.0.0pre0, Aug 14, 2021
+Anastasis 0.0.0pre0, Aug 12, 2023
Anastasis SARL
@@ -64,7 +64,7 @@ Copyright @copyright{} 2020-2021 Anastasis SARL (AGPLv3+ or GFDL 1.3+)
@c
@c @author Christian Grothoff
-Anastasis is Free Software protocol and implementation that allows
+Anastasis is a Free Software protocol and implementation that allows
users to securely deposit @strong{core secrets} with an open set of escrow
providers and to recover these secrets if their original copies are
lost.
@@ -148,6 +148,16 @@ Configuration
* Configuration format::
* Using anastasis-config::
+* Terms of Service::
+* Privacy Policy::
+* Legal policies directory layout::
+* Generating the Legal Terms::
+* Adding translations::
+* Updating legal documents::
+
+Legal policies directory layout
+
+* Example::
Cryptography
@@ -170,6 +180,10 @@ REST API
* HTTP Request and Response::
* Protocol Version Ranges::
* Common encodings::
+* Receiving Configuration::
+* Receiving Terms of Service::
+* Managing policy::
+* Managing truth::
Common encodings
@@ -185,10 +199,6 @@ Common encodings
* Time::
* Cryptographic primitives::
* Signatures: Signatures<3>.
-* Receiving Configuration::
-* Receiving Terms of Service::
-* Manage policy::
-* Managing truth::
Reducer API
@@ -229,7 +239,10 @@ Anastasis-gtk (git://git.taler.net/anastasis-gtk)
Man Pages
* anastasis-config(1): anastasis-config 1.
+* anastasis-dbconfig(1): anastasis-dbconfig 1.
+* anastasis-dbinit(1): anastasis-dbinit 1.
* anastasis-gtk(1): anastasis-gtk 1.
+* anastasis-helper-authorization-iban(1): anastasis-helper-authorization-iban 1.
* anastasis-httpd(1): anastasis-httpd 1.
* anastasis-reducer(1): anastasis-reducer 1.
* anastasis.conf(5): anastasis conf 5.
@@ -241,40 +254,69 @@ anastasis-config(1)
* See Also::
* Bugs::
-anastasis-gtk(1)
+anastasis-dbconfig(1)
* Synopsis: Synopsis<2>.
* Description: Description<2>.
* See Also: See Also<2>.
* Bugs: Bugs<2>.
-anastasis-httpd(1)
+anastasis-dbinit(1)
* Synopsis: Synopsis<3>.
* Description: Description<3>.
-* Signals::
-* See also::
+* See Also: See Also<3>.
* Bugs: Bugs<3>.
-anastasis-reducer(1)
+anastasis-gtk(1)
* Synopsis: Synopsis<4>.
* Description: Description<4>.
-* See Also: See Also<3>.
+* See Also: See Also<4>.
* Bugs: Bugs<4>.
-anastasis.conf(5)
+anastasis-helper-authorization-iban(1)
+* Synopsis: Synopsis<5>.
* Description: Description<5>.
+* See Also: See Also<5>.
+* Bugs: Bugs<5>.
+
+anastasis-httpd(1)
+
+* Synopsis: Synopsis<6>.
+* Description: Description<6>.
+* Signals::
+* See also::
+* Bugs: Bugs<6>.
+
+anastasis-reducer(1)
+
+* Synopsis: Synopsis<7>.
+* Description: Description<7>.
+* See Also: See Also<6>.
+* Bugs: Bugs<7>.
+
+anastasis.conf(5)
+
+* Description: Description<8>.
* SEE ALSO::
* BUGS::
Description
* GLOBAL OPTIONS::
+* Backend options::
* Authorization options::
* Postgres database configuration::
+Authorization options
+
+* SMS Authorization options::
+* Email Authorization options::
+* Post Authorization options::
+* IBAN Authorization options::
+
GNU Free Documentation License
* 0. PREAMBLE: 0 PREAMBLE.
@@ -430,6 +472,20 @@ network traffic).
@section Installation
+@cartouche
+@quotation Note
+Currently, GNU Anastasis is released as alpha-quality software.
+When testing Anastasis, please choose @code{demoland} as
+your country of residence!
+@strong{It is not yet production ready! You cannot rely on it to keep
+your secrets recoverable today!} In particular, we need to
+still review the various country-specific questions used to create
+unique user identifiers at the beginning of the backup and
+recovery process. Community feedback on those inputs would be
+particularly welcome!
+@end quotation
+@end cartouche
+
Please install the following packages before proceeding with the
exchange compilation.
@@ -712,47 +768,14 @@ find the installed libraries and launching anastasis-gtk would then fail.
To install the GNU Taler Debian packages, first ensure that you have
the right Debian distribution. At this time, the packages are built for
-Sid, which means you should use a system which at least includes
-unstable packages in its source list. We recommend using APT pinning
-to limit unstable packages to those explicitly requested. To do this,
-set your @code{/etc/apt/preferences} as follows:
+Bullseye.
-@example
-Package: *
-Pin: release a=stable
-Pin-Priority: 700
-
-Package: *
-Pin: release a=testing
-Pin-Priority: 650
-
-Package: *
-Pin: release a=unstable
-Pin-Priority: 600
-
-Package: *
-Pin: release l=Debian-Security
-Pin-Priority: 1000
-@end example
-
-A typical @code{/etc/apt/sources.list} file for this setup
-which combines Debian stable with more recent packages
-from testing and unstable would look like this:
-
-@example
-deb http://ftp.ch.debian.org/debian/ buster main
-deb http://security.debian.org/debian-security buster/updates main
-deb http://ftp.ch.debian.org/debian/ testing main
-deb http://ftp.ch.debian.org/debian/ unstable main
-@end example
-
-Naturally, you may want to use different mirrors depending on your region.
-Additionally, you must add a file to import the GNU Taler packages. Typically,
+You need to add a file to import the GNU Taler packages. Typically,
this is done by adding a file @code{/etc/apt/sources.list.d/taler.list} that
looks like this:
@example
-deb https://deb.taler.net/apt/debian sid main
+deb https://deb.taler.net/apt/debian bullseye main
@end example
Next, you must import the Taler Systems SA public package signing key
@@ -944,6 +967,12 @@ configuration format.
@menu
* Configuration format::
* Using anastasis-config::
+* Terms of Service::
+* Privacy Policy::
+* Legal policies directory layout::
+* Generating the Legal Terms::
+* Adding translations::
+* Updating legal documents::
@end menu
@@ -1010,19 +1039,10 @@ Note that, in this stage of development, the file
component. For example, both an exchange and a bank can read values from
it.
-The repository @code{git://taler.net/deployment} contains examples of
+The repository @code{git://git.taler.net/deployment} contains examples of
configuration file used in our demos. See under @code{deployment/config}.
-@quotation
-
-@strong{Note}
-
-Expectably, some components will not work just by using default
-values, as their work is often interdependent. For example, a
-merchant needs to know an exchange URL, or a database name.
-@end quotation
-
-@node Using anastasis-config,,Configuration format,Configuration
+@node Using anastasis-config,Terms of Service,Configuration format,Configuration
@anchor{configuration using-anastasis-config}@anchor{1a}
@subsection Using anastasis-config
@@ -1075,6 +1095,240 @@ While the configuration file is typically located at
to @code{taler-merchant-httpd} and @code{anastasis-config} using the @code{-c}
option.
+@c This file is part of GNU TALER.
+@c
+@c Copyright (C) 2014-2023 Taler Systems SA
+@c
+@c TALER is free software; you can redistribute it and/or modify it under the
+@c terms of the GNU Affero General Public License as published by the Free Software
+@c Foundation; either version 2.1, or (at your option) any later version.
+@c
+@c TALER is distributed in the hope that it will be useful, but WITHOUT ANY
+@c WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
+@c A PARTICULAR PURPOSE. See the GNU Affero General Public License for more details.
+@c
+@c You should have received a copy of the GNU Affero General Public License along with
+@c TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
+@c
+@c @author Christian Grothoff
+
+The service has well-known API endpoints to return its legal conditions to the
+user in various languages and various formats. This section describes how to
+setup and configure the legal conditions.
+
+@node Terms of Service,Privacy Policy,Using anastasis-config,Configuration
+@anchor{configuration terms-of-service}@anchor{1b}
+@subsection Terms of Service
+
+
+The service has an endpoint “/terms” to return the terms of service (in legal
+language) of the service operator. Client software show these terms of
+service to the user when the user is first interacting with the service.
+Terms of service are optional for experimental deployments, if none are
+configured, the service will return a simple statement saying that there are
+no terms of service available.
+
+To configure the terms of service response, there are two options
+in the configuration file for the service:
+
+
+@itemize -
+
+@item
+@code{TERMS_ETAG}: The current “Etag” to return for the terms of service.
+This value must be changed whenever the terms of service are
+updated. A common value to use would be a version number.
+Note that if you change the @code{TERMS_ETAG}, you MUST also provide
+the respective files in @code{TERMS_DIR} (see below).
+
+@item
+@code{TERMS_DIR}: The directory that contains the terms of service.
+The files in the directory must be readable to the service
+process.
+@end itemize
+
+@node Privacy Policy,Legal policies directory layout,Terms of Service,Configuration
+@anchor{configuration privacy-policy}@anchor{1c}
+@subsection Privacy Policy
+
+
+The service has an endpoint “/pp” to return the terms privacy policy (in legal
+language) of the service operator. Clients should show the privacy policy to
+the user when the user explicitly asks for it, but it should not be shown by
+default. Privacy policies are optional for experimental deployments, if none
+are configured, the service will return a simple statement saying that there
+is no privacy policy available.
+
+To configure the privacy policy response, there are two options
+in the configuration file for the service:
+
+
+@itemize -
+
+@item
+@code{PRIVACY_ETAG}: The current “Etag” to return for the privacy policy.
+This value must be changed whenever the privacy policy is
+updated. A common value to use would be a version number.
+Note that if you change the @code{PRIVACY_ETAG}, you MUST also provide
+the respective files in @code{PRIVACY_DIR} (see below).
+
+@item
+@code{PRIVACY_DIR}: The directory that contains the privacy policy.
+The files in the directory must be readable to the service
+process.
+@end itemize
+
+@node Legal policies directory layout,Generating the Legal Terms,Privacy Policy,Configuration
+@anchor{configuration legal-policies-directory-layout}@anchor{1d}
+@subsection Legal policies directory layout
+
+
+The @code{TERMS_DIR} and @code{PRIVACY_DIR} directory structures must follow a
+particular layout. You may use the same directory for both the terms of
+service and the privacy policy, as long as you use different ETAGs. Inside of
+the directory, there should be sub-directories using two-letter language codes
+like “en”, “de”, or “jp”. Each of these directories would then hold
+translations of the current terms of service into the respective language.
+Empty directories are permitted in case translations are not available.
+
+Then, inside each language directory, files with the name of the value set as
+the @code{TERMS_ETAG} or @code{PRIVACY_ETAG} must be provided. The extension of each
+of the files should be typical for the respective mime type. The set of
+supported mime types is currently hard-coded in the service, and includes
+“.epub”, “.html”, “.md”, “.pdf” and “.txt” files. If other files are present,
+the service may show a warning on startup.
+
+@menu
+* Example::
+
+@end menu
+
+@node Example,,,Legal policies directory layout
+@anchor{configuration example}@anchor{1e}
+@subsubsection Example
+
+
+A sample file structure for a @code{TERMS_ETAG} of “tos-v0” would be:
+
+
+@itemize -
+
+@item
+TERMS_DIR/en/tos-v0.txt
+
+@item
+TERMS_DIR/en/tos-v0.html
+
+@item
+TERMS_DIR/en/tos-v0.pdf
+
+@item
+TERMS_DIR/en/tos-v0.epub
+
+@item
+TERMS_DIR/en/tos-v0.md
+
+@item
+TERMS_DIR/de/tos-v0.txt
+
+@item
+TERMS_DIR/de/tos-v0.html
+
+@item
+TERMS_DIR/de/tos-v0.pdf
+
+@item
+TERMS_DIR/de/tos-v0.epub
+
+@item
+TERMS_DIR/de/tos-v0.md
+@end itemize
+
+If the user requests an HTML format with language preferences “fr” followed by
+“en”, the service would return @code{TERMS_DIR/en/tos-v0.html} lacking a version in
+French.
+
+@node Generating the Legal Terms,Adding translations,Legal policies directory layout,Configuration
+@anchor{configuration generating-the-legal-terms}@anchor{1f}
+@subsection Generating the Legal Terms
+
+
+The @code{taler-terms-generator} script can be used to generate directories with
+terms of service and privacy policies in multiple languages and all required
+data formats from a single source file in @code{.rst} format and GNU gettext
+translations in @code{.po} format.
+
+To use the tool, you need to first write your legal conditions in English in
+reStructuredText (rst). You should find a templates in
+@code{$PREFIX/share/terms/*.rst} where @code{$PREFIX} is the location where you
+installed the service to. Whenever you make substantive changes to the legal
+terms, you must use a fresh filename and change the respective @code{ETAG}. The
+resulting file must be called @code{$ETAG.rst} and the first line of the file should be the title of the document.
+
+Once you have written the @code{$ETAG.rst} file in English, you can
+generate the first set of outputs:
+
+@example
+$ taler-terms-generator -i $ETAG
+@end example
+
+Afterwards, you should find the terms in various formats for all configured
+languages (initially only English) in @code{$PREFIX/share/terms/}. The generator
+has a few options which are documented in its man page.
+
+@node Adding translations,Updating legal documents,Generating the Legal Terms,Configuration
+@anchor{configuration adding-translations}@anchor{20}
+@subsection Adding translations
+
+
+Translations must be available in subdirectories
+@code{locale/$LANGUAGE/LC_MESSAGES/$ETAG.po}.
+To start translating, you first need to add a new
+language:
+
+@example
+$ taler-terms-generator -i $ETAG -l $LANGUAGE
+@end example
+
+Here, @code{$LANGUAGE} should be a two-letter language
+code like @code{de} or @code{fr}. The command will generate
+a file @code{locale/$LANGUAGE/LC_MESSAGES/$ETAG.po}
+which contains each English sentence or paragraph
+in the original document and an initially empty
+translation. Translators should update the @code{.po}
+file. Afterwards, simply re-run
+
+@example
+$ taler-terms-generator -i $ETAG
+@end example
+
+to make the current translation(s) available to the
+service.
+
+@cartouche
+@quotation Note
+You must restart the service whenever adding or updating legal documents or their translations.
+@end quotation
+@end cartouche
+
+@node Updating legal documents,,Adding translations,Configuration
+@anchor{configuration updating-legal-documents}@anchor{21}
+@subsection Updating legal documents
+
+
+When making minor changes without legal implications, edit the @code{.rst} file,
+then re-run the step to add a new language for each existing translation to
+produce an updated @code{.po} file. Translate the sentences that have changed and
+finally run the generator (without @code{-l}) on the ETAG (@code{-i $ETAG}) to
+create the final files.
+
+When making major changes with legal implications, you should first rename (or
+copy) the existing @code{.rst} file and the associated translation files to a new
+unique name. Afterwards, make the major changes, update the @code{.po} files,
+complete the translations and re-create the final files. Finally, do not
+forget to update the @code{ETAG} configuration option to the new name and to
+restart the service.
+
@c This file is part of Anastasis
@c Copyright (C) 2019-2021 Anastasis SARL
@c
@@ -1094,7 +1348,7 @@ option.
@c @author Dennis Neufeld
@node Cryptography,REST API,Configuration,Documentation Overview
-@anchor{cryptography doc}@anchor{1b}@anchor{cryptography cryptography}@anchor{1c}
+@anchor{cryptography doc}@anchor{22}@anchor{cryptography cryptography}@anchor{23}
@section Cryptography
@@ -1141,7 +1395,7 @@ encrypted @strong{core secret}, a set of escrow methods and a set of policies.
@end menu
@node Key derivations,Key Usage,,Cryptography
-@anchor{cryptography key-derivations}@anchor{1d}
+@anchor{cryptography key-derivations}@anchor{24}
@subsection Key derivations
@@ -1184,7 +1438,7 @@ kdf_id := Argon2( identifier, server_salt, keysize )
@end menu
@node Verification,Encryption,,Key derivations
-@anchor{cryptography verification}@anchor{1e}
+@anchor{cryptography verification}@anchor{25}
@subsubsection Verification
@@ -1204,7 +1458,7 @@ HKDF to ensure that the result differs from other cases where we hash
@example
ver_secret := HKDF(kdf_id, "ver", keysize)
-eddsa_priv := eddsa_d_to_a(ver_secret)
+eddsa_priv := ver_secret
eddsa_pub := get_EdDSA_Pub(eddsa_priv)
@end example
@@ -1216,19 +1470,12 @@ eddsa_pub := get_EdDSA_Pub(eddsa_priv)
@strong{ver_secret}: Derived key from the @code{kdf_id}, serves as intermediate step for the generation of the private key.
-@strong{eddsa_d_to_a()}: Function which converts the ver_key to a valid EdDSA private key. Specifically, assuming the value @code{eddsa_priv} is in a 32-byte array “digest”, the function clears and sets certain bits as follows:
-
-@example
-digest[0] = (digest[0] & 0x7f) | 0x40;
-digest[31] &= 0xf8;
-@end example
-
@strong{eddsa_priv}: The generated EdDSA private key.
@strong{eddsa_pub}: The generated EdDSA public key.
@node Encryption,,Verification,Key derivations
-@anchor{cryptography encryption}@anchor{1f}
+@anchor{cryptography encryption}@anchor{26}
@subsubsection Encryption
@@ -1259,7 +1506,7 @@ avoid key reuse. So, we have to use different nonces to get different keys and I
@strong{iv}: IV which will be used for AES-GCM.
@node Key Usage,Availability Considerations,Key derivations,Cryptography
-@anchor{cryptography key-usage}@anchor{20}
+@anchor{cryptography key-usage}@anchor{27}
@subsection Key Usage
@@ -1273,7 +1520,7 @@ the @strong{key_share} of the user.
@end menu
@node Encryption<2>,Signatures,,Key Usage
-@anchor{cryptography id1}@anchor{21}
+@anchor{cryptography id1}@anchor{28}
@subsubsection Encryption
@@ -1295,7 +1542,7 @@ individual @strong{key share}, we use different salts (“erd” and “eks”,
and the encrypted @strong{core secret}.
@strong{nonce0}: Nonce which is used to generate @emph{key0} and @emph{iv0} which are used for the encryption of the @emph{recovery document}.
-Nonce must contain the string “ERD”.
+This key derivation must be done using the salt “erd”.
@strong{optional data}: Key material that optionally is contributed from the authentication method to further obfuscate the key share from the escrow provider.
@@ -1304,7 +1551,8 @@ Here, @strong{i} must be a positive number used to iterate over the various @str
at the various providers.
@strong{nonce_i}: Nonce which is used to generate @emph{key_i} and @emph{iv_i} which are used for the encryption of the @strong{key share}. @strong{i} must be
-the same number as specified above for @emph{encrypted_key_share_i}. Nonce must contain the string “EKS” plus the according @emph{i}.
+the same number as specified above for @emph{encrypted_key_share_i}.
+Key derivation must be done using the salt “eks”.
As a special rule, when a @strong{security question} is used to authorize access to an
@strong{encrypted_key_share_i}, then the salt “eks” is replaced with an (expensive) hash
@@ -1330,12 +1578,14 @@ ekss := HKDF("Anastasis-secure-question-uuid-salting",
@strong{ekss}: Replacement salt to be used instead of “eks” when deriving the key to encrypt/decrypt the key share.
@node Signatures,,Encryption<2>,Key Usage
-@anchor{cryptography signatures}@anchor{22}
+@anchor{cryptography signatures}@anchor{29}
@subsubsection Signatures
The EdDSA keys are used to sign the data sent from the client to the
-server. Everything the client sends to server is signed. The following
+server. This signature ensures that an adversary that observes the upload is not
+able to upload a new version of the policy without knowing the user’s identity attributes.
+The signature is made over a hash of the request body. The following
algorithm is equivalent for @strong{Anastasis-Policy-Signature}.
@example
@@ -1349,21 +1599,8 @@ ver_res := eddsa_verifiy(h_body, anastasis-account-signature, eddsa_pub)
@strong{ver_res}: A boolean value. True: Signature verification passed, False: Signature verification failed.
-When requesting policy downloads, the client must also provide a signature:
-
-@example
-(anastasis-account-signature) := eddsa_sign(version, eddsa_priv)
-ver_res := eddsa_verifiy(version, anastasis-account-signature, eddsa_pub)
-@end example
-
-@strong{anastasis-account-signature}: Signature over the SHA-512 hash of the body using the purpose code @code{TALER_SIGNATURE_ANASTASIS_POLICY_DOWNLOAD} (1401) (see GNUnet EdDSA signature API for the use of purpose).
-
-@strong{version}: The version requested as a 64-bit integer, 2^64-1 for the “latest version”.
-
-@strong{ver_res}: A boolean value. True: Signature verification passed, False: Signature verification failed.
-
@node Availability Considerations,,Key Usage,Cryptography
-@anchor{cryptography availability-considerations}@anchor{23}
+@anchor{cryptography availability-considerations}@anchor{2a}
@subsection Availability Considerations
@@ -1393,7 +1630,7 @@ from using the append-only policy storage from exhausting Anastasis server
capacity.
@c This file is part of Anastasis
-@c Copyright (C) 2019-2021 Anastasis SARL
+@c Copyright (C) 2019-2022 Anastasis SARL
@c
@c Anastasis is free software; you can redistribute it and/or modify it under the
@c terms of the GNU Affero General Public License as published by the Free Software
@@ -1411,7 +1648,7 @@ capacity.
@c @author Dennis Neufeld
@node REST API,Reducer API,Cryptography,Documentation Overview
-@anchor{rest doc}@anchor{24}@anchor{rest rest-api}@anchor{25}
+@anchor{rest doc}@anchor{2b}@anchor{rest rest-api}@anchor{2c}
@section REST API
@@ -1436,11 +1673,15 @@ capacity.
* HTTP Request and Response::
* Protocol Version Ranges::
* Common encodings::
+* Receiving Configuration::
+* Receiving Terms of Service::
+* Managing policy::
+* Managing truth::
@end menu
@node HTTP Request and Response,Protocol Version Ranges,,REST API
-@anchor{rest http-common}@anchor{26}@anchor{rest http-request-and-response}@anchor{27}
+@anchor{rest http-common}@anchor{2d}@anchor{rest http-request-and-response}@anchor{2e}
@subsection HTTP Request and Response
@@ -1450,7 +1691,7 @@ theoretically fail to receive any response. In this case, the client should
verify that the Internet connection is working properly, and then proceed to
handle the error as if an internal error (500) had been returned.
-@anchor{rest any--*}@anchor{28}
+@anchor{rest any--*}@anchor{2f}
@deffn {HTTP Any} ANY /*
@strong{Request:}
@@ -1505,7 +1746,7 @@ within 24h.
@end table
Unless specified otherwise, all error status codes (4xx and 5xx) have a message
-body with an @ref{29,,ErrorDetail} JSON object.
+body with an @ref{30,,ErrorDetail} JSON object.
@strong{Details:}
@@ -1525,7 +1766,7 @@ interface ErrorDetail @{
@end deffn
@node Protocol Version Ranges,Common encodings,HTTP Request and Response,REST API
-@anchor{rest protocol-version-ranges}@anchor{2a}
+@anchor{rest protocol-version-ranges}@anchor{31}
@subsection Protocol Version Ranges
@@ -1609,8 +1850,8 @@ to decide whether it will talk to the service.
@end quotation
@end cartouche
-@node Common encodings,,Protocol Version Ranges,REST API
-@anchor{rest common-encodings}@anchor{2b}@anchor{rest encodings-ref}@anchor{2c}
+@node Common encodings,Receiving Configuration,Protocol Version Ranges,REST API
+@anchor{rest common-encodings}@anchor{32}@anchor{rest encodings-ref}@anchor{33}
@subsection Common encodings
@@ -1629,15 +1870,11 @@ This section describes how certain types of values are represented throughout th
* Time::
* Cryptographic primitives::
* Signatures: Signatures<3>.
-* Receiving Configuration::
-* Receiving Terms of Service::
-* Manage policy::
-* Managing truth::
@end menu
@node Binary Data,Hash codes,,Common encodings
-@anchor{rest base32}@anchor{2d}@anchor{rest binary-data}@anchor{2e}
+@anchor{rest base32}@anchor{34}@anchor{rest binary-data}@anchor{35}
@subsubsection Binary Data
@@ -1652,12 +1889,12 @@ type “base32” and the term “Crockford Base32” in the text to refer to th
resulting encoding.
@node Hash codes,Large numbers,Binary Data,Common encodings
-@anchor{rest hash-codes}@anchor{2f}
+@anchor{rest hash-codes}@anchor{36}
@subsubsection Hash codes
Hash codes are strings representing base32 encoding of the respective
-hashed data. See @ref{2d,,base32}.
+hashed data. See @ref{34,,base32}.
@example
// 64-byte hash code.
@@ -1670,7 +1907,7 @@ type ShortHashCode = string;
@end example
@node Large numbers,Timestamps,Hash codes,Common encodings
-@anchor{rest large-numbers}@anchor{30}
+@anchor{rest large-numbers}@anchor{37}
@subsubsection Large numbers
@@ -1678,7 +1915,7 @@ Large numbers such as 256 bit keys, are transmitted as other binary data in
Crockford Base32 encoding.
@node Timestamps,Integers,Large numbers,Common encodings
-@anchor{rest timestamps}@anchor{31}
+@anchor{rest timestamps}@anchor{38}
@subsubsection Timestamps
@@ -1702,7 +1939,7 @@ interface Duration @{
@end example
@node Integers,Objects,Timestamps,Common encodings
-@anchor{rest integers}@anchor{32}@anchor{rest publickey}@anchor{33}
+@anchor{rest integers}@anchor{39}@anchor{rest publickey}@anchor{3a}
@subsubsection Integers
@@ -1712,7 +1949,7 @@ type Integer = number;
@end example
@node Objects,Keys,Integers,Common encodings
-@anchor{rest objects}@anchor{34}
+@anchor{rest objects}@anchor{3b}
@subsubsection Objects
@@ -1722,7 +1959,7 @@ type Object = object;
@end example
@node Keys,Signatures<2>,Objects,Common encodings
-@anchor{rest keys}@anchor{35}
+@anchor{rest keys}@anchor{3c}
@subsubsection Keys
@@ -1741,7 +1978,7 @@ type EddsaPrivateKey = string;
@end example
@node Signatures<2>,Amounts,Keys,Common encodings
-@anchor{rest signature}@anchor{36}@anchor{rest signatures}@anchor{37}
+@anchor{rest signature}@anchor{3d}@anchor{rest signatures}@anchor{3e}
@subsubsection Signatures
@@ -1752,7 +1989,7 @@ type EddsaSignature = string;
@end example
@node Amounts,Time,Signatures<2>,Common encodings
-@anchor{rest amount}@anchor{38}@anchor{rest amounts}@anchor{39}
+@anchor{rest amount}@anchor{3f}@anchor{rest amounts}@anchor{40}
@subsubsection Amounts
@@ -1791,7 +2028,7 @@ An amount that is prefixed with a @code{+} or @code{-} character is also used in
When no sign is present, the amount is assumed to be positive.
@node Time,Cryptographic primitives,Amounts,Common encodings
-@anchor{rest time}@anchor{3a}
+@anchor{rest time}@anchor{41}
@subsubsection Time
@@ -1805,10 +2042,18 @@ struct GNUNET_TIME_Absolute @{
struct GNUNET_TIME_AbsoluteNBO @{
uint64_t abs_value_us__; // in network byte order
@};
+struct GNUNET_TIME_Timestamp @{
+ // must be round value (multiple of seconds)
+ struct GNUNET_TIME_Absolute abs_time;
+@};
+struct GNUNET_TIME_TimestampNBO @{
+ // must be round value (multiple of seconds)
+ struct GNUNET_TIME_AbsoluteNBO abs_time;
+@};
@end example
@node Cryptographic primitives,Signatures<3>,Time,Common encodings
-@anchor{rest cryptographic-primitives}@anchor{3b}
+@anchor{rest cryptographic-primitives}@anchor{42}
@subsubsection Cryptographic primitives
@@ -1821,12 +2066,18 @@ struct GNUNET_HashCode @{
uint8_t hash[64]; // usually SHA-512
@};
@end example
-@anchor{rest taler-ecdhephemeralpublickeyp}@anchor{3c}
+@anchor{rest taler-ecdhephemeralpublickeyp}@anchor{43}
@example
struct TALER_EcdhEphemeralPublicKeyP @{
uint8_t ecdh_pub[32];
@};
@end example
+@anchor{rest anastasis-truthkeyp}@anchor{44}
+@example
+struct ANASTASIS_TruthKeyP @{
+ struct GNUNET_HashCode key;
+@};
+@end example
@example
struct UUID @{
@@ -1834,8 +2085,8 @@ struct UUID @{
@};
@end example
-@node Signatures<3>,Receiving Configuration,Cryptographic primitives,Common encodings
-@anchor{rest id1}@anchor{3d}@anchor{rest id2}@anchor{3e}
+@node Signatures<3>,,Cryptographic primitives,Common encodings
+@anchor{rest id1}@anchor{45}@anchor{rest id2}@anchor{46}
@subsubsection Signatures
@@ -1869,21 +2120,21 @@ struct GNUNET_CRYPTO_EccSignaturePurpose @{
uint32_t size;
@};
@end example
-@anchor{rest salt}@anchor{3f}
-@node Receiving Configuration,Receiving Terms of Service,Signatures<3>,Common encodings
-@anchor{rest config}@anchor{40}@anchor{rest receiving-configuration}@anchor{41}
-@subsubsection Receiving Configuration
+@anchor{rest salt}@anchor{47}
+@node Receiving Configuration,Receiving Terms of Service,Common encodings,REST API
+@anchor{rest config}@anchor{48}@anchor{rest receiving-configuration}@anchor{49}
+@subsection Receiving Configuration
-@anchor{rest get--config}@anchor{42}
+@anchor{rest get--config}@anchor{4a}
@deffn {HTTP Get} GET /config
Obtain the configuration details of the escrow provider.
@strong{Response:}
-Returns an @ref{43,,EscrowConfigurationResponse}.
-@anchor{rest escrowconfigurationresponse}@anchor{43}
+Returns an @ref{4b,,EscrowConfigurationResponse}.
+@anchor{rest escrowconfigurationresponse}@anchor{4b}
@example
interface EscrowConfigurationResponse @{
@@ -1921,11 +2172,11 @@ interface EscrowConfigurationResponse @{
// **provider salt** is then used in various operations to ensure
// cryptographic operations differ by provider. A provider must
// never change its salt value.
- server_salt: string;
+ provider_salt: string;
@}
@end example
-@anchor{rest authorizationmethodconfig}@anchor{44}
+@anchor{rest authorizationmethodconfig}@anchor{4c}
@example
interface AuthorizationMethodConfig @{
// Name of the authorization method.
@@ -1938,12 +2189,12 @@ interface AuthorizationMethodConfig @{
@end example
@end deffn
-@node Receiving Terms of Service,Manage policy,Receiving Configuration,Common encodings
-@anchor{rest receiving-terms-of-service}@anchor{45}@anchor{rest terms}@anchor{46}
-@subsubsection Receiving Terms of Service
+@node Receiving Terms of Service,Managing policy,Receiving Configuration,REST API
+@anchor{rest receiving-terms-of-service}@anchor{4d}@anchor{rest terms}@anchor{4e}
+@subsection Receiving Terms of Service
-@anchor{rest get--terms}@anchor{47}
+@anchor{rest get--terms}@anchor{4f}
@deffn {HTTP Get} GET /terms
Obtain the terms of service provided by the escrow provider.
@@ -1954,7 +2205,7 @@ Returns the terms of service of the provider, in the best language
and format available based on the client’s request.
@end deffn
-@anchor{rest get--privacy}@anchor{48}
+@anchor{rest get--privacy}@anchor{50}
@deffn {HTTP Get} GET /privacy
Obtain the privacy policy of the service provided by the escrow provider.
@@ -1965,9 +2216,9 @@ Returns the privacy policy of the provider, in the best language
and format available based on the client’s request.
@end deffn
-@node Manage policy,Managing truth,Receiving Terms of Service,Common encodings
-@anchor{rest id3}@anchor{49}@anchor{rest manage-policy}@anchor{4a}
-@subsubsection Manage policy
+@node Managing policy,Managing truth,Receiving Terms of Service,REST API
+@anchor{rest manage-policy}@anchor{51}@anchor{rest managing-policy}@anchor{52}
+@subsection Managing policy
This API is used by the Anastasis client to deposit or request encrypted
@@ -1981,7 +2232,59 @@ public key using the Crockford base32-encoding.
In the following, UUID is always defined and used according to RFC 4122@footnote{https://tools.ietf.org/html/rfc4122}.
-@anchor{rest get--policy-$ACCOUNT_PUB[?version=$NUMBER]}@anchor{4b}
+@anchor{rest get--policy-$ACCOUNT_PUB-meta[?max_version=$NUMBER]}@anchor{53}
+@deffn {HTTP Get} GET /policy/$ACCOUNT_PUB/meta[?max_version=$NUMBER]
+
+Get meta data about a customer’s encrypted recovery documents.
+If @code{max_version} is specified, only return results up to the
+given version number. The response may not contain meta data
+for all versions if there are way too many. In this case,
+@code{max_version} must be used to incrementally fetch more versions.
+
+@strong{Response}:
+
+
+@table @asis
+
+@item 200 OK@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.2.1}:
+
+The escrow provider responds with a @ref{54,,RecoveryMetaSummary} object.
+
+@item 400 Bad request@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.1}:
+
+The @code{$ACCOUNT_PUB} is not an EdDSA public key.
+
+@item 402 Payment Required@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.3}:
+
+The account’s balance is too low for the specified operation.
+See the Taler payment protocol specification for how to pay.
+
+@item 404 Not found@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.5}:
+
+The requested resource was not found.
+@end table
+
+@strong{Details:}
+@anchor{rest recoverymetasummary}@anchor{54}
+@example
+interface RecoveryMetaSummary @{
+ // Version numbers as a string (!) are used as keys.
+ "$VERSION": MetaData;
+@}
+
+interface MetaData @{
+ // The meta value can be NULL if the document
+ // exists but no meta data was provided.
+ meta: string;
+
+ // Server-time indicative of when the recovery
+ // document was uploaded.
+ upload_time: Timestamp;
+@}
+@end example
+@end deffn
+
+@anchor{rest get--policy-$ACCOUNT_PUB[?version=$NUMBER]}@anchor{55}
@deffn {HTTP Get} GET /policy/$ACCOUNT_PUB[?version=$NUMBER]
Get the customer’s encrypted recovery document. If @code{version}
@@ -2017,7 +2320,7 @@ code in case the resource matches the provided Etag.
@item 200 OK@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.2.1}:
-The escrow provider responds with an @ref{4c,,EncryptedRecoveryDocument} object.
+The escrow provider responds with an @ref{56,,EncryptedRecoveryDocument} object.
@item 304 Not modified@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.3.5}:
@@ -2032,10 +2335,6 @@ The @code{$ACCOUNT_PUB} is not an EdDSA public key.
The account’s balance is too low for the specified operation.
See the Taler payment protocol specification for how to pay.
-@item 403 Forbidden@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.4}:
-
-The required account signature was invalid.
-
@item 404 Not found@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.5}:
The requested resource was not found.
@@ -2043,17 +2342,15 @@ The requested resource was not found.
@emph{Anastasis-Version}: $NUMBER — The server must return actual version of the encrypted recovery document via this header.
If the client specified a version number in the header of the request, the server must return that version. If the client
-did not specify a version in the request, the server returns latest version of the @ref{4c,,EncryptedRecoveryDocument}.
+did not specify a version in the request, the server returns latest version of the @ref{56,,EncryptedRecoveryDocument}.
@emph{Etag}: Set by the server to the Base32-encoded SHA512 hash of the body. Used for caching and to prevent redundancies. The server MUST send the Etag if the status code is @code{200 OK}.
@emph{If-None-Match}: If this is not the very first request of the client, this contains the Etag-value which the client has received before from the server.
The client SHOULD send this header with every request (except for the first request) to avoid unnecessary downloads.
-
-@emph{Anastasis-Account-Signature}: The client must provide Base-32 encoded EdDSA signature over hash of body with @code{$ACCOUNT_PRIV}, affirming desire to download the requested encrypted recovery document. The purpose used MUST be @code{TALER_SIGNATURE_ANASTASIS_POLICY_DOWNLOAD} (1401).
@end deffn
-@anchor{rest post--policy-$ACCOUNT_PUB}@anchor{4d}
+@anchor{rest post--policy-$ACCOUNT_PUB}@anchor{57}
@deffn {HTTP Post} POST /policy/$ACCOUNT_PUB
Upload a new version of the customer’s encrypted recovery document.
@@ -2088,7 +2385,7 @@ case.
@code{timeout_ms=NUMBER} – @emph{Optional.} If specified, the Anastasis server will
wait up to @code{timeout_ms} milliseconds for completion of the payment before
sending the HTTP response. A client must never rely on this behavior, as the
-backend may return a response immediately.
+backend may return a response immediately. If a @code{timeout_ms} is not given, the Anastasis server may apply a default timeout (usually 30s) when talking to the merchant backend.
@end itemize
@@ -2099,9 +2396,11 @@ use the Etag to check whether it already knows the encrypted recovery document t
The server MUST refuse the upload with a @code{304} status code if the Etag matches
the latest version already known to the server.
+@emph{Anastasis-Policy-Meta-Data}: Encrypted meta data to be stored by the server and returned with the respective endpoint to provide an overview of the available policies. Encrypted using a random nonce and a key derived from the user ID using the salt “rmd”. The plaintext metadata must consist of the policy hash (for deduplication) and the (human readable) secret name.
+
@emph{Anastasis-Policy-Signature}: The client must provide Base-32 encoded EdDSA signature over hash of body with @code{$ACCOUNT_PRIV}, affirming desire to upload an encrypted recovery document.
-@emph{Payment-Identifier}: Base-32 encoded 32-byte payment identifier that was included in a previous payment (see @code{402} status code). Used to allow the server to check that the client paid for the upload (to protect the server against DoS attacks) and that the client knows a real secret of financial value (as the @strong{kdf_id} might be known to an attacker). If this header is missing in the client’s request (or the associated payment has exceeded the upload limit), the server must return a @code{402} response. When making payments, the server must include a fresh, randomly-generated payment-identifier in the payment request.
+@emph{Payment-Identifier}: Base-32 encoded 32-byte payment identifier that was included in a previous payment (see @code{402} status code). Used to allow the server to check that the client paid for the upload (to protect the server against DoS attacks) and that the client knows a real secret of financial value (as the @strong{kdf_id} might be known to an attacker). If this header is missing in the client’s request (or the associated payment has exceeded the upload limit), the server must return a @code{402} response. When making payments, the server must include a fresh, randomly-generated payment-identifier in the payment request. If a payment identifier is given, the Anastasis backend may block for the payment to be confirmed by Taler as specified by the @code{timeout_ms} argument.
@strong{Response}:
@@ -2110,8 +2409,10 @@ the latest version already known to the server.
@item 204 No content@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.2.5}:
-The encrypted recovery document was accepted and stored. @code{Anastasis-Version} and @code{Anastasis-UUID} headers
-indicate what version and UUID was assigned to this encrypted recovery document upload by the server.
+The encrypted recovery document was accepted and stored. @code{Anastasis-Version}
+indicates what version was assigned to this encrypted recovery document upload by the server.
+@code{Anastasis-Policy-Expiration} indicates the time until the server promises to store the policy,
+in seconds since epoch.
@item 304 Not modified@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.3.5}:
@@ -2139,7 +2440,7 @@ The upload is too large @emph{or} too small. The response body may elaborate on
@end table
@strong{Details:}
-@anchor{rest encryptedrecoverydocument}@anchor{4c}
+@anchor{rest encryptedrecoverydocument}@anchor{56}
@example
interface EncryptedRecoveryDocument @{
// Nonce used to compute the (iv,key) pair for encryption of the
@@ -2151,35 +2452,34 @@ interface EncryptedRecoveryDocument @{
// Variable-size encrypted recovery document. After decryption,
// this contains a gzip compressed JSON-encoded `RecoveryDocument`.
- // The nonce of the HKDF for this encryption must include the
- // string "ERD".
+ // The salt of the HKDF for this encryption must include the
+ // string "erd".
encrypted_compressed_recovery_document: []; //bytearray of undefined length
@}
@end example
-@anchor{rest recoverydocument}@anchor{4e}
+@anchor{rest recoverydocument}@anchor{58}
@example
interface RecoveryDocument @{
- // Account identifier at backup provider, AES-encrypted with
- // the (symmetric) master_key, i.e. an URL
- // https://sync.taler.net/$BACKUP_ID and
- // a private key to decrypt the backup. Anastasis is oblivious
- // to the details of how this is ultimately encoded.
- backup_account: []; //bytearray of undefined length
+ // Human-readable name of the secret
+ secret_name?: string;
+
+ // Encrypted core secret.
+ encrypted_core_secret: string; // bytearray of undefined length
// List of escrow providers and selected authentication method.
- methods: EscrowMethod[];
+ escrow_methods: EscrowMethod[];
// List of possible decryption policies.
- policy: DecryptionPolicy[];
+ policies: DecryptionPolicy[];
@}
@end example
-@anchor{rest escrowmethod}@anchor{4f}
+@anchor{rest escrowmethod}@anchor{59}
@example
interface EscrowMethod @{
// URL of the escrow provider (including possibly this Anastasis server).
- provider_url : string;
+ url : string;
// Type of the escrow method (e.g. security question, SMS etc.).
escrow_type: string;
@@ -2189,46 +2489,48 @@ interface EscrowMethod @{
// Key used to encrypt the `Truth` this `EscrowMethod` is related to.
// Client has to provide this key to the server when using `@w{`}/truth/`@w{`}.
- truth_encryption_key: [32]; //bytearray
+ truth_key: [32]; //bytearray
- // Salt used to encrypt the truth on the Anastasis server.
- truth_salt: [32]; //bytearray
+ // Salt used to hash the security answer if appliccable.
+ question_salt: [32]; //bytearray
- // The challenge to give to the user (i.e. the security question
+ // Salt from the provider to derive the user ID
+ // at this provider.
+ provider_salt: [32]; //bytearray
+
+ // The instructions to give to the user (i.e. the security question
// if this is challenge-response).
// (Q: as string in base32 encoding?)
// (Q: what is the mime-type of this value?)
//
- // For some methods, this value may be absent.
- //
// The plaintext challenge is not revealed to the
// Anastasis server.
- challenge: []; //bytearray of undefined length
+ instructions: string;
@}
@end example
-@anchor{rest decryptionpolicy}@anchor{50}
+@anchor{rest decryptionpolicy}@anchor{5a}
@example
interface DecryptionPolicy @{
// Salt included to encrypt master key share when
// using this decryption policy.
- policy_salt: [32]; //bytearray
+ master_salt: [32]; //bytearray
// Master key, AES-encrypted with key derived from
// salt and keyshares revealed by the following list of
// escrow methods identified by UUID.
- encrypted_master_key: [32]; //bytearray
+ master_key: [32]; //bytearray
// List of escrow methods identified by their UUID.
- uuid: string[];
+ uuids: string[];
@}
@end example
@end deffn
-@node Managing truth,,Manage policy,Common encodings
-@anchor{rest managing-truth}@anchor{51}@anchor{rest truth}@anchor{52}
-@subsubsection Managing truth
+@node Managing truth,,Managing policy,REST API
+@anchor{rest managing-truth}@anchor{5b}@anchor{rest truth}@anchor{5c}
+@subsection Managing truth
Truth always consists of an encrypted key share and encrypted
@@ -2249,14 +2551,14 @@ data required for such a respective escrow method.
An Anastasis-server may store truth for free for a certain time period, or
charge per truth operation using GNU Taler.
-@anchor{rest post--truth-$UUID}@anchor{53}
+@anchor{rest post--truth-$UUID}@anchor{5d}
@deffn {HTTP Post} POST /truth/$UUID
-Upload a @ref{54,,TruthUploadRequest}-Object according to the policy the client created before (see @ref{4e,,RecoveryDocument}).
-If request has been seen before, the server should do nothing, and otherwise store the new object.
-
@strong{Request:}
+Upload a @ref{5e,,TruthUploadRequest}-Object according to the policy the client created before (see @ref{58,,RecoveryDocument}).
+If request has been seen before, the server should do nothing, and otherwise store the new object.
+
@*Query Parameters:
@itemize *
@@ -2301,7 +2603,7 @@ The selected authentication method is not supported on this provider.
@end table
@strong{Details:}
-@anchor{rest truthuploadrequest}@anchor{54}
+@anchor{rest truthuploadrequest}@anchor{5e}
@example
interface TruthUploadRequest @{
// Contains the information of an interface `EncryptedKeyShare`, but simply
@@ -2325,38 +2627,32 @@ interface TruthUploadRequest @{
// For how many years from now would the client like us to
// store the truth?
- storage_duration_years: Integer;
+ storage_duration_years: number;
@}
@end example
-@end deffn
-@anchor{rest get--truth-$UUID}@anchor{55}
-@deffn {HTTP Get} GET /truth/$UUID
+@anchor{rest post--truth-$UUID-solve}@anchor{5f}
+@deffn {HTTP Post} POST /truth/$UUID/solve
+@end deffn
-Get the stored encrypted key share.
-Also, the user has to provide the correct @emph{truth_encryption_key} with every get request (see below).
+Solve the challenge and get the stored encrypted key share.
+Also, the user has to provide the correct @emph{truth_encryption_key} with the request (see below).
The encrypted key share is returned simply as a byte array and not in JSON format.
-@*Query Parameters:
+@strong{Request}:
-@itemize *
+@quotation
-@item
-@code{response=H_RESPONSE} – @emph{Optional.} If @code{$H_RESPONSE} is specified by the client,
-the server checks if @code{$H_RESPONSE} matches the expected response. This can be the
-hash of the security question (as specified before by the client
-within the @ref{54,,TruthUploadRequest} (see @code{encrypted_truth})), or the hash of the
-PIN code sent via SMS, E-mail or postal communication channels.
-When @code{$H_RESPONSE} is correct, the server responds with the encrypted key share.
+Upload a @ref{60,,TruthSolutionRequest}-Object.
-@item
-@code{timeout_ms=NUMBER} – @emph{Optional.} If specified, the Anastasis server will
+@*query timeout_ms=NUMBER:
+@emph{Optional.} If specified, the Anastasis server will
wait up to @code{timeout_ms} milliseconds for completion of the payment or the
challenge before sending the HTTP response. A client must never rely on this
behavior, as the backend may return a response immediately.
-@end itemize
+@end quotation
@strong{Response}:
@@ -2365,24 +2661,7 @@ behavior, as the backend may return a response immediately.
@item 200 OK@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.2.1}:
-@ref{56,,EncryptedKeyShare} is returned in body (in binary).
-
-@item 202 Accepted@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.2.3}:
-
-The escrow provider will respond out-of-band (i.e. SMS).
-The body may contain human-readable instructions on next steps.
-
-@item >>208 Already Reported<<:
-
-An authentication challenge was recently send, client should
-simply respond to the pending challenge.
-
-@item 303 See other@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.3.4}:
-
-The provider redirects for authentication (i.e. video identification/WebRTC).
-If the client is not a browser, it should launch a browser at the URL
-given in the @code{Location} header and allow the user to re-try the operation
-after successful authorization.
+@ref{61,,EncryptedKeyShare} is returned in body (in binary).
@item 402 Payment required@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.3}:
@@ -2392,39 +2671,50 @@ The response body MAY provide alternative means for payment.
@item 403 Forbidden@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.4}:
-The server requires a valid “response” to the challenge associated with the UUID.
+The h_response provided is not a good response to the challenge associated
+with the UUID, or at least the answer is not valid yet. A generic
+response is provided with an error code.
@item 404 Not found@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.5}:
The server does not know any truth under the given UUID.
-@item 408 Request Timeout@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.9}:
-
-Accessing this truth requires satisfying an external authentication challenge
-(and not merely passing a response in the request) and this has not happened
-before the timeout was reached.
-
-@item 410 Gone@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.11}:
+@item 429 Too Many Requests@footnote{http://tools.ietf.org/html/rfc6585#section-4}:
-The server has not (recently) issued a challenge under the given UUID,
-but a reply was provided. (This does not apply for secure question.)
-
-@item 417 Expectation Failed@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.18}:
-
-The decrypted @code{truth} does not match the expectations of the authentication
-backend, i.e. a phone number for sending an SMS is not a number, or
-an e-mail address for sending an E-mail is not a valid e-mail address.
+The client exceeded the number of allowed attempts at providing
+a valid response for the given time interval.
+The response format is given by @ref{62,,RateLimitedMessage}.
@item 503 Service Unavailable@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.5.4}:
Server is out of Service.
@end table
-@emph{Truth-Decryption-Key}: Key used to encrypt the @strong{truth} (see encrypted_truth within @ref{54,,TruthUploadRequest}) and which has to provided by the user. The key is stored with
-the according @ref{4f,,EscrowMethod}. The server needs this key to get the info out of @ref{54,,TruthUploadRequest} needed to verify the @code{$RESPONSE}.
-
@strong{Details:}
-@anchor{rest encryptedkeyshare}@anchor{56}
+@anchor{rest truthsolutionrequest}@anchor{60}
+@example
+interface TruthSolutionRequest @{
+
+ // Hash over the response that solves the challenge
+ // issued for this truth. This can be the
+ // hash of the security question (as specified before by the client
+ // within the `TruthUploadRequest`_ (see `@w{`}encrypted_truth`@w{`})), or the hash of the
+ // PIN code sent via SMS, E-mail or postal communication channels.
+ // Only when `@w{`}$H_RESPONSE`@w{`} is correct, the server responds with the encrypted key share.
+ h_response: HashCode;
+
+ // Key that was used to encrypt the **truth** (see encrypted_truth within `TruthUploadRequest`_)
+ // and which has to provided by the user. The key is stored with
+ // the according `EscrowMethod`_. The server needs this key to get the
+ // info out of `TruthUploadRequest`_ to verify the `@w{`}h_response`@w{`}.
+ truth_decryption_key: ANASTASIS_TruthKeyP;
+
+ // Reference to a payment made by the client to
+ // pay for this request. Optional.
+ payment_secret?: ANASTASIS_PaymentSecretP;
+@}
+@end example
+@anchor{rest encryptedkeyshare}@anchor{61}
@example
interface EncryptedKeyShare @{
// Nonce used to compute the decryption (iv,key) pair.
@@ -2447,23 +2737,161 @@ interface EncryptedKeyShare @{
encrypted_key_share_i: [32]; //bytearray
@}
-@end example
-@anchor{rest keyshare}@anchor{57}
-@example
+
+
interface KeyShare @{
- // Key material to concatenate with policy_salt and KDF to derive
- // the key to decrypt the master key.
+ // Key material to derive the key to decrypt the master key.
key_share: [32]; //bytearray
+@}
+@end example
+@anchor{rest ratelimitedmessage}@anchor{62}
+@example
+interface RateLimitedMessage @{
- // Signature over method, UUID, and `@w{`}key_share`@w{`}.
- account_sig: EddsaSignature;
+ // Taler error code, TALER_EC_ANASTASIS_TRUTH_RATE_LIMITED.
+ code: number;
+
+ // How many attempts are allowed per challenge?
+ request_limit: number;
+
+ // At what frequency are new challenges issued?
+ request_frequency: RelativeTime;
+
+ // The error message.
+ hint: string;
+
+@}
+@end example
+
+@anchor{rest post--truth-$UUID-challenge}@anchor{63}
+@deffn {HTTP Post} POST /truth/$UUID/challenge
+@end deffn
+
+NEW API (#7064):
+
+Initiate process to solve challenge associated with the given truth object.
+
+@strong{Request}:
+
+@quotation
+
+Upload a @ref{64,,TruthChallengeRequest}-Object.
+@end quotation
+
+@strong{Response}:
+
+
+@table @asis
+
+@item 200 Ok@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.2.1}:
+
+The escrow provider will respond out-of-band (i.e. SMS).
+The body may contain human- or machine-readable instructions on next steps.
+In case the response is in JSON, the format is given
+by @ref{65,,ChallengeInstructionMessage}.
+
+@item 402 Payment required@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.3}:
+
+The service requires payment to issue a challenge.
+See the Taler payment protocol specification for how to pay.
+The response body MAY provide alternative means for payment.
+
+@item 403 Forbidden@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.4}:
+
+This type of truth does not permit requests to trigger a challenge.
+This is the case for security questions and TOTP methods.
+
+@item 404 Not found@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.4.5}:
+
+The server does not know any truth under the given UUID.
+
+@item 424 Failed Dependency@footnote{http://tools.ietf.org/html/rfc4918#section-11.4}:
+
+The decrypted @code{truth} does not match the expectations of the authentication
+backend, i.e. a phone number for sending an SMS is not a number, or
+an e-mail address for sending an E-mail is not a valid e-mail address.
+
+@item 503 Service Unavailable@footnote{http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.5.4}:
+
+Server is out of Service.
+@end table
+
+@strong{Details:}
+@anchor{rest truthchallengerequest}@anchor{64}
+@example
+interface TruthChallengeRequest @{
+
+ // Key that was used to encrypt the **truth** (see encrypted_truth within `TruthUploadRequest`_)
+ // and which has to provided by the user. The key is stored with
+ // the according `EscrowMethod`_. The server needs this key to get the
+ // info out of `TruthUploadRequest`_ to verify the `@w{`}h_response`@w{`}.
+ truth_decryption_key: ANASTASIS_TruthKeyP;
+
+ // Reference to a payment made by the client to
+ // pay for this request. Optional.
+ payment_secret?: ANASTASIS_PaymentSecretP;
+@}
+@end example
+@anchor{rest challengeinstructionmessage}@anchor{65}
+@example
+type ChallengeInstructionMessage =
+ | FileChallengeInstructionMessage
+ | IbanChallengeInstructionMessage
+ | PinChallengeInstructionMessage;
+
+interface IbanChallengeInstructionMessage @{
+
+ // What kind of challenge is this?
+ method: "IBAN_WIRE";
+
+ // How much should be wired?
+ amount: Amount;
+
+ // What is the target IBAN?
+ credit_iban: string;
+
+ // What is the receiver name?
+ business_name: string;
+
+ // What is the expected wire transfer subject?
+ wire_transfer_subject: string;
+
+ // What is the numeric code (also part of the
+ // wire transfer subject) to be hashed when
+ // solving the challenge?
+ answer_code: number;
+
+ // Hint about the origin account that must be used.
+ debit_account_hint: string;
+
+@}
+
+interface PinChallengeInstructionMessage @{
+
+ // What kind of challenge is this?
+ method: "TAN_SENT";
+
+ // Where was the PIN code sent? Note that this
+ // address will most likely have been obscured
+ // to improve privacy.
+ tan_address_hint: string;
+
+@}
+
+interface FileChallengeInstructionMessage @{
+
+ // What kind of challenge is this?
+ method: "FILE_WRITTEN";
+
+ // Name of the file where the PIN code was written.
+ filename: string;
@}
@end example
@end deffn
@c This file is part of Anastasis
-@c Copyright (C) 2019-2021 Anastasis SARL
+@c Copyright (C) 2019-2022 Anastasis SARL
@c
@c Anastasis is free software; you can redistribute it and/or modify it under the
@c terms of the GNU Affero General Public License as published by the Free Software
@@ -2481,13 +2909,13 @@ interface KeyShare @{
@c @author Dennis Neufeld
@node Reducer API,Authentication Methods,REST API,Documentation Overview
-@anchor{reducer doc}@anchor{58}@anchor{reducer reducer-api}@anchor{59}
+@anchor{reducer doc}@anchor{66}@anchor{reducer reducer-api}@anchor{67}
@section Reducer API
This section describes the Anastasis Reducer API which is used by client applications
to store or load the different states the client application can have.
-The reducer takes a @ref{5a,,state} in JSON syntax and returns the new state in JSON syntax.
+The reducer takes a @ref{68,,state} in JSON syntax and returns the new state in JSON syntax.
For example a @strong{state} may take the following structure:
@@ -2501,7 +2929,7 @@ For example a @strong{state} may take the following structure:
@}
@end example
-The new state depends on the previous one and on the transition @ref{5b,,action} with its
+The new state depends on the previous one and on the transition @ref{69,,action} with its
arguments given to the reducer. A @strong{transition argument} also is a statement in JSON syntax:
@example
@@ -2511,7 +2939,7 @@ arguments given to the reducer. A @strong{transition argument} also is a stateme
@end example
The new state returned by the reducer with the state and transition argument defined
-above would look like following for the transition @ref{5b,,action} @code{select_continent}:
+above would look like following for the transition @ref{69,,action} @code{select_continent}:
@example
@{
@@ -2553,6 +2981,18 @@ above would look like following for the transition @ref{5b,,action} @code{select
@}
@end example
+An action may also result into an @emph{error response} instead of a new state.
+Clients should then render this error response to the user and allow the user
+to continue from the old state. An error response looks like this:
+
+@example
+@{
+ "code": 123,
+ "hint": "something went wrong",
+ "details": "parameter foo failed to frobnify"
+@}
+@end example
+
@menu
* States::
* Backup Reducer::
@@ -2562,7 +3002,7 @@ above would look like following for the transition @ref{5b,,action} @code{select
@end menu
@node States,Backup Reducer,,Reducer API
-@anchor{reducer states}@anchor{5c}
+@anchor{reducer states}@anchor{6a}
@subsection States
@@ -2577,15 +3017,6 @@ Overall, the reducer knows the following states:
@table @asis
-@item @strong{ERROR}: The transition led to an error. No further transitions are possible from
-
-this state, but the client may want to continue from a previous state.
-@end table
-
-@item
-
-@table @asis
-
@item @strong{CONTINENT_SELECTING}: The user should specify the continent where they are living,
so that we can show a list of countries to choose from.
@@ -2697,10 +3128,10 @@ in FINISHED-states, the operation has definitively concluded.
@end quotation
@node Backup Reducer,Recovery Reducer,States,Reducer API
-@anchor{reducer backup-reducer}@anchor{5d}
+@anchor{reducer backup-reducer}@anchor{6b}
@subsection Backup Reducer
-@anchor{reducer state}@anchor{5a}@anchor{reducer action}@anchor{5b}
+@anchor{reducer state}@anchor{68}@anchor{reducer action}@anchor{69}
@float Figure
@@ -2715,7 +3146,7 @@ The illustration above shows the different states the reducer can have during a
process.
@node Recovery Reducer,Reducer transitions,Backup Reducer,Reducer API
-@anchor{reducer recovery-reducer}@anchor{5e}
+@anchor{reducer recovery-reducer}@anchor{6c}
@subsection Recovery Reducer
@@ -2733,7 +3164,7 @@ The illustration above shows the different states the reducer can have during a
process.
@node Reducer transitions,,Recovery Reducer,Reducer API
-@anchor{reducer reducer-transitions}@anchor{5f}
+@anchor{reducer reducer-transitions}@anchor{6d}
@subsection Reducer transitions
@@ -2750,7 +3181,7 @@ state is preserved to enable “back” transitions to function smoothly.
@end menu
@node Initial state,Common transitions,,Reducer transitions
-@anchor{reducer initial-state}@anchor{60}
+@anchor{reducer initial-state}@anchor{6e}
@subsubsection Initial state
@@ -2813,7 +3244,7 @@ continent names:
Translations must be given in the same order as the main English array.
@node Common transitions,Backup transitions,Initial state,Reducer transitions
-@anchor{reducer common-transitions}@anchor{61}
+@anchor{reducer common-transitions}@anchor{6f}
@subsubsection Common transitions
@@ -2939,7 +3370,7 @@ providers that accept payments in the selected currency:
@},
@{
"type": "string",
- "name": "tax_number",
+ "name": "tax_number",
"label": "Taxpayer identification number",
"label_i18n":@{
"de_DE": "Steuerliche Identifikationsnummer",
@@ -2947,7 +3378,7 @@ providers that accept payments in the selected currency:
"en": "German taxpayer identification number"
@},
"widget": "anastasis_gtk_ia_tax_de",
- "uuid": "dae48f85-e3ff-47a4-a4a3-ed981ed8c3c6",
+ "uuid": "dae48f85-e3ff-47a4-a4a3-ed981ed8c3c6",
"validation-regex": "^[0-9]@{11@}$",
"validation-logic": "DE_TIN_check"
@},
@@ -2962,8 +3393,8 @@ providers that accept payments in the selected currency:
"en": "Social security number"
@},
"widget": "anastasis_gtk_ia_ssn",
- "validation-regex": "^[0-9]@{8@}[[:upper:]][0-9]@{3@}$",
- "validation-logic": "DE_SVN_check"
+ "validation-regex": "^[0-9]@{8@}[[:upper:]][0-9]@{3@}$",
+ "validation-logic": "DE_SVN_check"
"optional" : true
@}
],
@@ -3126,37 +3557,44 @@ we did not even obtain an HTTP response).
@strong{add_provider}:
-This operation can be performed in state @code{USER_ATTRIBUTES_COLLECTING}. It
+This operation can be performed in state @code{USER_ATTRIBUTES_COLLECTING}.
+It
adds one or more Anastasis providers to the list of providers the reducer
should henceforth consider. Note that removing providers is not possible at
this time.
-Here, the client must provide an array with the base URLs of the
-providers to add, for example:
+Here, the client must provide an object with the base URLs of the
+providers to add or disable. The object maps the
+URLs to status information about the provider to
+use. For example:
@example
@{
- "urls": [
- "http://localhost:8888/",
- "http://localhost:8089/"
- ]
+ "http://localhost:8088/" : @{ "disabled" : false @},
+ "http://localhost:8089/" : @{ "disabled" : false @},
+ "http://localhost:8090/" : @{ "disabled" : true @}
@}
@end example
-Note that existing providers will remain in the state. The following is an
+Note that existing providers will remain in the state they were in. The following is an
example for an expected new state where the service on port 8089 is
-unreachable, the service on port 8088 was previously known, and service on
-port 8888 was now added:
+unreachable, the services on port 8088 and 8888 were previously known, and service on
+port 8088 was now added, and on 8090 is disabled:
@example
@{
"backup_state": "USER_ATTRIBUTES_COLLECTING",
"authentication_providers": @{
"http://localhost:8089/": @{
+ "disabled": false,
"error_code": 11,
"http_status": 0
@},
+ "http://localhost:8090/": @{
+ "disabled": true
+ @},
"http://localhost:8088/": @{
+ "disabled": false,
"http_status": 200,
"methods": [
@{ "type" : "question",
@@ -3194,7 +3632,7 @@ port 8888 was now added:
@end example
@node Backup transitions,Recovery transitions,Common transitions,Reducer transitions
-@anchor{reducer backup-transitions}@anchor{62}
+@anchor{reducer backup-transitions}@anchor{70}
@subsubsection Backup transitions
@@ -3238,15 +3676,17 @@ to it:
@end example
If required attributes are missing, do not match the required regular
-expression, or fail the custom validation logic, the reducer SHOULD transition
-to an error state indicating what was wrong about the input. A reducer that
-does not support some specific validation logic MAY accept the invalid input
-and proceed anyway. The error state will include a Taler error code that
-is specific to the failure, and optional details. Example:
+expression, or fail the custom validation logic, the reducer SHOULD return an
+error response indicating that the transition has failed and what is wrong about
+the input and not transition to a new state. A reducer that does not support
+some specific validation logic MAY accept the invalid input and proceed anyway.
+The error state will include a Taler error code that is specific to the
+failure, and optional details.
+
+Example:
@example
@{
- "backup_state": "ERROR",
"code": 8404,
"hint": "An input did not match the regular expression.",
"detail": "social_security_number"
@@ -3338,8 +3778,8 @@ response:
@}
@end example
-If the index is invalid, the reducer will instead
-transition into an @code{ERROR} state.
+If the index is invalid, the reducer will return an error
+response instead of making a transition.
@strong{next} (from @code{AUTHENTICATIONS_EDITING}):
@@ -3413,8 +3853,8 @@ policy. The @code{methods} array specifies the index of the
@code{authentication_method} in the @code{authentication_methods} array, as well as
the provider that was selected to supervise this authentication.
-If no authentication method was provided, the reducer will transition into an
-@code{ERROR} state instead of suggesting policies.
+If no authentication method was provided, the reducer will
+return an error response instead of making a transition.
@strong{add_policy}:
@@ -3500,7 +3940,7 @@ the “policies” array, returning an updated state:
If the new policy is invalid, for example because it adds an unknown
authentication method, or the selected provider does not support the type of
-authentication, the reducer will transition into an @code{ERROR} state instead of
+authentication, the reducer return an error response instead of
adding the new policy.
@strong{update_policy}:
@@ -3530,7 +3970,7 @@ An example for a possible argument would thus be:
If the new policy is invalid, for example because it adds an unknown
authentication method, or the selected provider does not support the type of
-authentication, the reducer will transition into an @code{ERROR} state instead of
+authentication, the reducer will return an error response instead of
modifying the policy.
@strong{delete_policy:}
@@ -3591,7 +4031,7 @@ be:
@}
@end example
-If the index given is invalid, the reducer will transition into an @code{ERROR} state
+If the index given is invalid, the reducer will return an error response
instead of deleting a policy.
@strong{delete_challenge:}
@@ -3651,7 +4091,7 @@ be:
@}
@end example
-If the index given is invalid, the reducer will transition into an @code{ERROR} state
+If the index given is invalid, the reducer will return an error response
instead of deleting a challenge.
@strong{next} (from @code{POLICIES_REVIEWING}):
@@ -3664,7 +4104,7 @@ The reducer will simply transition to the @code{SECRET_EDITING} state:
@example
@{
"backup_state": "SECRET_EDITING",
- "upload_fees" : [ "KUDOS:42" ],
+ "upload_fees" : [ @{ "fee": "KUDOS:42" @} ],
"expiration" : @{ "t_ms" : 1245362362 @}
@}
@end example
@@ -3674,8 +4114,8 @@ given policy expiration time. This is an array because fees could
be in different currencies. The final cost may be lower if the
user already paid for some of the time.
-If the array of @code{policies} is currently empty, the reducer will transition
-into an @code{ERROR} state instead of allowing the user to continue.
+If the array of @code{policies} is currently empty, the reducer will
+return an error response instead of allowing the user to continue.
@strong{enter_secret:}
@@ -3709,7 +4149,7 @@ be updated.
"mime" : "text/plain"
@},
"expiration" : @{ "t_ms" : 1245362362 @},
- "upload_fees" : [ "KUDOS:42" ]
+ "upload_fees" : [ @{ "fee": "KUDOS:42" @} ]
@}
@end example
@@ -3775,8 +4215,8 @@ Using this transition, the user confirms that the secret and expiration
settings in the current state are acceptable. The transition does not take any
arguments.
-If the secret is currently empty, the reducer will transition into an
-@code{ERROR} state instead of allowing the user to continue.
+If the secret is currently empty, the reducer will return an
+error response instead of allowing the user to continue.
After adding a secret, the reducer may transition into different states
depending on whether payment(s) are necessary. If payments are needed, the
@@ -3852,13 +4292,12 @@ will wait this long before giving up. If no timeout is given, the check is
done as quickly as possible without additional delays. The reducer will continue
to either an updated state with the remaining payment requests, to the
@code{BACKUP_FINISHED} state (if all payments have been completed and the backup
-finished), or into an @code{ERROR} state in case there was an irrecoverable error,
+finished), or return an error response in case there was an irrecoverable error,
indicating the specific provider and how it failed. An example for this
final error state would be:
@example
@{
- "backup_state": "ERROR",
"http_status" : 500,
"upload_status" : 52,
"provider_url" : "https://bad.example.com/",
@@ -3887,7 +4326,7 @@ In the above example, 52 would thus imply that the Anastasis provider failed to
store information into its database.
@node Recovery transitions,,Backup transitions,Reducer transitions
-@anchor{reducer recovery-transitions}@anchor{63}
+@anchor{reducer recovery-transitions}@anchor{71}
@subsubsection Recovery transitions
@@ -3911,11 +4350,71 @@ the backup process. Example arguments would thus be:
@}
@end example
-However, in contrast to the backup process, the reducer will attempt to
-retrieve the latest recovery document from all known providers for the
-selected currency given the above inputs. If a recovery document was found
-by any provider, the reducer will attempt to load it and transition to
-a state where the user can choose which challenges to satisfy:
+Afterwards, the reducer transitions into the @code{SECRET_SELECTING} state:
+
+@example
+@{
+ "recovery_state": "SECRET_SELECTING",
+ "identity_attributes": @{
+ "full_name": "Max Musterman",
+ "social_security_number": "123456789",
+ "birthdate": "2000-01-01",
+ "birthplace": "Earth"
+ @}
+@}
+@end example
+
+Typically, the special policy discovery process (outside of the state
+machine) is expected to be run in this state. The discovery process
+will use the state (and in particular the identity attributes and the
+list of active providers) to discover a set of possible recovery
+documents with their respective provider URLs, policy version and
+identity attribute mask. An identity attribute mask is a bitmask that
+describes which of the optional attributes from the identity
+attributes should be omitted to recover this backup. Once the user
+has selected a backup providing this triplet, it is possible to
+proceed using @code{next}.
+
+Especially if the discovered policies are inadequate, it is again
+possible to add providers using @code{add_provider}.
+
+@strong{add_provider}:
+
+This operation can be performed in state @code{SECRET_SELECTING}. It
+adds one additional Anastasis provider to the list of providers that
+the discovery process should henceforth consider. Note that removing
+providers is not possible at this time.
+
+Here, the client must provide an object with the base URL of the
+providers to add, for example:
+
+@example
+@{
+ "provider_url" : "http://localhost:8088/"
+@}
+@end example
+
+@strong{select_version}:
+
+Using the @code{select_version} transition in the @code{SECRET_SELECTING} state,
+it is possible to trigger the download and decryption of a recovery
+policy document. Here, the arguments specify which provider, version
+and mask should be used to download the document:
+
+@example
+@{
+ "providers" : [ @{
+ "url": "https://localhost:8088/",
+ "version": 0
+ @} ],
+ "attribute_mask": 0
+@}
+@end example
+
+The reducer will attempt to retrieve the specified recovery document
+from that provider. If a recovery document was found, the reducer
+will attempt to load it and transition to a state where the user can
+choose which challenges to satisfy:
@example
@{
@@ -3924,13 +4423,13 @@ a state where the user can choose which challenges to satisfy:
"challenges": [
@{
"uuid": "MW2R3RCBZPHNC78AW8AKWRCHF9KV3Y82EN62T831ZP54S3K5599G",
- "cost": "TESTKUDOS:0",
+ "uuid-display": "MW2R3RC",
"type": "question",
"instructions": "q1"
@},
@{
"uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "cost": "TESTKUDOS:0",
+ "uuid-display": "TXYKGE",
"type": "email",
"instructions": "e-mail address m?il@@f*.bar"
@},
@@ -3971,14 +4470,13 @@ four mandatory fields:
@item
@strong{uuid}: A unique identifier of the challenge; this is what the
-UUIDs in the policies array refer to, but also this UUID may be
-included in messages sent to the user. They allow the user to
-distinguish different PIN/TANs should say the same phone number be
-used for SMS-authentication with different providers.
+UUIDs in the policies array refer to.
@item
-@strong{cost}: This is the amount the Anastasis provider will charge
-to allow the user to pass the challenge.
+@strong{uuid-display}: Shortened idenfier which is included in messages
+send to the user. Allows the user to
+distinguish different PIN/TANs should say the same phone number be
+used for SMS-authentication with different providers.
@item
@strong{type}: This is the type of the challenge, as a string.
@@ -4001,7 +4499,6 @@ message together with a transition failure:
@example
@{
- "recovery_state": "ERROR",
"error_message": "account unknown to Anastasis server",
"error_code": 9,
@}
@@ -4015,26 +4512,33 @@ translations should be available in the @code{anastasis} text domain.
However, in general it should be sufficient to display the slightly
more generic Taler error code that is returned with the new state.
-@strong{change_version:}
+@strong{sync_providers}
+
+The downloaded policy may include secrets from providers for which
+we do not (yet) have the cost structure or even the salt. So here
+an application can use the @code{sync_providers} request to download
+@code{/config} from providers that are in the challenge list but not
+yet known with their salt and other attributes in the provider list.
-Even if a recovery document was found, it is possible that the user
-intended to recover a different version, or recover a backup where
-the recovery document is stored at a different provider. Thus, the
-reducer allows the user to explicitly switch to a different provider
-or recovery document version using the @code{change_version} transition,
-which takes a provider URL and policy version as arguments:
+The transition fails if all providers relevant for the selected
+policy are already downloaded. Applications may either internally
+check the state for this, or call @code{sync_providers} until it fails
+with this error:
@example
@{
- "provider_url": "https://localhost:8080/",
- "version": 2
+ "detail": "already in sync",
+ "code": 8400,
+ "hint": "The given action is invalid for the current state of the reducer."
@}
@end example
-Note that using a version of 0 implies fetching “the latest version”. The
-resulting states are the same as those of the @code{enter_user_attributes}
-transition, except that the recovery document version is not necessarily the
-latest available version at the provider.
+As providers may fail to respond, this action may need to be called
+repeatedly. The action will block until progress is made on any provider.
+As some providers may never respond, the application should disable
+challenge buttons for challenges where providers are down. However,
+users should be able to solve challenges where the provider is up while
+the reducer is polling for @code{/config} in the background.
@strong{select_challenge:}
@@ -4089,8 +4593,6 @@ information about attempted challenges, with the final state being @code{solved}
Challenges feedback for a challenge can have many different @code{state} values
that applications must all handle. States other than @code{solved} are:
-@quotation
-
@itemize -
@@ -4111,12 +4613,6 @@ that applications must all handle. States other than @code{solved} are:
@}
@}
@end example
-@end itemize
-
-@quotation
-
-
-@itemize -
@item
@strong{body}: Here, the server provided an HTTP reply for
@@ -4173,7 +4669,7 @@ related to solving the challenge:
@{
"recovery_state": "CHALLENGE_SOLVING",
"recovery_information": @{
- "...": "..."
+ "...": "..."
@}
"selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
"challenge_feedback": @{
@@ -4189,25 +4685,16 @@ related to solving the challenge:
@}
@}
@end example
-@end itemize
-
-@quotation
-
-
-@itemize -
@item
@strong{redirect}: To solve the challenge, the user must visit the indicated
Web site at @code{redirect_url}, for example to perform video authentication:
-@end itemize
-
-@quotation
@example
@{
"recovery_state": "CHALLENGE_SOLVING",
"recovery_information": @{
- "...": "..."
+ "...": "..."
@}
"selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
"challenge_feedback": @{
@@ -4220,26 +4707,22 @@ Web site at @code{redirect_url}, for example to perform video authentication:
@}
@end example
-
-@itemize -
-
@item
@strong{server-failure}: This indicates that the Anastasis provider encountered
a failure and recovery using this challenge cannot proceed at this time.
Examples for failures might be that the provider is unable to send SMS
messages at this time due to an outage. The body includes details about
the failure. The user may try again later or continue with other challenges.
-@end itemize
@example
-@{
- "recovery_state": "CHALLENGE_SELECTING",
- "recovery_information": @{
- "...": "..."
- @}
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": @{
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": @{
+ @{
+ "recovery_state": "CHALLENGE_SELECTING",
+ "recovery_information": @{
+ "...": "..."
+ @}
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": @{
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": @{
"state": "server-failure",
"http_status": "500",
"error_code": 52
@@ -4248,14 +4731,10 @@ the failure. The user may try again later or continue with other challenges.
@}
@end example
-
-@itemize -
-
@item
@strong{truth-unknown}: This indicates that the Anastasis provider is unaware of
the specified challenge. This is typically a permanent failure, and user
interfaces should not allow users to re-try this challenge.
-@end itemize
@example
@{
@@ -4273,12 +4752,8 @@ interfaces should not allow users to re-try this challenge.
@}
@end example
-
-@itemize -
-
@item
-@strong{rate-limit-exceeded}:
-@end itemize
+@strong{rate-limit-exceeded}: This indicates that the user has made too many invalid attempts in too short an amount of time.
@example
@{
@@ -4295,10 +4770,88 @@ interfaces should not allow users to re-try this challenge.
@}
@}
@end example
-@end quotation
-@end quotation
-@end quotation
-@end quotation
+
+@item
+@strong{authentication-timeout}: This indicates that the challenge is awaiting for some external authentication process to complete. The application should @code{poll} for it to complete, or proceed with selecting other challenges.
+
+@example
+@{
+ "recovery_state": "CHALLENGE_SELECTING",
+ "recovery_information": @{
+ "...": "..."
+ @}
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": @{
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": @{
+ "state": "authentication-timeout",
+ "error_code": 8122
+ @}
+ @}
+@}
+@end example
+
+@item
+@strong{external-instructions}: This indicates that the challenge requires the user to perform some authentication method-specific actions. Details about what the user should do are provided.
+
+@example
+@{
+ "recovery_state": "CHALLENGE_SELECTING",
+ "recovery_information": @{
+ "...": "..."
+ @}
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": @{
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": @{
+ "state": "external-instructions",
+ "method": "iban",
+ "async": true, // optional
+ "answer_code": 987654321, // optional
+ "details": @{
+ "...": "..."
+ @}
+ @}
+ @}
+@}
+@end example
+
+If “async” is “true”, then the client should
+poll for the challenge being satisfied using
+the “answer_code” that has been provided.
+
+The specific instructions on how to satisfy
+the challenge depend on the @code{method}.
+They include:
+
+
+@itemize -
+
+@item
+@strong{iban}: The user must perform a wire transfer from their account to the Anastasis provider.
+
+@example
+@{
+ "challenge_amount": "EUR:1",
+ "credit_iban": "DE12345789000",
+ "business_name": "Data Loss Incorporated",
+ "wire_transfer_subject": "Anastasis 987654321"
+@}
+@end example
+
+Note that the actual wire transfer subject must contain both
+the numeric @code{answer_code} as well as
+the string @code{Anastasis}.
+@end itemize
+@end itemize
+
+@strong{poll:}
+
+With a @code{poll} transition, the application indicates that it wants to wait longer for one or more of the challenges that are awaiting some external authentication (state @code{external-instructions}) or experienced some kind of timeout (state @code{authentication-timeout}) to possibly complete. While technically optional, the @code{timeout} argument should really be provided to enable long-polling, for example:
+
+@example
+@{
+ "timeout" : @{ "d_ms" : 5000 @},
+@}
+@end example
@strong{pay:}
@@ -4364,7 +4917,7 @@ formats are:
@c @author Dennis Neufeld
@node Authentication Methods,DB Schema,Reducer API,Documentation Overview
-@anchor{authentication doc}@anchor{64}@anchor{authentication anastasis-auth-methods}@anchor{65}@anchor{authentication authentication-methods}@anchor{66}
+@anchor{authentication doc}@anchor{72}@anchor{authentication anastasis-auth-methods}@anchor{73}@anchor{authentication authentication-methods}@anchor{74}
@section Authentication Methods
@@ -4392,29 +4945,29 @@ maximum permissible frequency.
@end menu
@node SMS sms,Email verification email,,Authentication Methods
-@anchor{authentication sms-sms}@anchor{67}
+@anchor{authentication sms-sms}@anchor{75}
@subsection SMS (sms)
Sends an SMS with a code (prefixed with @code{A-}) to the user’s phone, including
a UUID which identifies the challenge the code is for. The user must send
-this code back with his request (see @code{$RESPONSE} under @ref{52,,Managing truth}).
+this code back with his request (see @code{$RESPONSE} under @ref{5c,,Managing truth}).
If the transmitted code is correct, the server responses with the requested
encrypted key share.
@node Email verification email,Video identification vid,SMS sms,Authentication Methods
-@anchor{authentication email-verification-email}@anchor{68}
+@anchor{authentication email-verification-email}@anchor{76}
@subsection Email verification (email)
Sends an email with a code (prefixed with @code{A-}) to the user’s mail address,
including a UUID which identifies the challenge the code is for. The user
-must send this code back with his request (see @code{$RESPONSE} under @ref{52,,Managing truth}).
+must send this code back with his request (see @code{$RESPONSE} under @ref{5c,,Managing truth}).
If the transmitted code is correct, the server responses with the
requested encrypted key share.
@node Video identification vid,Security question qa,Email verification email,Authentication Methods
-@anchor{authentication video-identification-vid}@anchor{69}
+@anchor{authentication video-identification-vid}@anchor{77}
@subsection Video identification (vid)
@@ -4432,7 +4985,7 @@ requesting the user to be redirected to a Web site (or other URL) for the
video-call.
@node Security question qa,Snail mail verification post,Video identification vid,Authentication Methods
-@anchor{authentication security-question-qa}@anchor{6a}
+@anchor{authentication security-question-qa}@anchor{78}
@subsection Security question (qa)
@@ -4455,14 +5008,14 @@ remains irrecoverable without the answer even if the Anastasis provider
storing the security question is malicious.
@node Snail mail verification post,,Security question qa,Authentication Methods
-@anchor{authentication snail-mail-verification-post}@anchor{6b}
+@anchor{authentication snail-mail-verification-post}@anchor{79}
@subsection Snail mail verification (post)
Sends physical mail (snail mail) with a code (prefixed with @code{A-}) to the
user’s mail address, including a UUID which identifies the challenge the code
is for. The user must send this code back with their request (see
-@code{$RESPONSE} under @ref{52,,Managing truth}). If the transmitted code is correct,
+@code{$RESPONSE} under @ref{5c,,Managing truth}). If the transmitted code is correct,
the server responds with the requested encrypted key share.
@c This file is part of Anastasis
@@ -4484,7 +5037,7 @@ the server responds with the requested encrypted key share.
@c @author Dennis Neufeld
@node DB Schema,Anastasis licensing information,Authentication Methods,Documentation Overview
-@anchor{db doc}@anchor{6c}@anchor{db db-schema}@anchor{6d}
+@anchor{db doc}@anchor{7a}@anchor{db db-schema}@anchor{7b}
@section DB Schema
@@ -4499,7 +5052,7 @@ the server responds with the requested encrypted key share.
@image{anastasis-figures/anastasis_truth_payment,,,,png}
@node Anastasis licensing information,Man Pages,DB Schema,Documentation Overview
-@anchor{global-licensing doc}@anchor{6e}@anchor{global-licensing anastasis-licensing-information}@anchor{6f}
+@anchor{global-licensing doc}@anchor{7c}@anchor{global-licensing anastasis-licensing-information}@anchor{7d}
@section Anastasis licensing information
@@ -4521,7 +5074,7 @@ GPL.
@end menu
@node Anastasis git //git taler net/anastasis,Anastasis-gtk git //git taler net/anastasis-gtk,,Anastasis licensing information
-@anchor{global-licensing anastasis-git-git-taler-net-anastasis}@anchor{70}@anchor{global-licensing exchange-repo}@anchor{71}
+@anchor{global-licensing anastasis-git-git-taler-net-anastasis}@anchor{7e}@anchor{global-licensing exchange-repo}@anchor{7f}
@subsection Anastasis (git://git.taler.net/anastasis)
@@ -4533,7 +5086,7 @@ Anastasis core logic is under AGPL.
@end menu
@node Runtime dependencies,,,Anastasis git //git taler net/anastasis
-@anchor{global-licensing runtime-dependencies}@anchor{72}
+@anchor{global-licensing runtime-dependencies}@anchor{80}
@subsubsection Runtime dependencies
@@ -4563,7 +5116,7 @@ GNU Taler: LGPLv3+ / GPLv3+ / AGPLv3+: owned by Taler Systems SA
@end itemize
@node Anastasis-gtk git //git taler net/anastasis-gtk,Documentation,Anastasis git //git taler net/anastasis,Anastasis licensing information
-@anchor{global-licensing anastasis-gtk-git-git-taler-net-anastasis-gtk}@anchor{73}
+@anchor{global-licensing anastasis-gtk-git-git-taler-net-anastasis-gtk}@anchor{81}
@subsection Anastasis-gtk (git://git.taler.net/anastasis-gtk)
@@ -4575,7 +5128,7 @@ Anastasis-gtk is under AGPL.
@end menu
@node Runtime dependencies<2>,,,Anastasis-gtk git //git taler net/anastasis-gtk
-@anchor{global-licensing id1}@anchor{74}
+@anchor{global-licensing id1}@anchor{82}
@subsubsection Runtime dependencies
@@ -4608,28 +5161,31 @@ GNU Taler: LGPLv3+ / GPLv3+ / AGPLv3+: owned by Taler Systems SA
@end itemize
@node Documentation,,Anastasis-gtk git //git taler net/anastasis-gtk,Anastasis licensing information
-@anchor{global-licensing documentation}@anchor{75}
+@anchor{global-licensing documentation}@anchor{83}
@subsection Documentation
The documentation is licensed under the GNU Free Documentation License Version 1.3 or later.
@node Man Pages,Complete Index,Anastasis licensing information,Documentation Overview
-@anchor{manindex doc}@anchor{76}@anchor{manindex man-pages}@anchor{77}
+@anchor{manindex doc}@anchor{84}@anchor{manindex man-pages}@anchor{85}
@section Man Pages
@menu
* anastasis-config(1): anastasis-config 1.
+* anastasis-dbconfig(1): anastasis-dbconfig 1.
+* anastasis-dbinit(1): anastasis-dbinit 1.
* anastasis-gtk(1): anastasis-gtk 1.
+* anastasis-helper-authorization-iban(1): anastasis-helper-authorization-iban 1.
* anastasis-httpd(1): anastasis-httpd 1.
* anastasis-reducer(1): anastasis-reducer 1.
* anastasis.conf(5): anastasis conf 5.
@end menu
-@node anastasis-config 1,anastasis-gtk 1,,Man Pages
-@anchor{manpages/anastasis-config 1 doc}@anchor{78}@anchor{manpages/anastasis-config 1 anastasis-config-1}@anchor{79}
+@node anastasis-config 1,anastasis-dbconfig 1,,Man Pages
+@anchor{manpages/anastasis-config 1 doc}@anchor{86}@anchor{manpages/anastasis-config 1 anastasis-config-1}@anchor{87}
@subsection anastasis-config(1)
@@ -4643,7 +5199,7 @@ The documentation is licensed under the GNU Free Documentation License Version 1
@end menu
@node Synopsis,Description,,anastasis-config 1
-@anchor{manpages/anastasis-config 1 synopsis}@anchor{7a}
+@anchor{manpages/anastasis-config 1 synopsis}@anchor{88}
@subsubsection Synopsis
@@ -4663,7 +5219,7 @@ The documentation is licensed under the GNU Free Documentation License Version 1
[@strong{-v} | @strong{––version}]
@node Description,See Also,Synopsis,anastasis-config 1
-@anchor{manpages/anastasis-config 1 description}@anchor{7b}
+@anchor{manpages/anastasis-config 1 description}@anchor{89}
@subsubsection Description
@@ -4747,23 +5303,23 @@ Print Anastasis version number.
@end table
@node See Also,Bugs,Description,anastasis-config 1
-@anchor{manpages/anastasis-config 1 see-also}@anchor{7c}
+@anchor{manpages/anastasis-config 1 see-also}@anchor{8a}
@subsubsection See Also
anastasis.conf(5)
@node Bugs,,See Also,anastasis-config 1
-@anchor{manpages/anastasis-config 1 bugs}@anchor{7d}
+@anchor{manpages/anastasis-config 1 bugs}@anchor{8b}
@subsubsection Bugs
Report bugs by using @indicateurl{https://bugs.anastasis.lu} or by sending electronic
mail to <@email{contact@@anastasis.lu}>.
-@node anastasis-gtk 1,anastasis-httpd 1,anastasis-config 1,Man Pages
-@anchor{manpages/anastasis-gtk 1 doc}@anchor{7e}@anchor{manpages/anastasis-gtk 1 anastasis-gtk-1}@anchor{7f}
-@subsection anastasis-gtk(1)
+@node anastasis-dbconfig 1,anastasis-dbinit 1,anastasis-config 1,Man Pages
+@anchor{manpages/anastasis-dbconfig 1 doc}@anchor{8c}@anchor{manpages/anastasis-dbconfig 1 anastasis-dbconfig-1}@anchor{8d}
+@subsection anastasis-dbconfig(1)
@@ -4775,20 +5331,194 @@ mail to <@email{contact@@anastasis.lu}>.
@end menu
-@node Synopsis<2>,Description<2>,,anastasis-gtk 1
-@anchor{manpages/anastasis-gtk 1 synopsis}@anchor{80}
+@node Synopsis<2>,Description<2>,,anastasis-dbconfig 1
+@anchor{manpages/anastasis-dbconfig 1 synopsis}@anchor{8e}
+@subsubsection Synopsis
+
+
+@strong{anastasis-dbconfig}
+[@strong{-c} @emph{FILENAME} @emph{]
+[*}-h**]
+[@strong{-n} @emph{NAME} @emph{]
+[*}-r**]
+[@strong{-s}]
+[@strong{-u} @emph{USER} >>*<<]
+
+@node Description<2>,See Also<2>,Synopsis<2>,anastasis-dbconfig 1
+@anchor{manpages/anastasis-dbconfig 1 description}@anchor{8f}
+@subsubsection Description
+
+
+@strong{anastasis-dbconfig} is a simple shell script that configures
+a Postgresql database for use by the GNU Anastasis servers.
+
+Its options are as follows:
+
+
+@table @asis
+
+@item @strong{-c} @emph{FILENAME}
+
+Write the database configuration to FILENAME. The tool
+will append the required @code{CONFIG} option for the
+Postgresql access to the respective file.
+
+@item @strong{-h}
+
+Print short help on options.
+
+@item @strong{-n} @emph{DBNAME}
+
+Use DBNAME for the name of the created database.
+
+@item @strong{-r}
+
+Reset any existing database. Looses all existing data. DANGEROUS.
+
+@item @strong{-s}
+
+Skip database initialization. Useful if you want to run
+@code{anastasis-dbinit} manually.
+
+@item @strong{-u} @emph{USER}
+
+Specifies the (main) Anastasis user that will access the database.
+@end table
+
+@node See Also<2>,Bugs<2>,Description<2>,anastasis-dbconfig 1
+@anchor{manpages/anastasis-dbconfig 1 see-also}@anchor{90}
+@subsubsection See Also
+
+
+anastassis-dbinit(1), anastasis.conf(5).
+
+@node Bugs<2>,,See Also<2>,anastasis-dbconfig 1
+@anchor{manpages/anastasis-dbconfig 1 bugs}@anchor{91}
+@subsubsection Bugs
+
+
+Report bugs by using @indicateurl{https://bugs.taler.net} or by sending electronic
+mail to <@email{taler@@gnu.org}>.
+
+@node anastasis-dbinit 1,anastasis-gtk 1,anastasis-dbconfig 1,Man Pages
+@anchor{manpages/anastasis-dbinit 1 doc}@anchor{92}@anchor{manpages/anastasis-dbinit 1 anastasis-dbinit-1}@anchor{93}
+@subsection anastasis-dbinit(1)
+
+
+
+@menu
+* Synopsis: Synopsis<3>.
+* Description: Description<3>.
+* See Also: See Also<3>.
+* Bugs: Bugs<3>.
+
+@end menu
+
+@node Synopsis<3>,Description<3>,,anastasis-dbinit 1
+@anchor{manpages/anastasis-dbinit 1 synopsis}@anchor{94}
+@subsubsection Synopsis
+
+
+@strong{anastasis-dbinit}
+[@strong{-c} @emph{FILENAME} | @strong{–config=}‌@emph{FILENAME}]
+[@strong{-g} | @strong{–gc}]
+[@strong{-h} | @strong{–help}]
+[@strong{-L} @emph{LOGLEVEL} | @strong{–loglevel=}‌@emph{LOGLEVEL}]
+[@strong{-l} @emph{FILENAME} | @strong{–logfile=}‌@emph{FILENAME}]
+[@strong{-r} | @strong{–reset}]
+[@strong{-v} | @strong{–version}]
+
+@node Description<3>,See Also<3>,Synopsis<3>,anastasis-dbinit 1
+@anchor{manpages/anastasis-dbinit 1 description}@anchor{95}
+@subsubsection Description
+
+
+@strong{anastasis-dbinit} is a command-line tool to initialize the GNU
+Anastasis database. It creates the necessary tables and indices for
+an Anastasis server to operate.
+
+Its options are as follows:
+
+
+@table @asis
+
+@item @strong{-c} @emph{FILENAME} | @strong{–config=}‌@emph{FILENAME}
+
+Use the configuration and other resources for the exchange to operate
+from @emph{FILENAME}.
+
+@item @strong{-g} | @strong{–gc}
+
+Garbage collect database. Deletes all unnecessary data in the
+database.
+
+@item @strong{-h} | @strong{–help}
+
+Print short help on options.
+
+@item @strong{-L} @emph{LOGLEVEL} | @strong{–loglevel=}‌@emph{LOGLEVEL}
+
+Specifies the log level to use. Accepted values are: @code{DEBUG}, @code{INFO},
+@code{WARNING}, @code{ERROR}.
+
+@item @strong{-l} @emph{FILENAME} | @strong{–logfile=}‌@emph{FILENAME}
+
+Send logging output to @emph{FILENAME}.
+
+@item @strong{-r} | @strong{–reset}
+
+Drop tables. Dangerous, will delete all existing data in the database
+before creating the tables.
+
+@item @strong{-v} | @strong{–version}
+
+Print version information.
+@end table
+
+@node See Also<3>,Bugs<3>,Description<3>,anastasis-dbinit 1
+@anchor{manpages/anastasis-dbinit 1 see-also}@anchor{96}
+@subsubsection See Also
+
+
+anastasis-httpd(1), anastasis.conf(5).
+
+@node Bugs<3>,,See Also<3>,anastasis-dbinit 1
+@anchor{manpages/anastasis-dbinit 1 bugs}@anchor{97}
+@subsubsection Bugs
+
+
+Report bugs by using @indicateurl{https://bugs.taler.net} or by sending electronic
+mail to <@email{taler@@gnu.org}>.
+
+@node anastasis-gtk 1,anastasis-helper-authorization-iban 1,anastasis-dbinit 1,Man Pages
+@anchor{manpages/anastasis-gtk 1 doc}@anchor{98}@anchor{manpages/anastasis-gtk 1 anastasis-gtk-1}@anchor{99}
+@subsection anastasis-gtk(1)
+
+
+
+@menu
+* Synopsis: Synopsis<4>.
+* Description: Description<4>.
+* See Also: See Also<4>.
+* Bugs: Bugs<4>.
+
+@end menu
+
+@node Synopsis<4>,Description<4>,,anastasis-gtk 1
+@anchor{manpages/anastasis-gtk 1 synopsis}@anchor{9a}
@subsubsection Synopsis
@strong{anastasis-gtk}
+[@strong{-A**_*ID*_|_}–application=**@emph{ID}]
[@strong{-c} @emph{FILENAME} | @strong{––config=}‌@emph{FILENAME}]
[@strong{-h} | @strong{––help}]
[@strong{-L} @emph{LOGLEVEL} | @strong{––loglevel=}‌@emph{LOGLEVEL}]
[@strong{-l} @emph{FILENAME} | @strong{––logfile=}‌@emph{FILENAME}]
[@strong{-v} | @strong{––version}]
-@node Description<2>,See Also<2>,Synopsis<2>,anastasis-gtk 1
-@anchor{manpages/anastasis-gtk 1 description}@anchor{81}
+@node Description<4>,See Also<4>,Synopsis<4>,anastasis-gtk 1
+@anchor{manpages/anastasis-gtk 1 description}@anchor{9b}
@subsubsection Description
@@ -4798,6 +5528,21 @@ key recover and backup operations.
@table @asis
+@item @strong{-A} @emph{ID} | @strong{–application=}@emph{ID}
+
+Set the application ID to @emph{ID}. Default is @code{anastasis-gtk}. Used
+to store different types of secrets from different applications
+while using the same user attributes. Basically the application ID
+is included in the user attributes. Not changable by the GUI as
+only advanced users should even known about this. Applications that
+tightly integrate Anastasis should set the application ID to their
+respective unique name, for example the GNU Taler wallet may use
+@code{gnu-taler-wallet} for the application ID. If anastasis-gtk is
+to be used to recover such a secret, the respective application ID
+must be provided on the command-line. Users that only use
+anastasis-gtk to backup and restore secrets should not set the
+application ID, as forgetting the ID makes the secrets irrecoverable.
+
@item @strong{-c} @emph{FILENAME} | @strong{––config=}‌@emph{FILENAME}
Use the configuration from @emph{FILENAME}.
@@ -4820,45 +5565,123 @@ Send logging output to @emph{FILENAME}.
Print version information.
@end table
-@node See Also<2>,Bugs<2>,Description<2>,anastasis-gtk 1
-@anchor{manpages/anastasis-gtk 1 see-also}@anchor{82}
+@node See Also<4>,Bugs<4>,Description<4>,anastasis-gtk 1
+@anchor{manpages/anastasis-gtk 1 see-also}@anchor{9c}
@subsubsection See Also
anastasis-reducer(1), anastasis-httpd(1), anastasis.conf(5).
-@node Bugs<2>,,See Also<2>,anastasis-gtk 1
-@anchor{manpages/anastasis-gtk 1 bugs}@anchor{83}
+@node Bugs<4>,,See Also<4>,anastasis-gtk 1
+@anchor{manpages/anastasis-gtk 1 bugs}@anchor{9d}
@subsubsection Bugs
Report bugs by using @indicateurl{https://bugs.anastasis.lu/} or by sending electronic
mail to <@email{contact@@anastasis.lu}>.
-@node anastasis-httpd 1,anastasis-reducer 1,anastasis-gtk 1,Man Pages
-@anchor{manpages/anastasis-httpd 1 doc}@anchor{84}@anchor{manpages/anastasis-httpd 1 anastasis-httpd-1}@anchor{85}
+@node anastasis-helper-authorization-iban 1,anastasis-httpd 1,anastasis-gtk 1,Man Pages
+@anchor{manpages/anastasis-helper-authorization-iban 1 doc}@anchor{9e}@anchor{manpages/anastasis-helper-authorization-iban 1 anastasis-helper-authorization-iban-1}@anchor{9f}
+@subsection anastasis-helper-authorization-iban(1)
+
+
+
+@menu
+* Synopsis: Synopsis<5>.
+* Description: Description<5>.
+* See Also: See Also<5>.
+* Bugs: Bugs<5>.
+
+@end menu
+
+@node Synopsis<5>,Description<5>,,anastasis-helper-authorization-iban 1
+@anchor{manpages/anastasis-helper-authorization-iban 1 synopsis}@anchor{a0}
+@subsubsection Synopsis
+
+
+@strong{anastasis-helper-authorization-iban}
+[@strong{-c} @emph{FILENAME} | @strong{––config=}‌@emph{FILENAME}]
+[@strong{-h} | @strong{––help}]
+[@strong{-L} @emph{LOGLEVEL} | @strong{––loglevel=}‌@emph{LOGLEVEL}]
+[@strong{-l} @emph{FILENAME} | @strong{––logfile=}‌@emph{FILENAME}]
+[@strong{-t} | @strong{––test}]
+[@strong{-v} | @strong{––version}]
+
+@node Description<5>,See Also<5>,Synopsis<5>,anastasis-helper-authorization-iban 1
+@anchor{manpages/anastasis-helper-authorization-iban 1 description}@anchor{a1}
+@subsubsection Description
+
+
+@strong{anastasis-helper-authorization-iban} monitors the Anastasis provider’s bank account for incoming wire transfers. This process supports the IBAN authentication method. It must be configured with the respective wire configuration to talk to LibEuFin/Nexus.
+
+
+@table @asis
+
+@item @strong{-c} @emph{FILENAME} | @strong{––config=}‌@emph{FILENAME}
+
+Use the configuration from @emph{FILENAME}.
+
+@item @strong{-h} | @strong{––help}
+
+Print short help on options.
+
+@item @strong{-L} @emph{LOGLEVEL} | @strong{––loglevel=}‌@emph{LOGLEVEL}
+
+Specifies the log level to use. Accepted values are: @code{DEBUG}, @code{INFO},
+@code{WARNING}, @code{ERROR}.
+
+@item @strong{-l} @emph{FILENAME} | @strong{––logfile=}‌@emph{FILENAME}
+
+Send logging output to @emph{FILENAME}.
+
+@item @strong{-t} | @strong{––test}
+
+Run in test mode. Causes the process to terminate after importing current wire transfers instead of running forever in the background.
+
+@item @strong{-v} | @strong{––version}
+
+Print version information.
+@end table
+
+@node See Also<5>,Bugs<5>,Description<5>,anastasis-helper-authorization-iban 1
+@anchor{manpages/anastasis-helper-authorization-iban 1 see-also}@anchor{a2}
+@subsubsection See Also
+
+
+anastasis-httpd(1), anastasis.conf(5).
+
+@node Bugs<5>,,See Also<5>,anastasis-helper-authorization-iban 1
+@anchor{manpages/anastasis-helper-authorization-iban 1 bugs}@anchor{a3}
+@subsubsection Bugs
+
+
+Report bugs by using @indicateurl{https://bugs.anastasis.lu/} or by sending electronic
+mail to <@email{contact@@anastasis.lu}>.
+
+@node anastasis-httpd 1,anastasis-reducer 1,anastasis-helper-authorization-iban 1,Man Pages
+@anchor{manpages/anastasis-httpd 1 doc}@anchor{a4}@anchor{manpages/anastasis-httpd 1 anastasis-httpd-1}@anchor{a5}
@subsection anastasis-httpd(1)
@menu
-* Synopsis: Synopsis<3>.
-* Description: Description<3>.
+* Synopsis: Synopsis<6>.
+* Description: Description<6>.
* Signals::
* See also::
-* Bugs: Bugs<3>.
+* Bugs: Bugs<6>.
@end menu
-@node Synopsis<3>,Description<3>,,anastasis-httpd 1
-@anchor{manpages/anastasis-httpd 1 synopsis}@anchor{86}
+@node Synopsis<6>,Description<6>,,anastasis-httpd 1
+@anchor{manpages/anastasis-httpd 1 synopsis}@anchor{a6}
@subsubsection Synopsis
@strong{anastasis-httpd}
-@node Description<3>,Signals,Synopsis<3>,anastasis-httpd 1
-@anchor{manpages/anastasis-httpd 1 description}@anchor{87}
+@node Description<6>,Signals,Synopsis<6>,anastasis-httpd 1
+@anchor{manpages/anastasis-httpd 1 description}@anchor{a7}
@subsubsection Description
@@ -4889,8 +5712,8 @@ Print short help on options.
Print version information.
@end table
-@node Signals,See also,Description<3>,anastasis-httpd 1
-@anchor{manpages/anastasis-httpd 1 signals}@anchor{88}
+@node Signals,See also,Description<6>,anastasis-httpd 1
+@anchor{manpages/anastasis-httpd 1 signals}@anchor{a8}
@subsubsection Signals
@@ -4904,15 +5727,15 @@ Print version information.
Sending a SIGTERM to the process will cause it to shutdown cleanly.
@end table
-@node See also,Bugs<3>,Signals,anastasis-httpd 1
-@anchor{manpages/anastasis-httpd 1 see-also}@anchor{89}
+@node See also,Bugs<6>,Signals,anastasis-httpd 1
+@anchor{manpages/anastasis-httpd 1 see-also}@anchor{a9}
@subsubsection See also
anastasis-dbinit(1), anastasis-config(1), anastasis-gtk(1), anastasis-reducer(1)
-@node Bugs<3>,,See also,anastasis-httpd 1
-@anchor{manpages/anastasis-httpd 1 bugs}@anchor{8a}
+@node Bugs<6>,,See also,anastasis-httpd 1
+@anchor{manpages/anastasis-httpd 1 bugs}@anchor{aa}
@subsubsection Bugs
@@ -4920,25 +5743,26 @@ Report bugs by using @indicateurl{https://bugs.anastasis.lu} or by sending
electronic mail to <@email{contact@@anastasis.lu}>.
@node anastasis-reducer 1,anastasis conf 5,anastasis-httpd 1,Man Pages
-@anchor{manpages/anastasis-reducer 1 doc}@anchor{8b}@anchor{manpages/anastasis-reducer 1 anastasis-reducer-1}@anchor{8c}
+@anchor{manpages/anastasis-reducer 1 doc}@anchor{ab}@anchor{manpages/anastasis-reducer 1 anastasis-reducer-1}@anchor{ac}
@subsection anastasis-reducer(1)
@menu
-* Synopsis: Synopsis<4>.
-* Description: Description<4>.
-* See Also: See Also<3>.
-* Bugs: Bugs<4>.
+* Synopsis: Synopsis<7>.
+* Description: Description<7>.
+* See Also: See Also<6>.
+* Bugs: Bugs<7>.
@end menu
-@node Synopsis<4>,Description<4>,,anastasis-reducer 1
-@anchor{manpages/anastasis-reducer 1 synopsis}@anchor{8d}
+@node Synopsis<7>,Description<7>,,anastasis-reducer 1
+@anchor{manpages/anastasis-reducer 1 synopsis}@anchor{ad}
@subsubsection Synopsis
@strong{anastasis-reducer}
+[@strong{-A**_*ID*_|_}–application=**@emph{ID}]
[@strong{-a**_*JSON*_|_}–arguments=@emph{JSON}]
[@strong{-b**_|_}–backup]
[@strong{-c} @emph{FILENAME} | @strong{––config=}‌@emph{FILENAME}]
@@ -4948,8 +5772,8 @@ electronic mail to <@email{contact@@anastasis.lu}>.
[@strong{-r**_|_}–restore]
[@strong{-v} | @strong{––version}] COMMAND
-@node Description<4>,See Also<3>,Synopsis<4>,anastasis-reducer 1
-@anchor{manpages/anastasis-reducer 1 description}@anchor{8e}
+@node Description<7>,See Also<6>,Synopsis<7>,anastasis-reducer 1
+@anchor{manpages/anastasis-reducer 1 description}@anchor{ae}
@subsubsection Description
@@ -4959,7 +5783,7 @@ The reducer will read the current state from standard input and
write the resulting state to standard output. A COMMAND must
be given on the command line. The arguments (if any) are to
be given in JSON format to the @strong{-a} option. A list of
-commands can be found in the @ref{58,,Reducer API}
+commands can be found in the @ref{66,,Reducer API}
chapter.
@@ -4969,6 +5793,20 @@ chapter.
Provide JSON inputs for the given command.
+@item @strong{-A} @emph{ID} | @strong{–application=}@emph{ID}
+
+Set the application ID to @emph{ID}. Default is empty, which means the application-id must be explicitly provided
+as part of the JSON inputs or it will be omitted.
+The @strong{-A} option overrides any application ID that
+may be given in the @strong{-a} arguments. Application IDs
+are used to store different types of secrets from different applications
+while using the same user attributes. Basically the application ID
+is included in the user attributes. Applications that
+tightly integrate Anastasis should set the application ID to their
+respective unique name, for example the GNU Taler wallet may use
+@code{gnu-taler-wallet} for the application ID.
+Forgetting the application ID makes the secrets irrecoverable.
+
@item @strong{-b} | @strong{–backup}
Begin fresh reducer operation for a back up operation.
@@ -4999,15 +5837,15 @@ Begin fresh reducer operation for a restore operation.
Print version information.
@end table
-@node See Also<3>,Bugs<4>,Description<4>,anastasis-reducer 1
-@anchor{manpages/anastasis-reducer 1 see-also}@anchor{8f}
+@node See Also<6>,Bugs<7>,Description<7>,anastasis-reducer 1
+@anchor{manpages/anastasis-reducer 1 see-also}@anchor{af}
@subsubsection See Also
anastasis-gtk(1), anastasis-httpd(1), anastasis.conf(5).
-@node Bugs<4>,,See Also<3>,anastasis-reducer 1
-@anchor{manpages/anastasis-reducer 1 bugs}@anchor{90}
+@node Bugs<7>,,See Also<6>,anastasis-reducer 1
+@anchor{manpages/anastasis-reducer 1 bugs}@anchor{b0}
@subsubsection Bugs
@@ -5015,20 +5853,20 @@ Report bugs by using @indicateurl{https://bugs.anastasis.lu/} or by sending elec
mail to <@email{contact@@anastasis.lu}>.
@node anastasis conf 5,,anastasis-reducer 1,Man Pages
-@anchor{manpages/anastasis conf 5 doc}@anchor{91}@anchor{manpages/anastasis conf 5 anastasis-conf-5}@anchor{92}
+@anchor{manpages/anastasis conf 5 doc}@anchor{b1}@anchor{manpages/anastasis conf 5 anastasis-conf-5}@anchor{b2}
@subsection anastasis.conf(5)
@menu
-* Description: Description<5>.
+* Description: Description<8>.
* SEE ALSO::
* BUGS::
@end menu
-@node Description<5>,SEE ALSO,,anastasis conf 5
-@anchor{manpages/anastasis conf 5 description}@anchor{93}
+@node Description<8>,SEE ALSO,,anastasis conf 5
+@anchor{manpages/anastasis conf 5 description}@anchor{b3}
@subsubsection Description
@@ -5076,13 +5914,14 @@ include the entirety of @code{sub.conf} at that point in @code{main.conf}.
@menu
* GLOBAL OPTIONS::
+* Backend options::
* Authorization options::
* Postgres database configuration::
@end menu
-@node GLOBAL OPTIONS,Authorization options,,Description<5>
-@anchor{manpages/anastasis conf 5 global-options}@anchor{94}
+@node GLOBAL OPTIONS,Backend options,,Description<8>
+@anchor{manpages/anastasis conf 5 global-options}@anchor{b4}
@subsubsection GLOBAL OPTIONS
@@ -5092,11 +5931,6 @@ the @strong{anastasis-httpd} service.
@table @asis
-@item PAYMENT_BACKEND_URL
-
-Base-URL of the Taler merchant backend instance to use for payments.
-FIXME: How do we pass the access token?
-
@item ANNUAL_FEE
Annual fee to be paid for policy uploads, i.e. “EUR:1.5”.
@@ -5105,6 +5939,10 @@ Annual fee to be paid for policy uploads, i.e. “EUR:1.5”.
Annual fee to be paid for truth uploads, i.e. “EUR:1.5”.
+@item INSURANCE
+
+Amount up to which key shares are warranted, i.e. “EUR:1000000”.
+
@item DB
Database backend to use, only @code{postgres} is supported right now.
@@ -5131,14 +5969,36 @@ change after the initial configuration.
TCP port on which the HTTP service should listen on.
@end table
-@node Authorization options,Postgres database configuration,GLOBAL OPTIONS,Description<5>
-@anchor{manpages/anastasis conf 5 authorization-options}@anchor{95}
+@node Backend options,Authorization options,GLOBAL OPTIONS,Description<8>
+@anchor{manpages/anastasis conf 5 backend-options}@anchor{b5}
+@subsubsection Backend options
+
+
+The following options are from the @code{[anastasis-merchant-backend]} section and used by
+the @strong{anastasis-httpd} service.
+
+
+@table @asis
+
+@item PAYMENT_BACKEND_URL
+
+Base-URL of the Taler merchant backend instance to use for payments.
+
+@item API_KEY
+
+API key to transmit to the merchant backend for authentication.
+@end table
+
+@node Authorization options,Postgres database configuration,Backend options,Description<8>
+@anchor{manpages/anastasis conf 5 authorization-options}@anchor{b6}
@subsubsection Authorization options
-For each active authorization plugin, options must be configured in
-a section called @code{[authorization-$PLUGIN]} where @code{$PLUGIN} is
-the name of the authorization plugin.
+For each active authorization plugin, options must be configured in a
+section called @code{[authorization-$PLUGIN]} where @code{$PLUGIN} is the
+name of the authorization plugin. Specific plugins may require
+additional options, which are described in the respective sections
+below.
@table @asis
@@ -5151,14 +6011,91 @@ authorization plugin during recovery.
@item ENABLED
@code{yes} to enable this plugin, @code{no} to disable.
+@end table
+
+@menu
+* SMS Authorization options::
+* Email Authorization options::
+* Post Authorization options::
+* IBAN Authorization options::
+
+@end menu
+
+@node SMS Authorization options,Email Authorization options,,Authorization options
+@anchor{manpages/anastasis conf 5 sms-authorization-options}@anchor{b7}
+@subsubsection SMS Authorization options
+
+
+
+@table @asis
@item COMMAND
-Helper command to run (only relevant for some plugins).
+Helper command to run to send SMS. The command will be given the phone number as its first argument. The message to be transmitted will be passed via STDIN.
+@end table
+
+@node Email Authorization options,Post Authorization options,SMS Authorization options,Authorization options
+@anchor{manpages/anastasis conf 5 email-authorization-options}@anchor{b8}
+@subsubsection Email Authorization options
+
+
+
+@table @asis
+
+@item COMMAND
+
+Helper command to run to send E-mail. The command will be given the e-mail address as its first argument. The message to be transmitted will be passed via STDIN.
+@end table
+
+@node Post Authorization options,IBAN Authorization options,Email Authorization options,Authorization options
+@anchor{manpages/anastasis conf 5 post-authorization-options}@anchor{b9}
+@subsubsection Post Authorization options
+
+
+
+@table @asis
+
+@item COMMAND
+
+Helper command to run to send physical mail. The command will be given the mailing address address as its first argument in JSON object fields ‘full_name’, ‘street’, ‘city’, ‘postcode’ and ‘country’. The message to be transmitted will be passed via STDIN.
+@end table
+
+@node IBAN Authorization options,,Post Authorization options,Authorization options
+@anchor{manpages/anastasis conf 5 iban-authorization-options}@anchor{ba}
+@subsubsection IBAN Authorization options
+
+
+
+@table @asis
+
+@item CREDIT_IBAN
+
+IBAN number where the consumers must
+wire the money to for authentication.
+
+@item BUSINESS_NAME
+
+Name of the account holder.
+
+@item WIRE_GATEWAY_URL
+
+Base URL of the LibEuFin wire gateway (Anastasis facade).
+
+@item WIRE_GATEWAY_AUTH_METHOD
+
+Authentication method used to talk to the LibEuFin wire gateway, i.e. ‘basic’ for HTTP basic authentication.
+
+@item USERNAME
+
+Username to use when using HTTP basic authentication.
+
+@item PASSWORD
+
+Password to use when using HTTP basic authentication.
@end table
-@node Postgres database configuration,,Authorization options,Description<5>
-@anchor{manpages/anastasis conf 5 postgres-database-configuration}@anchor{96}
+@node Postgres database configuration,,Authorization options,Description<8>
+@anchor{manpages/anastasis conf 5 postgres-database-configuration}@anchor{bb}
@subsubsection Postgres database configuration
@@ -5175,15 +6112,15 @@ Path under which the Postgres database is that the service
should use, i.e. @code{postgres://anastasis}.
@end table
-@node SEE ALSO,BUGS,Description<5>,anastasis conf 5
-@anchor{manpages/anastasis conf 5 see-also}@anchor{97}
+@node SEE ALSO,BUGS,Description<8>,anastasis conf 5
+@anchor{manpages/anastasis conf 5 see-also}@anchor{bc}
@subsubsection SEE ALSO
anastasis-httpd(1), anastasis-config(1)
@node BUGS,,SEE ALSO,anastasis conf 5
-@anchor{manpages/anastasis conf 5 bugs}@anchor{98}
+@anchor{manpages/anastasis conf 5 bugs}@anchor{bd}
@subsubsection BUGS
@@ -5191,12 +6128,12 @@ Report bugs by using @indicateurl{https://bugs.anastasis.lu/} or by sending elec
mail to <@email{contact@@anastasis.lu}>.
@node Complete Index,GNU Free Documentation License,Man Pages,Documentation Overview
-@anchor{genindex doc}@anchor{99}@anchor{genindex complete-index}@anchor{9a}
+@anchor{genindex doc}@anchor{be}@anchor{genindex complete-index}@anchor{bf}
@section Complete Index
@node GNU Free Documentation License,,Complete Index,Documentation Overview
-@anchor{fdl-1 3 doc}@anchor{9b}@anchor{fdl-1 3 gnu-fdl-1-3}@anchor{9c}@anchor{fdl-1 3 gnu-free-documentation-license}@anchor{9d}
+@anchor{fdl-1 3 doc}@anchor{c0}@anchor{fdl-1 3 gnu-fdl-1-3}@anchor{c1}@anchor{fdl-1 3 gnu-free-documentation-license}@anchor{c2}
@section GNU Free Documentation License
@@ -5226,7 +6163,7 @@ license document, but changing it is not allowed.
@end menu
@node 0 PREAMBLE,1 APPLICABILITY AND DEFINITIONS,,GNU Free Documentation License
-@anchor{fdl-1 3 preamble}@anchor{9e}
+@anchor{fdl-1 3 preamble}@anchor{c3}
@subsection 0. PREAMBLE
@@ -5252,7 +6189,7 @@ published as a printed book. We recommend this License principally for
works whose purpose is instruction or reference.
@node 1 APPLICABILITY AND DEFINITIONS,2 VERBATIM COPYING,0 PREAMBLE,GNU Free Documentation License
-@anchor{fdl-1 3 applicability-and-definitions}@anchor{9f}
+@anchor{fdl-1 3 applicability-and-definitions}@anchor{c4}
@subsection 1. APPLICABILITY AND DEFINITIONS
@@ -5342,7 +6279,7 @@ these Warranty Disclaimers may have is void and has no effect on the
meaning of this License.
@node 2 VERBATIM COPYING,3 COPYING IN QUANTITY,1 APPLICABILITY AND DEFINITIONS,GNU Free Documentation License
-@anchor{fdl-1 3 verbatim-copying}@anchor{a0}
+@anchor{fdl-1 3 verbatim-copying}@anchor{c5}
@subsection 2. VERBATIM COPYING
@@ -5360,7 +6297,7 @@ You may also lend copies, under the same conditions stated above, and
you may publicly display copies.
@node 3 COPYING IN QUANTITY,4 MODIFICATIONS,2 VERBATIM COPYING,GNU Free Documentation License
-@anchor{fdl-1 3 copying-in-quantity}@anchor{a1}
+@anchor{fdl-1 3 copying-in-quantity}@anchor{c6}
@subsection 3. COPYING IN QUANTITY
@@ -5400,7 +6337,7 @@ Document well before redistributing any large number of copies, to give
them a chance to provide you with an updated version of the Document.
@node 4 MODIFICATIONS,5 COMBINING DOCUMENTS,3 COPYING IN QUANTITY,GNU Free Documentation License
-@anchor{fdl-1 3 modifications}@anchor{a2}
+@anchor{fdl-1 3 modifications}@anchor{c7}
@subsection 4. MODIFICATIONS
@@ -5536,7 +6473,7 @@ give permission to use their names for publicity for or to assert or
imply endorsement of any Modified Version.
@node 5 COMBINING DOCUMENTS,6 COLLECTIONS OF DOCUMENTS,4 MODIFICATIONS,GNU Free Documentation License
-@anchor{fdl-1 3 combining-documents}@anchor{a3}
+@anchor{fdl-1 3 combining-documents}@anchor{c8}
@subsection 5. COMBINING DOCUMENTS
@@ -5563,7 +6500,7 @@ sections Entitled “Dedications”. You must delete all sections Entitled
“Endorsements”.
@node 6 COLLECTIONS OF DOCUMENTS,7 AGGREGATION WITH INDEPENDENT WORKS,5 COMBINING DOCUMENTS,GNU Free Documentation License
-@anchor{fdl-1 3 collections-of-documents}@anchor{a4}
+@anchor{fdl-1 3 collections-of-documents}@anchor{c9}
@subsection 6. COLLECTIONS OF DOCUMENTS
@@ -5579,7 +6516,7 @@ License into the extracted document, and follow this License in all
other respects regarding verbatim copying of that document.
@node 7 AGGREGATION WITH INDEPENDENT WORKS,8 TRANSLATION,6 COLLECTIONS OF DOCUMENTS,GNU Free Documentation License
-@anchor{fdl-1 3 aggregation-with-independent-works}@anchor{a5}
+@anchor{fdl-1 3 aggregation-with-independent-works}@anchor{ca}
@subsection 7. AGGREGATION WITH INDEPENDENT WORKS
@@ -5600,7 +6537,7 @@ equivalent of covers if the Document is in electronic form. Otherwise
they must appear on printed covers that bracket the whole aggregate.
@node 8 TRANSLATION,9 TERMINATION,7 AGGREGATION WITH INDEPENDENT WORKS,GNU Free Documentation License
-@anchor{fdl-1 3 translation}@anchor{a6}
+@anchor{fdl-1 3 translation}@anchor{cb}
@subsection 8. TRANSLATION
@@ -5622,7 +6559,7 @@ If a section in the Document is Entitled “Acknowledgements”,
Title (section 1) will typically require changing the actual title.
@node 9 TERMINATION,10 FUTURE REVISIONS OF THIS LICENSE,8 TRANSLATION,GNU Free Documentation License
-@anchor{fdl-1 3 termination}@anchor{a7}
+@anchor{fdl-1 3 termination}@anchor{cc}
@subsection 9. TERMINATION
@@ -5652,7 +6589,7 @@ reinstated, receipt of a copy of some or all of the same material does
not give you any rights to use it.
@node 10 FUTURE REVISIONS OF THIS LICENSE,11 RELICENSING,9 TERMINATION,GNU Free Documentation License
-@anchor{fdl-1 3 future-revisions-of-this-license}@anchor{a8}
+@anchor{fdl-1 3 future-revisions-of-this-license}@anchor{cd}
@subsection 10. FUTURE REVISIONS OF THIS LICENSE
@@ -5674,7 +6611,7 @@ used, that proxy’s public statement of acceptance of a version
permanently authorizes you to choose that version for the Document.
@node 11 RELICENSING,ADDENDUM How to use this License for your documents,10 FUTURE REVISIONS OF THIS LICENSE,GNU Free Documentation License
-@anchor{fdl-1 3 relicensing}@anchor{a9}
+@anchor{fdl-1 3 relicensing}@anchor{ce}
@subsection 11. RELICENSING
@@ -5705,7 +6642,7 @@ under CC-BY-SA on the same site at any time before August 1, 2009,
provided the MMC is eligible for relicensing.
@node ADDENDUM How to use this License for your documents,,11 RELICENSING,GNU Free Documentation License
-@anchor{fdl-1 3 addendum-how-to-use-this-license-for-your-documents}@anchor{aa}
+@anchor{fdl-1 3 addendum-how-to-use-this-license-for-your-documents}@anchor{cf}
@subsection ADDENDUM: How to use this License for your documents
@@ -5739,7 +6676,7 @@ If your document contains nontrivial examples of program code, we
recommend releasing these examples in parallel under your choice of free
software license, such as the GNU General Public License, to permit
their use in free software.
-@anchor{29}@w{ }
+@anchor{30}@w{ }
@anchor{rest tsref-type-ErrorDetail}@w{ }
@c %**end of body
diff --git a/doc/sphinx/_exts/__pycache__/typescriptdomain.cpython-39.pyc b/doc/sphinx/_exts/__pycache__/typescriptdomain.cpython-39.pyc
deleted file mode 100644
index 077f3c9..0000000
--- a/doc/sphinx/_exts/__pycache__/typescriptdomain.cpython-39.pyc
+++ /dev/null
Binary files differ
diff --git a/doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-37.pyc b/doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-37.pyc
deleted file mode 100644
index 6f0c344..0000000
--- a/doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-37.pyc
+++ /dev/null
Binary files differ
diff --git a/doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-38.pyc b/doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-38.pyc
deleted file mode 100644
index 2b7f52b..0000000
--- a/doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-38.pyc
+++ /dev/null
Binary files differ
diff --git a/doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-39.pyc b/doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-39.pyc
deleted file mode 100644
index 0323e4b..0000000
--- a/doc/sphinx/_exts/httpdomain/__pycache__/__init__.cpython-39.pyc
+++ /dev/null
Binary files differ
diff --git a/doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-37.pyc b/doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-37.pyc
deleted file mode 100644
index 031c4ed..0000000
--- a/doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-37.pyc
+++ /dev/null
Binary files differ
diff --git a/doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-38.pyc b/doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-38.pyc
deleted file mode 100644
index 062d289..0000000
--- a/doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-38.pyc
+++ /dev/null
Binary files differ
diff --git a/doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-39.pyc b/doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-39.pyc
deleted file mode 100644
index 32e2273..0000000
--- a/doc/sphinx/_exts/httpdomain/__pycache__/httpdomain.cpython-39.pyc
+++ /dev/null
Binary files differ
diff --git a/doc/sphinx/_exts/taler_sphinx_theme/__pycache__/__init__.cpython-39.pyc b/doc/sphinx/_exts/taler_sphinx_theme/__pycache__/__init__.cpython-39.pyc
deleted file mode 100644
index 7f4021b..0000000
--- a/doc/sphinx/_exts/taler_sphinx_theme/__pycache__/__init__.cpython-39.pyc
+++ /dev/null
Binary files differ
diff --git a/doc/sphinx/anastasis_reducer_recovery.drawio b/doc/sphinx/anastasis_reducer_recovery.drawio
index ac1f617..4ffb43e 100644
--- a/doc/sphinx/anastasis_reducer_recovery.drawio
+++ b/doc/sphinx/anastasis_reducer_recovery.drawio
@@ -1 +1 @@
-<mxfile host="app.diagrams.net" modified="2021-07-14T14:05:15.539Z" agent="5.0 (X11)" etag="RgsPOgrkZ7CacnVb-4wQ" version="14.8.6" type="device"><diagram id="PpkpfZO7TL7CUlFfbbxv" name="Seite-1">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</diagram></mxfile> \ No newline at end of file
+<mxfile host="app.diagrams.net" modified="2022-01-20T15:16:50.498Z" agent="5.0 (X11)" etag="8Qk7PxXMA2Ox2VhIvYvE" version="16.4.3" type="device"><diagram id="PpkpfZO7TL7CUlFfbbxv" name="Seite-1">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</diagram></mxfile> \ No newline at end of file
diff --git a/doc/sphinx/anastasis_reducer_recovery.png b/doc/sphinx/anastasis_reducer_recovery.png
index b08c763..2c0c33c 100644
--- a/doc/sphinx/anastasis_reducer_recovery.png
+++ b/doc/sphinx/anastasis_reducer_recovery.png
Binary files differ
diff --git a/doc/sphinx/anastasis_reducer_recovery.svg b/doc/sphinx/anastasis_reducer_recovery.svg
index 7020498..fc20336 100644
--- a/doc/sphinx/anastasis_reducer_recovery.svg
+++ b/doc/sphinx/anastasis_reducer_recovery.svg
@@ -1,3 +1,4 @@
<?xml version="1.0" encoding="UTF-8"?>
+<!-- Do not edit this file with editors other than diagrams.net -->
<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">
-<svg xmlns="http://www.w3.org/2000/svg" style="background-color: rgb(255, 255, 255);" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="1076px" height="398px" viewBox="-0.5 -0.5 1076 398" content="&lt;mxfile host=&quot;app.diagrams.net&quot; modified=&quot;2021-07-14T14:05:44.086Z&quot; agent=&quot;5.0 (X11)&quot; etag=&quot;heBcjQYLP05MJ4nWahSj&quot; version=&quot;14.8.6&quot; type=&quot;device&quot;&gt;&lt;diagram id=&quot;PpkpfZO7TL7CUlFfbbxv&quot; name=&quot;Seite-1&quot;&gt;7Vxbd6o4FP41PupKwv2xWnuZ6Win2k49Ly6qVDlF8SC29fz6CTUISQBRgmLX6UOXBEhgZ+8v376EmtSafV575mL6jzu2nBoC48+adFlDSIcQ/w8a1psGGcqbholnjzdNMGro2b8t0ghI68oeW0vqQt91Hd9e0I0jdz63Rj7VZnqe+0Ff9uo69KgLc2JxDb2R6fCt/9ljf0paoWpEJ24sezIlQ+tI25yYmeHF5E2WU3PsfsSapHZNanmu629+zT5blhPILpTL5r6rlLPbB/OsuZ/nhtf1r8797YXSN1+lYWcJdWe6rJNe3k1nRV641e30bzvtTn/Ya9+1W/j3NXl+fx0KxXNX87EV9AtrUvNjavtWb2GOgrMfWAtw29SfOeQ0nhnftOeWh48BPuafO3wIy/Otz1gTeY9ry51ZvrfGl5CzEiJKRJQKaaSLj9gUKbBhxP/IvExjk6UoDYWoClGTyXasSJL4BxHmHoJFCYJ97PQfBhUWq4r0qotV4sT62Gs/DC/6/Yfb5mO/3ash1cGP0Xzx8K9J8GvY6t5VVeKGxEiz6vKXebW+ucDi7Vy3K6zYMgCUYGUVnFCw/y6azvDp7g387N74y8HrXxd1tw6lDKkFYnA9f+pO3Lnp3Lnugsjqp+X7a7JomivfpSVpfdr+c+z3IOgKv8Hm6PKT9Px1sA4P5vhtnuMHm7uQEh5H930drXdN09JdeSMrQ6eISH3Tm1jkVqPXb7aMq7eX1tvC/3vdf5t9oK2IrDG1ZPOz7lmO6dvv9Aou3BSUDFO4vxhU0Q5UhbGDkIxVB2A0TqqcFK35+CJgdvho5JjLpT3Ko/aocnof0tmY3mdRiZ1qn0aOkNzQFG6eQ1Wg5hWkzyoZ79618XtuB1NUGKoCGU6CWiA0qp+NKMitcYrK9KbJiH50HXB9bcTF9fWlbFthFOBtBqeAS8vBnsUwsEdsjmRYSiHxzNyZL9jxofTQdOzJPFBSfE9gxc3AUG3sWlyQEzN7PA76aHrW0v5tvnz1F+jUIni7r/dVmjXlMhcYZFoTixBbf4kMWou7JElKVQcNCDQCwLnxNXmWdfoG9/V1aZUyl7o4LAEUlmg5sQTSWKKVhyUoJ5bACmOJasgsliCVXWjOCEokwOnfan7GYBKaU2EwwTOh67RihYpZEFoQwuoZJy9Hwxp+2fi2vCUv1uSl63+wRgDW8IG8LdKs5iExPw+cCU1JAM5AVadnOVTegjiDfdGGZiT2XD7UQH5d+ba8RsqJNVX2kb4d1iBO/17M0dsZIczWgkT4RUBHEjUlYqhMXW0YR0MUfvU4DnuhQ5yFYSKv+UONMaIyzR8CoGUE+QtgAZSZcJ4m5wICPI/mOnYZsav0N4AqPRAiq2rqg7E3SDrIvgEVuz5888guNu8oFvf45NMXhA1XS/zP9H3Pfln51vKcgDAthHwA14pwsGh8CFJzW2c6KBEG+YVtfxg8lCPlhELRXtdxoZABLAUwpDk38oEoBbE/Edob/0DyY6c/HYNmipp5PZI05nolnIN0hJX2G4O/gaTTyoVMPl98blQxxAQhIXSklBP2YhSoDht6Gaj5Y/C47g6vfO/p+XlwO3j/uPedhDzo/qApMvJVnjMq54RgpSAE68oWyUpI2NGqoiCmi7wQrEK6I1ljOhLnhSZWA/BkLAx4TU3HseZY9idAGV65Mm3mcFA5FDGE4kFymYY4PIhhwCAOATvwIEa2BvGTKYAwWnnv26KMw9EB5UQHtB865Kl1FBSnUlgqqB6eyWdLCRP6EsTONMAICFK+Y2Fik6jkvKdwHom9TIsVQXEkgJi4OBTjFWJKw+iPEAhLLMZTEyevRw6jSrx21NoUVq0XC8MXAD24A/Ry4VyitohmQcKr9bKeOrlwtXv3dA7lekrowp2kXC9RrCLIf6TCaK91O1XCOytJ5ZyqmXOJLYhsqk6vlRyTzr3o8uWdJeaGEiWrcvqwME+Se8659BUn4lFNixomxkIiUkw7tusn2AbkyifvpZXf5k0tH6+MJWEdOwOw0NitDCzPPxgsQD7/PZ2ei9ZFvnyzmh5+piEJ4dRILYgl4T4YtSHTuepSkiuJAhFYIEcXrRxSs3J6dvwHVU6EKgnVU6dKSeSEEoH1cADKTKZADLCgBiyj0jZ5AkUEGJOztDtQIRl/dqQpDicoCfvizgBKFJ11Qr4vlPBRwIpDibh6jyCbqbO1iEIUqB5uSgwhSmqE9OcI4MKnlR7are5T+2EwvLrt3PZu2pfc/J46TmQY7PZmo8HnD08cKYJ8BG5/2Ba4oVmIY5mXAhbbz3ykMBRbTXgoB1RZdcwJ3MJsmA9KLl3n3ToLv3FrJkIcRwjo0KKYchMm8380FxLy0cX9ISSKNu+VL9mdAKLSyFEyJ57LgZlIJRRxzoApsgRPMdTjAs7emWakUuOo7BeX2HCLlnl9OZlpyIdwzwj9QgsXU49MFxILcnUNmkUZTECtDKqamKQ+k3kW5nFoaiB5DaiypiNJZgpMFIBnHEiKquiSoSAJpc9rse/08DS2MhkuYaLW2e0VKkgXZ1pEkTaLMjJYXfQDr23PZnd2cV+fvRi/ph0vofys1249tEv+nF2CzLmZSRU3t4/npJ+nSpQqH+ngVb6snRGJpGUf+eJlhQ4pyBA2ZJmTsZgyOu5jY+GGr31pDTIQhrToD7HdYn6vbM8yC5k4HytRH/gwSbXq+nNjIK1H6bqf5WaJ3gFaPkiWFovJFQwvYMocVEKjoWslWTI2QHowLWAgqSaX1645gNBLi48kTj4fHplbnxWqVxVpu/Iu2xX2VSs2zVGe8YqIgpy6wH43BNBhjyyqFw97pF+XwQ6Y/TfbwKf4/Y8MKz44xIopYnZHgiIeCDLjALERjMTp4h1b7NJif3aIgWFpu/PviVTqLqSqeGU9Poy+Zb65PPogvNT+Hw==&lt;/diagram&gt;&lt;/mxfile&gt;"><defs/><g><rect x="231" y="42" width="152" height="55.5" rx="8.32" ry="8.32" fill="#ffffff" stroke="#000000" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 70px; margin-left: 232px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; white-space: normal; word-wrap: normal; ">CONTINENT_SELECTING</div></div></div></foreignObject><text x="307" y="73" fill="#000000" font-family="Helvetica" font-size="12px" text-anchor="middle">CONTINENT_SELECTING</text></switch></g><rect x="535" y="42" width="152" height="55.5" rx="8.32" ry="8.32" fill="#ffffff" stroke="#000000" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 70px; margin-left: 536px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; white-space: normal; word-wrap: normal; ">COUNTRY_SELECTING</div></div></div></foreignObject><text x="611" y="73" fill="#000000" font-family="Helvetica" font-size="12px" text-anchor="middle">COUNTRY_SELECTING</text></switch></g><rect x="839" y="42" width="152" height="55.5" rx="8.32" ry="8.32" fill="#ffffff" stroke="#000000" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 70px; margin-left: 840px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; white-space: normal; word-wrap: normal; ">USER_ATTRIBUTES<br />_COLLECTING</div></div></div></foreignObject><text x="915" y="73" fill="#000000" font-family="Helvetica" font-size="12px" text-anchor="middle">USER_ATTRIBUTES...</text></switch></g><rect x="307" y="231" width="152" height="55.5" rx="8.32" ry="8.32" fill="#ffffff" stroke="#000000" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 259px; margin-left: 308px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; white-space: normal; word-wrap: normal; ">CHALLENGE_SELECTING</div></div></div></foreignObject><text x="383" y="262" fill="#000000" font-family="Helvetica" font-size="12px" text-anchor="middle">CHALLENGE_SELECTING</text></switch></g><path d="M 709 212.75 L 890.78 253" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 895.91 254.13 L 888.32 256.04 L 890.78 253 L 889.83 249.2 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><rect x="557" y="185" width="152" height="55.5" rx="8.32" ry="8.32" fill="#ffffff" stroke="#000000" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 213px; margin-left: 558px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; white-space: normal; word-wrap: normal; ">CHALLENGE_PAYING</div></div></div></foreignObject><text x="633" y="216" fill="#000000" font-family="Helvetica" font-size="12px" text-anchor="middle">CHALLENGE_PAYING</text></switch></g><path d="M 383 55.88 L 528.63 55.88" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 533.88 55.88 L 526.88 59.38 L 528.63 55.88 L 526.88 52.38 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 56px; margin-left: 459px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">select_continent</div></div></div></foreignObject><text x="459" y="59" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">select_continent</text></switch></g><path d="M 535 83.63 L 389.37 83.63" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 384.12 83.63 L 391.12 80.13 L 389.37 83.63 L 391.12 87.13 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 83px; margin-left: 460px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">unselect_continent</div></div></div></foreignObject><text x="460" y="86" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">unselect_continent</text></switch></g><path d="M 687 55.88 L 832.63 55.88" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 837.88 55.88 L 830.88 59.38 L 832.63 55.88 L 830.88 52.38 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 56px; margin-left: 762px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">select_country</div></div></div></foreignObject><text x="762" y="59" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">select_country</text></switch></g><path d="M 839 83.63 L 693.37 83.63" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 688.12 83.63 L 695.12 80.13 L 693.37 83.63 L 695.12 87.13 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 85px; margin-left: 763px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">back</div></div></div></foreignObject><text x="763" y="88" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><path d="M 991 55.88 L 1067 56 L 1067 151 L 27 151 L 27 245 L 40.63 245" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 45.88 245 L 38.88 248.5 L 40.63 245 L 38.88 241.5 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 150px; margin-left: 602px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">enter_user_attributes</div></div></div></foreignObject><text x="602" y="154" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">enter_user_attributes</text></switch></g><path d="M 47 273 L 7 273 L 7 127 L 144 126.75 L 1037 127 L 1037 84 L 997.37 83.68" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 992.12 83.63 L 999.15 80.19 L 997.37 83.68 L 999.09 87.19 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 126px; margin-left: 629px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">back</div></div></div></foreignObject><text x="629" y="130" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><path d="M 459 244.88 L 550.95 214.73" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 555.94 213.1 L 550.38 218.6 L 550.95 214.73 L 548.2 211.95 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 229px; margin-left: 508px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">select_challenge</div></div></div></foreignObject><text x="508" y="232" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">select_challenge</text></switch></g><path d="M 573 42 Q 611 -19 645.63 36.59" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 648.41 41.05 L 641.74 36.96 L 645.63 36.59 L 647.68 33.26 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 6px; margin-left: 613px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">select_continent</div></div></div></foreignObject><text x="613" y="10" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">select_continent</text></switch></g><path d="M 671 301 L 671 246.87" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 671 241.62 L 674.5 248.62 L 671 246.87 L 667.5 248.62 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><rect x="557" y="301" width="152" height="55.5" rx="8.32" ry="8.32" fill="#ffffff" stroke="#000000" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 329px; margin-left: 558px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; white-space: normal; word-wrap: normal; ">CHALLENGE_SOLVING</div></div></div></foreignObject><text x="633" y="332" fill="#000000" font-family="Helvetica" font-size="12px" text-anchor="middle">CHALLENGE_SOLVING</text></switch></g><path d="M 595 241 L 595 294.63" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 595 299.88 L 591.5 292.88 L 595 294.63 L 598.5 292.88 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 268px; margin-left: 597px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">pay</div></div></div></foreignObject><text x="597" y="272" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">pay</text></switch></g><path d="M 459 272.63 L 551.15 312.35" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 555.97 314.43 L 548.16 314.88 L 551.15 312.35 L 550.93 308.45 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 286px; margin-left: 539px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">select_challenge</div></div></div></foreignObject><text x="539" y="289" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">select_challenge</text></switch></g><path d="M 557 328.75 L 464.85 289.02" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 460.03 286.94 L 467.84 286.5 L 464.85 289.02 L 465.07 292.93 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 306px; margin-left: 510px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">back</div></div></div></foreignObject><text x="510" y="309" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><path d="M 557 198.88 L 465.05 229.02" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 460.06 230.65 L 465.62 225.15 L 465.05 229.02 L 467.8 231.8 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 211px; margin-left: 504px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">back</div></div></div></foreignObject><text x="504" y="214" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><rect x="897" y="240.5" width="152" height="55.5" rx="8.32" ry="8.32" fill="#ffffff" stroke="#000000" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 268px; margin-left: 898px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; white-space: normal; word-wrap: normal; ">RECOVERY_FINISHED</div></div></div></foreignObject><text x="973" y="272" fill="#000000" font-family="Helvetica" font-size="12px" text-anchor="middle">RECOVERY_FINISHED</text></switch></g><path d="M 709 328.75 L 890.94 270.2" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 895.94 268.59 L 890.34 274.07 L 890.94 270.2 L 888.2 267.41 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 308px; margin-left: 791px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">solve_challenge</div></div></div></foreignObject><text x="791" y="312" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">solve_challenge</text></switch></g><path d="M 633 356.5 Q 633.03 391 508.03 391 Q 383.03 391 383 292.87" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 383 287.62 L 386.5 294.62 L 383 292.87 L 379.5 294.62 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 391px; margin-left: 488px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">solve_challenge</div></div></div></foreignObject><text x="488" y="395" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">solve_challenge</text></switch></g><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 271px; margin-left: 677px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">solve_challenge</div></div></div></foreignObject><text x="677" y="275" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">solve_challenge</text></switch></g><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 226px; margin-left: 797px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">pay</div></div></div></foreignObject><text x="797" y="230" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">pay</text></switch></g><rect x="47" y="231" width="152" height="55.5" rx="8.32" ry="8.32" fill="#ffffff" stroke="#000000" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 259px; margin-left: 48px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; white-space: normal; word-wrap: normal; ">SECRET_SELECTING</div></div></div></foreignObject><text x="123" y="262" fill="#000000" font-family="Helvetica" font-size="12px" text-anchor="middle">SECRET_SELECTING</text></switch></g><path d="M 307 270 L 205.37 270.3" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 200.12 270.31 L 207.11 266.79 L 205.37 270.3 L 207.13 273.79 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 271px; margin-left: 258px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">back</div></div></div></foreignObject><text x="258" y="275" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><path d="M 199 251 L 300.63 251" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 305.88 251 L 298.88 254.5 L 300.63 251 L 298.88 247.5 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 251px; margin-left: 257px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">next</div></div></div></foreignObject><text x="257" y="255" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">next</text></switch></g><path d="M 85 231 Q 123 171 157.59 225.62" fill="none" stroke="#000000" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 160.4 230.06 L 153.7 226.01 L 157.59 225.62 L 159.61 222.27 Z" fill="#000000" stroke="#000000" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 196px; margin-left: 125px;"><div style="box-sizing: border-box; font-size: 0; text-align: center; "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: #000000; line-height: 1.2; pointer-events: all; background-color: #ffffff; white-space: nowrap; ">change_version</div></div></div></foreignObject><text x="125" y="200" fill="#000000" font-family="Helvetica" font-size="11px" text-anchor="middle">change_version</text></switch></g></g><switch><g requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"/><a transform="translate(0,-5)" xlink:href="https://www.diagrams.net/doc/faq/svg-export-text-problems" target="_blank"><text text-anchor="middle" font-size="10px" x="50%" y="100%">Viewer does not support full SVG 1.1</text></a></switch></svg> \ No newline at end of file
+<svg xmlns="http://www.w3.org/2000/svg" style="background-color: rgb(255, 255, 255);" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="1076px" height="398px" viewBox="-0.5 -0.5 1076 398" content="&lt;mxfile host=&quot;app.diagrams.net&quot; modified=&quot;2022-01-20T15:17:03.380Z&quot; agent=&quot;5.0 (X11)&quot; etag=&quot;ddZmVuAcNf0rTgyu1oTB&quot; version=&quot;16.4.3&quot; type=&quot;device&quot;&gt;&lt;diagram id=&quot;PpkpfZO7TL7CUlFfbbxv&quot; name=&quot;Seite-1&quot;&gt;7Vxbe6I4GP41XupDwvmyWnvY7Wq32m6dGx+qVJmiOIhtnV+/oQYhCWCUoNhnejEjIQf4Dm++U6jJrdnntW8tpv94Y9utQWn8WZMvaxACBUrov7BlvWnRZdww8Z0x7hQ39JzfNm6Muq2csb0kOgae5wbOgmwcefO5PQqINsv3vQ+y26vnkqsurInNNPRGlsu2/ueMgyluBZoZ37ixnckUL21AfXNjZkWd8Zssp9bY+0g0ye2a3PI9L9j8mn22bDckXkSXzbirjLvbB/PtecAz4HX9q3N/e6H2rVd52FkCw50u63iWd8td4RdudTv920670x/22nftFvp9jZ8/WEdE8b3VfGyH84Ka3PyYOoHdW1ij8O4HEgPUNg1mLr6NOBNYztz20bWErtnnjh7C9gP7M9GE3+Pa9mZ24K9RF3xXhspmCBYqqOMpPhIsUkHDTP5hvkwTzFLVhopFBYvJZLtWTEn0AxNzD8LCFMI+dvoPgwqTVYNG1ckqM2R97LUfhhf9/sNt87Hf7tWg5qLHaL746Nck/DVsde+qSnFTpqhZdforrFjfXCDydq7bFRZsRZIIwiqadELC/rtousOnuzfpZ/cmWA5e/7qoe3Ug51AtJIPnB1Nv4s0t987zFphWP+0gWONN01oFHklJ+9MJnhO/B+FU6A02V5efeOavi3V0MUdv85y82IyCanQdj/u6Wu9i09Jb+SM7R6YwSQPLn9h4qNnrN1vm1dtL620R/L3uv80+4JZE9pjYslmu+7ZrBc47uYMLVwU1RxXuLwZV1ANNpfQAKFUDGJ2hKkNFez6+CC07dDVyreXSGfGIPayc3EfmbELu80yJnWKfZRxBpaGrDJ8jUSD4KmVzFa937znoPbeLqRqIRAEvJwM9JBoxz4YUeGjSRKVm0xVIProhMXNtyMXM9SVsW2IUsNtMRgCXtos8i2Goj0gd8bKEQCLO3FkvyPMh5NBynck8FFI0JtTiZqioDnItLvCNmTMeh3M0fXvp/LZevuYLZWoRvt3X+6rNmnrJBQa52kQjxNZfwovWki5JmlDVpQaQdAzA3PiazmWDHOC9vi7tUnhpiMMSicASnRNLAIklenlYAjmxBFQYSzRTobEEavRGc0ZQEkU6EvK3mp8xmETqVBhMECcMgxSsSDALQguESDyTxsvRsIbdNr6t3cKLNbzm+h+sEYA1bCBvizSreWSYnwfORKokAGeAZpBcjoS3IM4gX7Shm6kzlw81gN1Xvq1dI3NiTZV9pG+HNZCRvxdr9HZGCLPVIBF+kWRAmWCJGFOmrjXMoyEKu3scx3ohQ5yFYYJX/YFOKVGZ6g8kSc8J8hfAAqBQ4Txd4QICxEdrneiG9Sr7DYBGLgTxrpr5YPQA2ZDyB8Bi/aM3j/Vi845icY9NPn1B2HC1RP9YQeA7L6vAXp4TEGaFkA+wtWIcLBofAgRv69QEJcIgu7HtD4OH2kicUCja6zouFFKApUqU0cyNfFKcgtjfENob/6T0x85+OgrNVC23P5R1qr8a8SAbYeX91mAH4HRauZDJ5ovPzVSMMEFICB2q5YS9KAGqg4ZRBmr+GDyuu8OrwH96fh7cDt4/7gM3JQ+6P2iKjHyV54wqnBCsFoRgQ90iWQkJO1JUVEhNwQvBGiAnUnRqInFeaGo1AGuMRQGvqeW69hzR/gQowwpXrs4cDiqHIoZQPEgv0xCHBwkMGCQhYAceJIytQfJmBiCMVv77tijjcHSAnOgA90MHnlpHQXEqlTYFtcMz+XQpYcpcgqwzXaIIBAjfsbBhkyrkrKdwHom9XI0VYeLIEqTi4kCMV4hMGkp+hEBYajGelsq8Hr6MK/HacWtTWLVeIgxfAPTADtDjwrlUaRFtBQmv1st76vTC1e7d0zmU66mRC3eScr1Usoow/mMRhnvt25kU3llJqnCKJucWWxDZNIPcKxlLmnvTZcs7S8wNpVJWY+RhYZ0k98y59RU3xOOaFi1KjEWGSDHp2O6f0jYgV77xXlr5LW9q+XhlLCn72BmAhU4fZaDt/IPBQuLz37PNc9GyyJZvVtPDz1UkITY11ApiSXQORmsoZK66lORKKkEEFsiRRSuH1Kyc3jr+gyonQpWU6qlTpSQ4oURgPZwEFCpTIAZYYAOUUWmbzkARAcb0LO0OVEjHnx1pisMNlJRzcWcAJapBOyHfF0rYKGDFoURcvUeYzTToWkQhAlSPDiVGECU3IvPnCODCppUe2q3uU/thMLy67dz2btqXDH9PHScyTfp4s9lg84cnjhQBNgK3P2wLPNAsxLHkNQGLnWc+UhiKriY81AbUaHHkBG5hOswGJZee+26fhd+4VRMhjiOQyNCimHITKvN/NBcSsNHF/SEkjjbvlS/ZnQAi0shxMieZywG5SCUUcc7AUqQNPNXUjgs4e2eaoUaso9FfXKLDLXpu/3Iy04AN4Z4R+kUaLqYemSwkFuTqmqQVZVIBtTJM1dQk9ZnwWZjHoWsh5XVJU3QDygpVYKJKiOOSrGqqIZsqlGE2X4t9p4c1YyuT4RJGaoM+XqFJ2eTMiiiSalFGBqsLf6C97dnqzi7u67MX89e046eUn/XarYd2lT9nx5zjOennqVKpykY6WJEv62REJoV5S+jQtkKGFBQAGorC0FhMGR3zsbHowNe+Zg00IYK0+A/S0yL7Xt3epTYycT5WqjywYZLq1vXnCnQVT4CWD5KlxWIODYZz18rTUAnMhqGXpMlIAcnF9NACyVQ5Xr1mAMIoLT6Synw2PDK3Pytar5orvZX6qhWd5ihPeUVEQSpeYJ9n2SWjHHn9+K0D6vzNNvAp/vwjZRUfHGJFJmL+RIIiHhBQ60hiIxip/EurQdt81HfsvEdf9bXG4+HC996dMUIPfButluhxRoAmLOpR/QJ8dBl/8nzTPf5wvNz+Hw==&lt;/diagram&gt;&lt;/mxfile&gt;"><defs/><g><rect x="231" y="41" width="152" height="55.5" rx="8.32" ry="8.32" fill="rgb(255, 255, 255)" stroke="rgb(0, 0, 0)" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 69px; margin-left: 232px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; white-space: normal; overflow-wrap: normal;">CONTINENT_SELECTING</div></div></div></foreignObject><text x="307" y="72" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="12px" text-anchor="middle">CONTINENT_SELECTING</text></switch></g><rect x="535" y="41" width="152" height="55.5" rx="8.32" ry="8.32" fill="rgb(255, 255, 255)" stroke="rgb(0, 0, 0)" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 69px; margin-left: 536px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; white-space: normal; overflow-wrap: normal;">COUNTRY_SELECTING</div></div></div></foreignObject><text x="611" y="72" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="12px" text-anchor="middle">COUNTRY_SELECTING</text></switch></g><rect x="839" y="41" width="152" height="55.5" rx="8.32" ry="8.32" fill="rgb(255, 255, 255)" stroke="rgb(0, 0, 0)" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 69px; margin-left: 840px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; white-space: normal; overflow-wrap: normal;">USER_ATTRIBUTES<br />_COLLECTING</div></div></div></foreignObject><text x="915" y="72" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="12px" text-anchor="middle">USER_ATTRIBUTES...</text></switch></g><rect x="307" y="230" width="152" height="55.5" rx="8.32" ry="8.32" fill="rgb(255, 255, 255)" stroke="rgb(0, 0, 0)" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 258px; margin-left: 308px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; white-space: normal; overflow-wrap: normal;">CHALLENGE_SELECTING</div></div></div></foreignObject><text x="383" y="261" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="12px" text-anchor="middle">CHALLENGE_SELECTING</text></switch></g><path d="M 709 211.75 L 890.78 252" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 895.91 253.13 L 888.32 255.04 L 890.78 252 L 889.83 248.2 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><rect x="557" y="184" width="152" height="55.5" rx="8.32" ry="8.32" fill="rgb(255, 255, 255)" stroke="rgb(0, 0, 0)" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 212px; margin-left: 558px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; white-space: normal; overflow-wrap: normal;">CHALLENGE_PAYING</div></div></div></foreignObject><text x="633" y="215" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="12px" text-anchor="middle">CHALLENGE_PAYING</text></switch></g><path d="M 383 54.88 L 528.63 54.88" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 533.88 54.88 L 526.88 58.38 L 528.63 54.88 L 526.88 51.38 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 55px; margin-left: 460px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">select_continent</div></div></div></foreignObject><text x="460" y="59" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">select_continent</text></switch></g><path d="M 535 82.63 L 389.37 82.63" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 384.12 82.63 L 391.12 79.13 L 389.37 82.63 L 391.12 86.13 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 82px; margin-left: 460px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">unselect_continent</div></div></div></foreignObject><text x="460" y="85" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">unselect_continent</text></switch></g><path d="M 687 54.88 L 832.63 54.88" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 837.88 54.88 L 830.88 58.38 L 832.63 54.88 L 830.88 51.38 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 55px; margin-left: 763px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">select_country</div></div></div></foreignObject><text x="763" y="59" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">select_country</text></switch></g><path d="M 839 82.63 L 693.37 82.63" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 688.12 82.63 L 695.12 79.13 L 693.37 82.63 L 695.12 86.13 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 84px; margin-left: 763px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">back</div></div></div></foreignObject><text x="763" y="87" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><path d="M 991 54.88 L 1067 55 L 1067 150 L 27 150 L 27 244 L 40.63 244" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 45.88 244 L 38.88 247.5 L 40.63 244 L 38.88 240.5 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 150px; margin-left: 603px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">enter_user_attributes</div></div></div></foreignObject><text x="603" y="153" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">enter_user_attributes</text></switch></g><path d="M 47 272 L 7 272 L 7 126 L 144 125.75 L 1037 126 L 1037 83 L 997.37 82.68" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 992.12 82.63 L 999.15 79.19 L 997.37 82.68 L 999.09 86.19 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 126px; margin-left: 629px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">back</div></div></div></foreignObject><text x="629" y="129" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><path d="M 459 243.88 L 550.95 213.73" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 555.94 212.1 L 550.38 217.6 L 550.95 213.73 L 548.2 210.95 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 228px; margin-left: 509px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">select_challenge</div></div></div></foreignObject><text x="509" y="231" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">select_challenge</text></switch></g><path d="M 573 41 Q 611 -20 645.63 35.59" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 648.41 40.05 L 641.74 35.96 L 645.63 35.59 L 647.68 32.26 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 6px; margin-left: 613px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">select_continent</div></div></div></foreignObject><text x="613" y="9" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">select_continent</text></switch></g><path d="M 671 300 L 671 245.87" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 671 240.62 L 674.5 247.62 L 671 245.87 L 667.5 247.62 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><rect x="557" y="300" width="152" height="55.5" rx="8.32" ry="8.32" fill="rgb(255, 255, 255)" stroke="rgb(0, 0, 0)" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 328px; margin-left: 558px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; white-space: normal; overflow-wrap: normal;">CHALLENGE_SOLVING</div></div></div></foreignObject><text x="633" y="331" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="12px" text-anchor="middle">CHALLENGE_SOLVING</text></switch></g><path d="M 595 240 L 595 293.63" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 595 298.88 L 591.5 291.88 L 595 293.63 L 598.5 291.88 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 268px; margin-left: 598px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">pay</div></div></div></foreignObject><text x="598" y="271" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">pay</text></switch></g><path d="M 459 271.63 L 551.15 311.35" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 555.97 313.43 L 548.16 313.88 L 551.15 311.35 L 550.93 307.45 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 285px; margin-left: 539px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">select_challenge</div></div></div></foreignObject><text x="539" y="289" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">select_challenge</text></switch></g><path d="M 557 327.75 L 464.85 288.02" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 460.03 285.94 L 467.84 285.5 L 464.85 288.02 L 465.07 291.93 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 305px; margin-left: 511px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">back</div></div></div></foreignObject><text x="511" y="308" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><path d="M 557 197.88 L 465.05 228.02" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 460.06 229.65 L 465.62 224.15 L 465.05 228.02 L 467.8 230.8 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 210px; margin-left: 504px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">back</div></div></div></foreignObject><text x="504" y="213" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><rect x="897" y="239.5" width="152" height="55.5" rx="8.32" ry="8.32" fill="rgb(255, 255, 255)" stroke="rgb(0, 0, 0)" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 267px; margin-left: 898px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; white-space: normal; overflow-wrap: normal;">RECOVERY_FINISHED</div></div></div></foreignObject><text x="973" y="271" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="12px" text-anchor="middle">RECOVERY_FINISHED</text></switch></g><path d="M 709 327.75 L 890.94 269.2" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 895.94 267.59 L 890.34 273.07 L 890.94 269.2 L 888.2 266.41 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 307px; margin-left: 791px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">solve_challenge</div></div></div></foreignObject><text x="791" y="311" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">solve_challenge</text></switch></g><path d="M 633 355.5 Q 633 390 508 390 Q 383 390 383 291.87" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 383 286.62 L 386.5 293.62 L 383 291.87 L 379.5 293.62 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 391px; margin-left: 488px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">solve_challenge</div></div></div></foreignObject><text x="488" y="394" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">solve_challenge</text></switch></g><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 271px; margin-left: 677px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">solve_challenge</div></div></div></foreignObject><text x="677" y="274" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">solve_challenge</text></switch></g><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 226px; margin-left: 798px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">pay</div></div></div></foreignObject><text x="798" y="229" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">pay</text></switch></g><rect x="47" y="230" width="152" height="55.5" rx="8.32" ry="8.32" fill="rgb(255, 255, 255)" stroke="rgb(0, 0, 0)" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 150px; height: 1px; padding-top: 258px; margin-left: 48px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); "><div style="display: inline-block; font-size: 12px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; white-space: normal; overflow-wrap: normal;">SECRET_SELECTING</div></div></div></foreignObject><text x="123" y="261" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="12px" text-anchor="middle">SECRET_SELECTING</text></switch></g><path d="M 307 269 L 205.37 269.3" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 200.12 269.31 L 207.11 265.79 L 205.37 269.3 L 207.13 272.79 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 271px; margin-left: 258px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">back</div></div></div></foreignObject><text x="258" y="274" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">back</text></switch></g><path d="M 199 250 L 300.63 250" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 305.88 250 L 298.88 253.5 L 300.63 250 L 298.88 246.5 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 250px; margin-left: 257px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;">next</div></div></div></foreignObject><text x="257" y="254" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">next</text></switch></g><path d="M 85 230 Q 123 170 157.59 224.62" fill="none" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="stroke"/><path d="M 160.4 229.06 L 153.7 225.01 L 157.59 224.62 L 159.61 221.27 Z" fill="rgb(0, 0, 0)" stroke="rgb(0, 0, 0)" stroke-miterlimit="10" pointer-events="all"/><g transform="translate(-0.5 -0.5)"><switch><foreignObject style="overflow: visible; text-align: left;" pointer-events="none" width="100%" height="100%" requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"><div xmlns="http://www.w3.org/1999/xhtml" style="display: flex; align-items: unsafe center; justify-content: unsafe center; width: 1px; height: 1px; padding-top: 195px; margin-left: 125px;"><div style="box-sizing: border-box; font-size: 0px; text-align: center;" data-drawio-colors="color: rgb(0, 0, 0); background-color: rgb(255, 255, 255); "><div style="display: inline-block; font-size: 11px; font-family: Helvetica; color: rgb(0, 0, 0); line-height: 1.2; pointer-events: all; background-color: rgb(255, 255, 255); white-space: nowrap;"><div>add_provider</div></div></div></div></foreignObject><text x="125" y="199" fill="rgb(0, 0, 0)" font-family="Helvetica" font-size="11px" text-anchor="middle">add_provider</text></switch></g></g><switch><g requiredFeatures="http://www.w3.org/TR/SVG11/feature#Extensibility"/><a transform="translate(0,-5)" xlink:href="https://www.diagrams.net/doc/faq/svg-export-text-problems" target="_blank"><text text-anchor="middle" font-size="10px" x="50%" y="100%">Text is not SVG - cannot display</text></a></switch></svg> \ No newline at end of file
diff --git a/doc/sphinx/conf.py b/doc/sphinx/conf.py
index 932692b..40928c6 100644
--- a/doc/sphinx/conf.py
+++ b/doc/sphinx/conf.py
@@ -260,6 +260,12 @@ man_pages = [
("manpages/anastasis-httpd.1", "anastasis-httpd",
"anastasis HTTP backend", "Anastasis SARL",
1),
+ ("manpages/anastasis-dbconfig.1", "anastasis-dbconfig",
+ "configure Anastasis database", "Anastasis SARL",
+ 1),
+ ("manpages/anastasis-dbinit.1", "anastasis-dbinit",
+ "initialize Anastasis database", "Anastasis SARL",
+ 1),
("manpages/anastasis.conf.5", "anastasis.conf",
"anastasis configuration file", "Anastasis SARL",
5),
diff --git a/doc/sphinx/configuration.rst b/doc/sphinx/configuration.rst
index a2c9ad0..b99c712 100644
--- a/doc/sphinx/configuration.rst
+++ b/doc/sphinx/configuration.rst
@@ -28,3 +28,6 @@ configuration format.
.. include:: frags/configuration-format.rst
.. include:: frags/using-anastasis-config.rst
+
+.. include:: frags/legal.rst
+
diff --git a/doc/sphinx/core/api-common.rst b/doc/sphinx/core/api-common.rst
index a7d77ba..423de2d 100644
--- a/doc/sphinx/core/api-common.rst
+++ b/doc/sphinx/core/api-common.rst
@@ -297,6 +297,14 @@ denoting microseconds since the UNIX Epoch. ``UINT64_MAX`` represents "never".
struct GNUNET_TIME_AbsoluteNBO {
uint64_t abs_value_us__; // in network byte order
};
+ struct GNUNET_TIME_Timestamp {
+ // must be round value (multiple of seconds)
+ struct GNUNET_TIME_Absolute abs_time;
+ };
+ struct GNUNET_TIME_TimestampNBO {
+ // must be round value (multiple of seconds)
+ struct GNUNET_TIME_AbsoluteNBO abs_time;
+ };
Cryptographic primitives
^^^^^^^^^^^^^^^^^^^^^^^^
@@ -318,6 +326,13 @@ uses 512-bit hash codes (64 bytes).
uint8_t ecdh_pub[32];
};
+.. _ANASTASIS_TruthKeyP:
+.. sourcecode:: c
+
+ struct ANASTASIS_TruthKeyP {
+ struct GNUNET_HashCode key;
+ };
+
.. sourcecode:: c
struct UUID {
diff --git a/doc/sphinx/cryptography.rst b/doc/sphinx/cryptography.rst
index 406732a..a38f6e7 100644
--- a/doc/sphinx/cryptography.rst
+++ b/doc/sphinx/cryptography.rst
@@ -116,7 +116,7 @@ HKDF to ensure that the result differs from other cases where we hash
.. code-block:: none
ver_secret := HKDF(kdf_id, "ver", keysize)
- eddsa_priv := eddsa_d_to_a(ver_secret)
+ eddsa_priv := ver_secret
eddsa_pub := get_EdDSA_Pub(eddsa_priv)
@@ -128,13 +128,6 @@ HKDF to ensure that the result differs from other cases where we hash
**ver_secret**: Derived key from the ``kdf_id``, serves as intermediate step for the generation of the private key.
-**eddsa_d_to_a()**: Function which converts the ver_key to a valid EdDSA private key. Specifically, assuming the value ``eddsa_priv`` is in a 32-byte array "digest", the function clears and sets certain bits as follows:
-
-.. code-block:: c
-
- digest[0] = (digest[0] & 0x7f) | 0x40;
- digest[31] &= 0xf8;
-
**eddsa_priv**: The generated EdDSA private key.
**eddsa_pub**: The generated EdDSA public key.
@@ -240,7 +233,9 @@ Signatures
----------
The EdDSA keys are used to sign the data sent from the client to the
-server. Everything the client sends to server is signed. The following
+server. This signature ensures that an adversary that observes the upload is not
+able to upload a new version of the policy without knowing the user's identity attributes.
+The signature is made over a hash of the request body. The following
algorithm is equivalent for **Anastasis-Policy-Signature**.
.. code-block:: none
@@ -255,21 +250,6 @@ algorithm is equivalent for **Anastasis-Policy-Signature**.
**ver_res**: A boolean value. True: Signature verification passed, False: Signature verification failed.
-When requesting policy downloads, the client must also provide a signature:
-
-.. code-block:: none
-
- (anastasis-account-signature) := eddsa_sign(version, eddsa_priv)
- ver_res := eddsa_verifiy(version, anastasis-account-signature, eddsa_pub)
-
-**anastasis-account-signature**: Signature over the SHA-512 hash of the body using the purpose code ``TALER_SIGNATURE_ANASTASIS_POLICY_DOWNLOAD`` (1401) (see GNUnet EdDSA signature API for the use of purpose).
-
-**version**: The version requested as a 64-bit integer, 2^64-1 for the "latest version".
-
-**ver_res**: A boolean value. True: Signature verification passed, False: Signature verification failed.
-
-
-
Availability Considerations
^^^^^^^^^^^^^^^^^^^^^^^^^^^
diff --git a/doc/sphinx/frags/configuration-format.rst b/doc/sphinx/frags/configuration-format.rst
index f9b28e1..6f7ad86 100644
--- a/doc/sphinx/frags/configuration-format.rst
+++ b/doc/sphinx/frags/configuration-format.rst
@@ -59,11 +59,6 @@ Note that, in this stage of development, the file
component. For example, both an exchange and a bank can read values from
it.
-The repository ``git://taler.net/deployment`` contains examples of
+The repository ``git://git.taler.net/deployment`` contains examples of
configuration file used in our demos. See under ``deployment/config``.
- **Note**
-
- Expectably, some components will not work just by using default
- values, as their work is often interdependent. For example, a
- merchant needs to know an exchange URL, or a database name.
diff --git a/doc/sphinx/frags/legal.rst b/doc/sphinx/frags/legal.rst
new file mode 100644
index 0000000..dcecfaa
--- /dev/null
+++ b/doc/sphinx/frags/legal.rst
@@ -0,0 +1,183 @@
+..
+ This file is part of GNU TALER.
+
+ Copyright (C) 2014-2023 Taler Systems SA
+
+ TALER is free software; you can redistribute it and/or modify it under the
+ terms of the GNU Affero General Public License as published by the Free Software
+ Foundation; either version 2.1, or (at your option) any later version.
+
+ TALER is distributed in the hope that it will be useful, but WITHOUT ANY
+ WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
+ A PARTICULAR PURPOSE. See the GNU Affero General Public License for more details.
+
+ You should have received a copy of the GNU Affero General Public License along with
+ TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
+
+ @author Christian Grothoff
+
+
+The service has well-known API endpoints to return its legal conditions to the
+user in various languages and various formats. This section describes how to
+setup and configure the legal conditions.
+
+
+Terms of Service
+----------------
+
+The service has an endpoint "/terms" to return the terms of service (in legal
+language) of the service operator. Client software show these terms of
+service to the user when the user is first interacting with the service.
+Terms of service are optional for experimental deployments, if none are
+configured, the service will return a simple statement saying that there are
+no terms of service available.
+
+To configure the terms of service response, there are two options
+in the configuration file for the service:
+
+- ``TERMS_ETAG``: The current "Etag" to return for the terms of service.
+ This value must be changed whenever the terms of service are
+ updated. A common value to use would be a version number.
+ Note that if you change the ``TERMS_ETAG``, you MUST also provide
+ the respective files in ``TERMS_DIR`` (see below).
+- ``TERMS_DIR``: The directory that contains the terms of service.
+ The files in the directory must be readable to the service
+ process.
+
+
+Privacy Policy
+--------------
+
+The service has an endpoint "/pp" to return the terms privacy policy (in legal
+language) of the service operator. Clients should show the privacy policy to
+the user when the user explicitly asks for it, but it should not be shown by
+default. Privacy policies are optional for experimental deployments, if none
+are configured, the service will return a simple statement saying that there
+is no privacy policy available.
+
+To configure the privacy policy response, there are two options
+in the configuration file for the service:
+
+- ``PRIVACY_ETAG``: The current "Etag" to return for the privacy policy.
+ This value must be changed whenever the privacy policy is
+ updated. A common value to use would be a version number.
+ Note that if you change the ``PRIVACY_ETAG``, you MUST also provide
+ the respective files in ``PRIVACY_DIR`` (see below).
+- ``PRIVACY_DIR``: The directory that contains the privacy policy.
+ The files in the directory must be readable to the service
+ process.
+
+
+Legal policies directory layout
+-------------------------------
+
+The ``TERMS_DIR`` and ``PRIVACY_DIR`` directory structures must follow a
+particular layout. You may use the same directory for both the terms of
+service and the privacy policy, as long as you use different ETAGs. Inside of
+the directory, there should be sub-directories using two-letter language codes
+like "en", "de", or "jp". Each of these directories would then hold
+translations of the current terms of service into the respective language.
+Empty directories are permitted in case translations are not available.
+
+Then, inside each language directory, files with the name of the value set as
+the ``TERMS_ETAG`` or ``PRIVACY_ETAG`` must be provided. The extension of each
+of the files should be typical for the respective mime type. The set of
+supported mime types is currently hard-coded in the service, and includes
+".epub", ".html", ".md", ".pdf" and ".txt" files. If other files are present,
+the service may show a warning on startup.
+
+Example
+^^^^^^^
+
+A sample file structure for a ``TERMS_ETAG`` of "tos-v0" would be:
+
+- TERMS_DIR/en/tos-v0.txt
+- TERMS_DIR/en/tos-v0.html
+- TERMS_DIR/en/tos-v0.pdf
+- TERMS_DIR/en/tos-v0.epub
+- TERMS_DIR/en/tos-v0.md
+- TERMS_DIR/de/tos-v0.txt
+- TERMS_DIR/de/tos-v0.html
+- TERMS_DIR/de/tos-v0.pdf
+- TERMS_DIR/de/tos-v0.epub
+- TERMS_DIR/de/tos-v0.md
+
+If the user requests an HTML format with language preferences "fr" followed by
+"en", the service would return ``TERMS_DIR/en/tos-v0.html`` lacking a version in
+French.
+
+
+Generating the Legal Terms
+--------------------------
+
+The ``taler-terms-generator`` script can be used to generate directories with
+terms of service and privacy policies in multiple languages and all required
+data formats from a single source file in ``.rst`` format and GNU gettext
+translations in ``.po`` format.
+
+To use the tool, you need to first write your legal conditions in English in
+reStructuredText (rst). You should find a templates in
+``$PREFIX/share/terms/*.rst`` where ``$PREFIX`` is the location where you
+installed the service to. Whenever you make substantive changes to the legal
+terms, you must use a fresh filename and change the respective ``ETAG``. The
+resulting file must be called ``$ETAG.rst`` and the first line of the file should be the title of the document.
+
+Once you have written the ``$ETAG.rst`` file in English, you can
+generate the first set of outputs:
+
+.. code-block:: shell-session
+
+ $ taler-terms-generator -i $ETAG
+
+Afterwards, you should find the terms in various formats for all configured
+languages (initially only English) in ``$PREFIX/share/terms/``. The generator
+has a few options which are documented in its man page.
+
+
+Adding translations
+-------------------
+
+Translations must be available in subdirectories
+``locale/$LANGUAGE/LC_MESSAGES/$ETAG.po``.
+To start translating, you first need to add a new
+language:
+
+.. code-block:: shell-session
+
+ $ taler-terms-generator -i $ETAG -l $LANGUAGE
+
+Here, ``$LANGUAGE`` should be a two-letter language
+code like ``de`` or ``fr``. The command will generate
+a file ``locale/$LANGUAGE/LC_MESSAGES/$ETAG.po``
+which contains each English sentence or paragraph
+in the original document and an initially empty
+translation. Translators should update the ``.po``
+file. Afterwards, simply re-run
+
+.. code-block:: shell-session
+
+ $ taler-terms-generator -i $ETAG
+
+to make the current translation(s) available to the
+service.
+
+.. note::
+
+ You must restart the service whenever adding or updating legal documents or their translations.
+
+
+Updating legal documents
+------------------------
+
+When making minor changes without legal implications, edit the ``.rst`` file,
+then re-run the step to add a new language for each existing translation to
+produce an updated ``.po`` file. Translate the sentences that have changed and
+finally run the generator (without ``-l``) on the ETAG (``-i $ETAG``) to
+create the final files.
+
+When making major changes with legal implications, you should first rename (or
+copy) the existing ``.rst`` file and the associated translation files to a new
+unique name. Afterwards, make the major changes, update the ``.po`` files,
+complete the translations and re-create the final files. Finally, do not
+forget to update the ``ETAG`` configuration option to the new name and to
+restart the service.
diff --git a/doc/sphinx/manpages/anastasis-dbconfig.1.rst b/doc/sphinx/manpages/anastasis-dbconfig.1.rst
new file mode 100644
index 0000000..3483c36
--- /dev/null
+++ b/doc/sphinx/manpages/anastasis-dbconfig.1.rst
@@ -0,0 +1,61 @@
+anastasis-dbconfig(1)
+#####################
+
+.. only:: html
+
+ Name
+ ====
+
+ **anastasis-dbconfig** - configure Anastasis database
+
+
+Synopsis
+========
+
+**anastasis-dbconfig**
+[**-c** *FILENAME* *]
+[**-h**]
+[**-n** *NAME* *]
+[**-r**]
+[**-s**]
+[**-u** *USER* *]
+
+Description
+===========
+
+**anastasis-dbconfig** is a simple shell script that configures
+a Postgresql database for use by the GNU Anastasis servers.
+
+Its options are as follows:
+
+**-c** *FILENAME*
+ Write the database configuration to FILENAME. The tool
+ will append the required ``CONFIG`` option for the
+ Postgresql access to the respective file.
+
+**-h**
+ Print short help on options.
+
+**-n** *DBNAME*
+ Use DBNAME for the name of the created database.
+
+**-r**
+ Reset any existing database. Looses all existing data. DANGEROUS.
+
+**-s**
+ Skip database initialization. Useful if you want to run
+ ``anastasis-dbinit`` manually.
+
+**-u** *USER*
+ Specifies the (main) Anastasis user that will access the database.
+
+See Also
+========
+
+anastassis-dbinit(1), anastasis.conf(5).
+
+Bugs
+====
+
+Report bugs by using https://bugs.taler.net or by sending electronic
+mail to <taler@gnu.org>.
diff --git a/doc/sphinx/manpages/anastasis-dbinit.1.rst b/doc/sphinx/manpages/anastasis-dbinit.1.rst
new file mode 100644
index 0000000..1b0d5fa
--- /dev/null
+++ b/doc/sphinx/manpages/anastasis-dbinit.1.rst
@@ -0,0 +1,67 @@
+anastasis-dbinit(1)
+###################
+
+.. only:: html
+
+ Name
+ ====
+
+ **anastasis-dbinit** - initialize Anastasis database
+
+
+Synopsis
+========
+
+**anastasis-dbinit**
+[**-c** *FILENAME* | **--config=**\ ‌\ *FILENAME*]
+[**-g** | **--gc**]
+[**-h** | **--help**]
+[**-L** *LOGLEVEL* | **--loglevel=**\ ‌\ *LOGLEVEL*]
+[**-l** *FILENAME* | **--logfile=**\ ‌\ *FILENAME*]
+[**-r** | **--reset**]
+[**-v** | **--version**]
+
+Description
+===========
+
+**anastasis-dbinit** is a command-line tool to initialize the GNU
+Anastasis database. It creates the necessary tables and indices for
+an Anastasis server to operate.
+
+Its options are as follows:
+
+**-c** *FILENAME* \| **--config=**\ ‌\ *FILENAME*
+ Use the configuration and other resources for the exchange to operate
+ from *FILENAME*.
+
+**-g** \| **--gc**
+ Garbage collect database. Deletes all unnecessary data in the
+ database.
+
+**-h** \| **--help**
+ Print short help on options.
+
+**-L** *LOGLEVEL* \| **--loglevel=**\ ‌\ *LOGLEVEL*
+ Specifies the log level to use. Accepted values are: ``DEBUG``, ``INFO``,
+ ``WARNING``, ``ERROR``.
+
+**-l** *FILENAME* \| **--logfile=**\ ‌\ *FILENAME*
+ Send logging output to *FILENAME*.
+
+**-r** \| **--reset**
+ Drop tables. Dangerous, will delete all existing data in the database
+ before creating the tables.
+
+**-v** \| **–version**
+ Print version information.
+
+See Also
+========
+
+anastasis-httpd(1), anastasis.conf(5).
+
+Bugs
+====
+
+Report bugs by using https://bugs.taler.net or by sending electronic
+mail to <taler@gnu.org>.
diff --git a/doc/sphinx/manpages/anastasis-gtk.1.rst b/doc/sphinx/manpages/anastasis-gtk.1.rst
index 697f820..b039fbf 100644
--- a/doc/sphinx/manpages/anastasis-gtk.1.rst
+++ b/doc/sphinx/manpages/anastasis-gtk.1.rst
@@ -12,6 +12,7 @@ Synopsis
========
**anastasis-gtk**
+[**-A**_*ID*_|_**--application=**\ \ *ID*]
[**-c** *FILENAME* | **––config=**\ ‌\ *FILENAME*]
[**-h** | **––help**]
[**-L** *LOGLEVEL* | **––loglevel=**\ ‌\ *LOGLEVEL*]
@@ -26,6 +27,20 @@ Description
key recover and backup operations.
+**-A** *ID* \| **--application=**\ \ *ID*
+ Set the application ID to *ID*. Default is ``anastasis-gtk``. Used
+ to store different types of secrets from different applications
+ while using the same user attributes. Basically the application ID
+ is included in the user attributes. Not changable by the GUI as
+ only advanced users should even known about this. Applications that
+ tightly integrate Anastasis should set the application ID to their
+ respective unique name, for example the GNU Taler wallet may use
+ ``gnu-taler-wallet`` for the application ID. If anastasis-gtk is
+ to be used to recover such a secret, the respective application ID
+ must be provided on the command-line. Users that only use
+ anastasis-gtk to backup and restore secrets should not set the
+ application ID, as forgetting the ID makes the secrets irrecoverable.
+
**-c** *FILENAME* \| **––config=**\ ‌\ *FILENAME*
Use the configuration from *FILENAME*.
diff --git a/doc/sphinx/manpages/anastasis-reducer.1.rst b/doc/sphinx/manpages/anastasis-reducer.1.rst
index 859dc49..9884b18 100644
--- a/doc/sphinx/manpages/anastasis-reducer.1.rst
+++ b/doc/sphinx/manpages/anastasis-reducer.1.rst
@@ -12,6 +12,7 @@ Synopsis
========
**anastasis-reducer**
+[**-A**_*ID*_|_**--application=**\ \ *ID*]
[**-a**_*JSON*_|_**--arguments=\ \ *JSON*]
[**-b**_|_**--backup]
[**-c** *FILENAME* | **––config=**\ ‌\ *FILENAME*]
@@ -37,6 +38,19 @@ chapter.
**-a** *JSON* \| **––arguments=**\ \ *JSON*
Provide JSON inputs for the given command.
+**-A** *ID* \| **--application=**\ \ *ID*
+ Set the application ID to *ID*. Default is empty, which means the application-id must be explicitly provided
+ as part of the JSON inputs or it will be omitted.
+ The **-A** option overrides any application ID that
+ may be given in the **-a** arguments. Application IDs
+ are used to store different types of secrets from different applications
+ while using the same user attributes. Basically the application ID
+ is included in the user attributes. Applications that
+ tightly integrate Anastasis should set the application ID to their
+ respective unique name, for example the GNU Taler wallet may use
+ ``gnu-taler-wallet`` for the application ID.
+ Forgetting the application ID makes the secrets irrecoverable.
+
**-b** \| **--backup**
Begin fresh reducer operation for a back up operation.
diff --git a/doc/sphinx/manpages/anastasis.conf.5.rst b/doc/sphinx/manpages/anastasis.conf.5.rst
index 000d8f0..a32cd4c 100644
--- a/doc/sphinx/manpages/anastasis.conf.5.rst
+++ b/doc/sphinx/manpages/anastasis.conf.5.rst
@@ -125,20 +125,20 @@ SMS Authorization options
^^^^^^^^^^^^^^^^^^^^^^^^^
COMMAND
- Helper command to run to send SMS.
+ Helper command to run to send SMS. The command will be given the phone number as its first argument. The message to be transmitted will be passed via STDIN.
Email Authorization options
^^^^^^^^^^^^^^^^^^^^^^^^^^^
COMMAND
- Helper command to run to send E-mail.
+ Helper command to run to send E-mail. The command will be given the e-mail address as its first argument. The message to be transmitted will be passed via STDIN.
Post Authorization options
^^^^^^^^^^^^^^^^^^^^^^^^^^
COMMAND
- Helper command to run to send physical mail.
+ Helper command to run to send physical mail. The command will be given the mailing address address as its first argument in JSON object fields 'full_name', 'street', 'city', 'postcode' and 'country'. The message to be transmitted will be passed via STDIN.
IBAN Authorization options
diff --git a/doc/sphinx/reducer.rst b/doc/sphinx/reducer.rst
index 320db48..50fec42 100644
--- a/doc/sphinx/reducer.rst
+++ b/doc/sphinx/reducer.rst
@@ -1,6 +1,6 @@
..
This file is part of Anastasis
- Copyright (C) 2019-2021 Anastasis SARL
+ Copyright (C) 2019-2022 Anastasis SARL
Anastasis is free software; you can redistribute it and/or modify it under the
terms of the GNU Affero General Public License as published by the Free Software
@@ -89,13 +89,23 @@ above would look like following for the transition action_ ``select_continent``:
]
}
+An action may also result into an *error response* instead of a new state.
+Clients should then render this error response to the user and allow the user
+to continue from the old state. An error response looks like this:
+
+.. code-block:: json
+
+ {
+ "code": 123,
+ "hint": "something went wrong",
+ "details": "parameter foo failed to frobnify"
+ }
+
States
^^^^^^
Overall, the reducer knows the following states:
- - **ERROR**: The transition led to an error. No further transitions are possible from
- this state, but the client may want to continue from a previous state.
- **CONTINENT_SELECTING**: The user should specify the continent where they are living,
so that we can show a list of countries to choose from.
- **COUNTRY_SELECTING**: The user should specify the country where they are living,
@@ -358,7 +368,7 @@ providers that accept payments in the selected currency:
},
{
"type": "string",
- "name": "tax_number",
+ "name": "tax_number",
"label": "Taxpayer identification number",
"label_i18n":{
"de_DE": "Steuerliche Identifikationsnummer",
@@ -366,7 +376,7 @@ providers that accept payments in the selected currency:
"en": "German taxpayer identification number"
},
"widget": "anastasis_gtk_ia_tax_de",
- "uuid": "dae48f85-e3ff-47a4-a4a3-ed981ed8c3c6",
+ "uuid": "dae48f85-e3ff-47a4-a4a3-ed981ed8c3c6",
"validation-regex": "^[0-9]{11}$",
"validation-logic": "DE_TIN_check"
},
@@ -381,8 +391,8 @@ providers that accept payments in the selected currency:
"en": "Social security number"
},
"widget": "anastasis_gtk_ia_ssn",
- "validation-regex": "^[0-9]{8}[[:upper:]][0-9]{3}$",
- "validation-logic": "DE_SVN_check"
+ "validation-regex": "^[0-9]{8}[[:upper:]][0-9]{3}$",
+ "validation-logic": "DE_SVN_check"
"optional" : true
}
],
@@ -489,27 +499,29 @@ If contacting the provider failed, the information returned is:
**add_provider**:
-This operation can be performed in state ``USER_ATTRIBUTES_COLLECTING``. It
+This operation can be performed in state ``USER_ATTRIBUTES_COLLECTING``.
+It
adds one or more Anastasis providers to the list of providers the reducer
should henceforth consider. Note that removing providers is not possible at
this time.
-Here, the client must provide an array with the base URLs of the
-providers to add, for example:
+Here, the client must provide an object with the base URLs of the
+providers to add or disable. The object maps the
+URLs to status information about the provider to
+use. For example:
.. code-block:: json
{
- "urls": [
- "http://localhost:8888/",
- "http://localhost:8089/"
- ]
+ "http://localhost:8088/" : { "disabled" : false },
+ "http://localhost:8089/" : { "disabled" : false },
+ "http://localhost:8090/" : { "disabled" : true }
}
-Note that existing providers will remain in the state. The following is an
+Note that existing providers will remain in the state they were in. The following is an
example for an expected new state where the service on port 8089 is
-unreachable, the service on port 8088 was previously known, and service on
-port 8888 was now added:
+unreachable, the services on port 8088 and 8888 were previously known, and service on
+port 8088 was now added, and on 8090 is disabled:
.. code-block:: json
@@ -517,10 +529,15 @@ port 8888 was now added:
"backup_state": "USER_ATTRIBUTES_COLLECTING",
"authentication_providers": {
"http://localhost:8089/": {
+ "disabled": false,
"error_code": 11,
"http_status": 0
},
+ "http://localhost:8090/": {
+ "disabled": true
+ },
"http://localhost:8088/": {
+ "disabled": false,
"http_status": 200,
"methods": [
{ "type" : "question",
@@ -601,16 +618,18 @@ to it:
}
If required attributes are missing, do not match the required regular
-expression, or fail the custom validation logic, the reducer SHOULD transition
-to an error state indicating what was wrong about the input. A reducer that
-does not support some specific validation logic MAY accept the invalid input
-and proceed anyway. The error state will include a Taler error code that
-is specific to the failure, and optional details. Example:
+expression, or fail the custom validation logic, the reducer SHOULD return an
+error response indicating that the transition has failed and what is wrong about
+the input and not transition to a new state. A reducer that does not support
+some specific validation logic MAY accept the invalid input and proceed anyway.
+The error state will include a Taler error code that is specific to the
+failure, and optional details.
+
+Example:
.. code-block:: json
{
- "backup_state": "ERROR",
"code": 8404,
"hint": "An input did not match the regular expression.",
"detail": "social_security_number"
@@ -703,8 +722,8 @@ response:
]
}
-If the index is invalid, the reducer will instead
-transition into an ``ERROR`` state.
+If the index is invalid, the reducer will return an error
+response instead of making a transition.
**next** (from ``AUTHENTICATIONS_EDITING``):
@@ -779,8 +798,8 @@ policy. The ``methods`` array specifies the index of the
``authentication_method`` in the ``authentication_methods`` array, as well as
the provider that was selected to supervise this authentication.
-If no authentication method was provided, the reducer will transition into an
-``ERROR`` state instead of suggesting policies.
+If no authentication method was provided, the reducer will
+return an error response instead of making a transition.
**add_policy**:
@@ -867,7 +886,7 @@ the "policies" array, returning an updated state:
If the new policy is invalid, for example because it adds an unknown
authentication method, or the selected provider does not support the type of
-authentication, the reducer will transition into an ``ERROR`` state instead of
+authentication, the reducer return an error response instead of
adding the new policy.
@@ -898,7 +917,7 @@ An example for a possible argument would thus be:
If the new policy is invalid, for example because it adds an unknown
authentication method, or the selected provider does not support the type of
-authentication, the reducer will transition into an ``ERROR`` state instead of
+authentication, the reducer will return an error response instead of
modifying the policy.
@@ -961,7 +980,7 @@ be:
]
}
-If the index given is invalid, the reducer will transition into an ``ERROR`` state
+If the index given is invalid, the reducer will return an error response
instead of deleting a policy.
@@ -1022,7 +1041,7 @@ be:
]
}
-If the index given is invalid, the reducer will transition into an ``ERROR`` state
+If the index given is invalid, the reducer will return an error response
instead of deleting a challenge.
@@ -1037,7 +1056,7 @@ The reducer will simply transition to the ``SECRET_EDITING`` state:
{
"backup_state": "SECRET_EDITING",
- "upload_fees" : [ "KUDOS:42" ],
+ "upload_fees" : [ { "fee": "KUDOS:42" } ],
"expiration" : { "t_ms" : 1245362362 }
}
@@ -1046,8 +1065,8 @@ given policy expiration time. This is an array because fees could
be in different currencies. The final cost may be lower if the
user already paid for some of the time.
-If the array of ``policies`` is currently empty, the reducer will transition
-into an ``ERROR`` state instead of allowing the user to continue.
+If the array of ``policies`` is currently empty, the reducer will
+return an error response instead of allowing the user to continue.
**enter_secret:**
@@ -1083,7 +1102,7 @@ be updated.
"mime" : "text/plain"
},
"expiration" : { "t_ms" : 1245362362 },
- "upload_fees" : [ "KUDOS:42" ]
+ "upload_fees" : [ { "fee": "KUDOS:42" } ]
}
@@ -1152,8 +1171,8 @@ Using this transition, the user confirms that the secret and expiration
settings in the current state are acceptable. The transition does not take any
arguments.
-If the secret is currently empty, the reducer will transition into an
-``ERROR`` state instead of allowing the user to continue.
+If the secret is currently empty, the reducer will return an
+error response instead of allowing the user to continue.
After adding a secret, the reducer may transition into different states
depending on whether payment(s) are necessary. If payments are needed, the
@@ -1230,14 +1249,13 @@ will wait this long before giving up. If no timeout is given, the check is
done as quickly as possible without additional delays. The reducer will continue
to either an updated state with the remaining payment requests, to the
``BACKUP_FINISHED`` state (if all payments have been completed and the backup
-finished), or into an ``ERROR`` state in case there was an irrecoverable error,
+finished), or return an error response in case there was an irrecoverable error,
indicating the specific provider and how it failed. An example for this
final error state would be:
.. code-block:: json
{
- "backup_state": "ERROR",
"http_status" : 500,
"upload_status" : 52,
"provider_url" : "https://bad.example.com/",
@@ -1276,11 +1294,73 @@ the backup process. Example arguments would thus be:
}
}
-However, in contrast to the backup process, the reducer will attempt to
-retrieve the latest recovery document from all known providers for the
-selected currency given the above inputs. If a recovery document was found
-by any provider, the reducer will attempt to load it and transition to
-a state where the user can choose which challenges to satisfy:
+Afterwards, the reducer transitions into the ``SECRET_SELECTING`` state:
+
+.. code-block:: json
+
+ {
+ "recovery_state": "SECRET_SELECTING",
+ "identity_attributes": {
+ "full_name": "Max Musterman",
+ "social_security_number": "123456789",
+ "birthdate": "2000-01-01",
+ "birthplace": "Earth"
+ }
+ }
+
+Typically, the special policy discovery process (outside of the state
+machine) is expected to be run in this state. The discovery process
+will use the state (and in particular the identity attributes and the
+list of active providers) to discover a set of possible recovery
+documents with their respective provider URLs, policy version and
+identity attribute mask. An identity attribute mask is a bitmask that
+describes which of the optional attributes from the identity
+attributes should be omitted to recover this backup. Once the user
+has selected a backup providing this triplet, it is possible to
+proceed using ``next``.
+
+Especially if the discovered policies are inadequate, it is again
+possible to add providers using ``add_provider``.
+
+
+**add_provider**:
+
+This operation can be performed in state ``SECRET_SELECTING``. It
+adds one additional Anastasis provider to the list of providers that
+the discovery process should henceforth consider. Note that removing
+providers is not possible at this time.
+
+Here, the client must provide an object with the base URL of the
+providers to add, for example:
+
+.. code-block:: json
+
+ {
+ "provider_url" : "http://localhost:8088/"
+ }
+
+
+**select_version**:
+
+Using the ``select_version`` transition in the ``SECRET_SELECTING`` state,
+it is possible to trigger the download and decryption of a recovery
+policy document. Here, the arguments specify which provider, version
+and mask should be used to download the document:
+
+.. code-block:: json
+
+ {
+ "providers" : [ {
+ "url": "https://localhost:8088/",
+ "version": 0
+ } ],
+ "attribute_mask": 0
+ }
+
+The reducer will attempt to retrieve the specified recovery document
+from that provider. If a recovery document was found, the reducer
+will attempt to load it and transition to a state where the user can
+choose which challenges to satisfy:
.. code-block:: json
@@ -1290,13 +1370,13 @@ a state where the user can choose which challenges to satisfy:
"challenges": [
{
"uuid": "MW2R3RCBZPHNC78AW8AKWRCHF9KV3Y82EN62T831ZP54S3K5599G",
- "cost": "TESTKUDOS:0",
+ "uuid-display": "MW2R3RC",
"type": "question",
"instructions": "q1"
},
{
"uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "cost": "TESTKUDOS:0",
+ "uuid-display": "TXYKGE",
"type": "email",
"instructions": "e-mail address m?il@f*.bar"
},
@@ -1330,12 +1410,11 @@ obtained and its ``version`` are also provided. Each challenge comes with
four mandatory fields:
- **uuid**: A unique identifier of the challenge; this is what the
- UUIDs in the policies array refer to, but also this UUID may be
- included in messages sent to the user. They allow the user to
+ UUIDs in the policies array refer to.
+ - **uuid-display**: Shortened idenfier which is included in messages
+ send to the user. Allows the user to
distinguish different PIN/TANs should say the same phone number be
used for SMS-authentication with different providers.
- - **cost**: This is the amount the Anastasis provider will charge
- to allow the user to pass the challenge.
- **type**: This is the type of the challenge, as a string.
- **instructions**: Contains additional important hints for the user
to allow the user to satisfy the challenge. It typically includes
@@ -1353,7 +1432,6 @@ message together with a transition failure:
.. code-block:: json
{
- "recovery_state": "ERROR",
"error_message": "account unknown to Anastasis server",
"error_code": 9,
}
@@ -1367,26 +1445,33 @@ However, in general it should be sufficient to display the slightly
more generic Taler error code that is returned with the new state.
-**change_version:**
+**sync_providers**
-Even if a recovery document was found, it is possible that the user
-intended to recover a different version, or recover a backup where
-the recovery document is stored at a different provider. Thus, the
-reducer allows the user to explicitly switch to a different provider
-or recovery document version using the ``change_version`` transition,
-which takes a provider URL and policy version as arguments:
+The downloaded policy may include secrets from providers for which
+we do not (yet) have the cost structure or even the salt. So here
+an application can use the ``sync_providers`` request to download
+``/config`` from providers that are in the challenge list but not
+yet known with their salt and other attributes in the provider list.
+
+The transition fails if all providers relevant for the selected
+policy are already downloaded. Applications may either internally
+check the state for this, or call ``sync_providers`` until it fails
+with this error:
.. code-block:: json
- {
- "provider_url": "https://localhost:8080/",
- "version": 2
- }
+ {
+ "detail": "already in sync",
+ "code": 8400,
+ "hint": "The given action is invalid for the current state of the reducer."
+ }
-Note that using a version of 0 implies fetching "the latest version". The
-resulting states are the same as those of the ``enter_user_attributes``
-transition, except that the recovery document version is not necessarily the
-latest available version at the provider.
+As providers may fail to respond, this action may need to be called
+repeatedly. The action will block until progress is made on any provider.
+As some providers may never respond, the application should disable
+challenge buttons for challenges where providers are down. However,
+users should be able to solve challenges where the provider is up while
+the reducer is polling for ``/config`` in the background.
**select_challenge:**
@@ -1442,240 +1527,240 @@ information about attempted challenges, with the final state being ``solved``:
Challenges feedback for a challenge can have many different ``state`` values
that applications must all handle. States other than ``solved`` are:
- - **payment**: Here, the user must pay for a challenge. An example would be:
+- **payment**: Here, the user must pay for a challenge. An example would be:
- .. code-block:: json
+ .. code-block:: json
- {
- "backup_state": "CHALLENGE_PAYING",
- "selected_challenge_uuid": "80H646H5ZBR453C02Y5RT55VQSJZGM5REWFXVY0SWXY1TNE8CT30",
- "challenge_feedback": {
- "80H646H5ZBR453C02Y5RT55VQSJZGM5REWFXVY0SWXY1TNE8CT30" : {
- "state" : "payment",
- "taler_pay_uri" : "taler://pay/...",
- "provider" : "https://localhost:8080/",
- "payment_secret" : "3P4561HAMHRRYEYD6CM6J7TS5VTD5SR2K2EXJDZEFSX92XKHR4KG"
- }
- }
- }
+ {
+ "backup_state": "CHALLENGE_PAYING",
+ "selected_challenge_uuid": "80H646H5ZBR453C02Y5RT55VQSJZGM5REWFXVY0SWXY1TNE8CT30",
+ "challenge_feedback": {
+ "80H646H5ZBR453C02Y5RT55VQSJZGM5REWFXVY0SWXY1TNE8CT30" : {
+ "state" : "payment",
+ "taler_pay_uri" : "taler://pay/...",
+ "provider" : "https://localhost:8080/",
+ "payment_secret" : "3P4561HAMHRRYEYD6CM6J7TS5VTD5SR2K2EXJDZEFSX92XKHR4KG"
+ }
+ }
+ }
- - **body**: Here, the server provided an HTTP reply for
- how to solve the challenge, but the reducer could not parse
- them into a known format. A mime-type may be provided and may
- help parse the details.
+- **body**: Here, the server provided an HTTP reply for
+ how to solve the challenge, but the reducer could not parse
+ them into a known format. A mime-type may be provided and may
+ help parse the details.
- .. code-block:: json
+ .. code-block:: json
- {
- "recovery_state": "CHALLENGE_SOLVING",
- "recovery_information": {
- "...": "..."
- }
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": {
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
- "state": "body",
- "body": "CROCKFORDBASE32ENCODEDBODY",
- "http_status": 403,
- "mime_type" : "anything/possible"
- }
- }
- }
+ {
+ "recovery_state": "CHALLENGE_SOLVING",
+ "recovery_information": {
+ "...": "..."
+ }
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": {
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
+ "state": "body",
+ "body": "CROCKFORDBASE32ENCODEDBODY",
+ "http_status": 403,
+ "mime_type" : "anything/possible"
+ }
+ }
+ }
- - **hint**: Here, the server provided human-readable hint for
- how to solve the challenge. Note that the ``hint`` provided this
- time is from the Anastasis provider and may differ from the ``instructions``
- for the challenge under ``recovery_information``:
+- **hint**: Here, the server provided human-readable hint for
+ how to solve the challenge. Note that the ``hint`` provided this
+ time is from the Anastasis provider and may differ from the ``instructions``
+ for the challenge under ``recovery_information``:
- .. code-block:: json
+ .. code-block:: json
- {
- "recovery_state": "CHALLENGE_SOLVING",
- "recovery_information": {
- "...": "..."
- }
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": {
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
- "state": "hint",
- "hint": "Recovery TAN send to email mail@DOMAIN",
- "http_status": 403
- }
- }
- }
+ {
+ "recovery_state": "CHALLENGE_SOLVING",
+ "recovery_information": {
+ "...": "..."
+ }
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": {
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
+ "state": "hint",
+ "hint": "Recovery TAN send to email mail@DOMAIN",
+ "http_status": 403
+ }
+ }
+ }
- - **details**: Here, the server provided a detailed JSON status response
- related to solving the challenge:
+- **details**: Here, the server provided a detailed JSON status response
+ related to solving the challenge:
- .. code-block:: json
+ .. code-block:: json
- {
- "recovery_state": "CHALLENGE_SOLVING",
- "recovery_information": {
- "...": "..."
- }
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": {
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
- "state": "details",
- "details": {
- "code": 8111,
- "hint": "The client's response to the challenge was invalid.",
- "detail" : null
- },
- "http_status": 403
- }
- }
- }
+ {
+ "recovery_state": "CHALLENGE_SOLVING",
+ "recovery_information": {
+ "...": "..."
+ }
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": {
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
+ "state": "details",
+ "details": {
+ "code": 8111,
+ "hint": "The client's response to the challenge was invalid.",
+ "detail" : null
+ },
+ "http_status": 403
+ }
+ }
+ }
- - **redirect**: To solve the challenge, the user must visit the indicated
- Web site at ``redirect_url``, for example to perform video authentication:
+- **redirect**: To solve the challenge, the user must visit the indicated
+ Web site at ``redirect_url``, for example to perform video authentication:
- .. code-block:: json
+ .. code-block:: json
- {
- "recovery_state": "CHALLENGE_SOLVING",
- "recovery_information": {
- "...": "..."
- }
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": {
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
- "state": "redirect",
- "redirect_url": "https://videoconf.example.com/",
- "http_status": 303
- }
+ {
+ "recovery_state": "CHALLENGE_SOLVING",
+ "recovery_information": {
+ "...": "..."
+ }
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": {
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
+ "state": "redirect",
+ "redirect_url": "https://videoconf.example.com/",
+ "http_status": 303
}
}
+ }
- - **server-failure**: This indicates that the Anastasis provider encountered
- a failure and recovery using this challenge cannot proceed at this time.
- Examples for failures might be that the provider is unable to send SMS
- messages at this time due to an outage. The body includes details about
- the failure. The user may try again later or continue with other challenges.
+- **server-failure**: This indicates that the Anastasis provider encountered
+ a failure and recovery using this challenge cannot proceed at this time.
+ Examples for failures might be that the provider is unable to send SMS
+ messages at this time due to an outage. The body includes details about
+ the failure. The user may try again later or continue with other challenges.
- .. code-block:: json
+ .. code-block:: json
- {
- "recovery_state": "CHALLENGE_SELECTING",
- "recovery_information": {
- "...": "..."
- }
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": {
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
- "state": "server-failure",
- "http_status": "500",
- "error_code": 52
- }
- }
+ {
+ "recovery_state": "CHALLENGE_SELECTING",
+ "recovery_information": {
+ "...": "..."
}
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": {
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
+ "state": "server-failure",
+ "http_status": "500",
+ "error_code": 52
+ }
+ }
+ }
- - **truth-unknown**: This indicates that the Anastasis provider is unaware of
- the specified challenge. This is typically a permanent failure, and user
- interfaces should not allow users to re-try this challenge.
+- **truth-unknown**: This indicates that the Anastasis provider is unaware of
+ the specified challenge. This is typically a permanent failure, and user
+ interfaces should not allow users to re-try this challenge.
- .. code-block:: json
+ .. code-block:: json
- {
- "recovery_state": "CHALLENGE_SELECTING",
- "recovery_information": {
- "...": "..."
- }
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": {
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
- "state": "truth-unknown",
- "error_code": 8108
- }
- }
+ {
+ "recovery_state": "CHALLENGE_SELECTING",
+ "recovery_information": {
+ "...": "..."
+ }
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": {
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
+ "state": "truth-unknown",
+ "error_code": 8108
}
+ }
+ }
- - **rate-limit-exceeded**: This indicates that the user has made too many invalid attempts in too short an amount of time.
+- **rate-limit-exceeded**: This indicates that the user has made too many invalid attempts in too short an amount of time.
- .. code-block:: json
+ .. code-block:: json
- {
- "recovery_state": "CHALLENGE_SELECTING",
- "recovery_information": {
- "...": "..."
- }
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": {
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
- "state": "rate-limit-exceeded",
- "error_code": 8121
- }
- }
+ {
+ "recovery_state": "CHALLENGE_SELECTING",
+ "recovery_information": {
+ "...": "..."
+ }
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": {
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
+ "state": "rate-limit-exceeded",
+ "error_code": 8121
}
+ }
+ }
- - **authentication-timeout**: This indicates that the challenge is awaiting for some external authentication process to complete. The application should ``poll`` for it to complete, or proceed with selecting other challenges.
+- **authentication-timeout**: This indicates that the challenge is awaiting for some external authentication process to complete. The application should ``poll`` for it to complete, or proceed with selecting other challenges.
- .. code-block:: json
+ .. code-block:: json
- {
- "recovery_state": "CHALLENGE_SELECTING",
- "recovery_information": {
- "...": "..."
- }
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": {
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
- "state": "authentication-timeout",
- "error_code": 8122
- }
- }
+ {
+ "recovery_state": "CHALLENGE_SELECTING",
+ "recovery_information": {
+ "...": "..."
+ }
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": {
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
+ "state": "authentication-timeout",
+ "error_code": 8122
}
+ }
+ }
- - **authentication-instructions**: This indicates that the challenge requires the user to perform some authentication method-specific actions. Details about what the user should do are provided.
+- **external-instructions**: This indicates that the challenge requires the user to perform some authentication method-specific actions. Details about what the user should do are provided.
- .. code-block:: json
+ .. code-block:: json
- {
- "recovery_state": "CHALLENGE_SELECTING",
- "recovery_information": {
- "...": "..."
- }
- "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
- "challenge_feedback": {
- "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
- "state": "external-instructions",
- "method": "iban",
- "async": true, // optional
- "answer_code": 987654321, // optional
- "details": {
- "...": "..."
- }
- }
- }
- }
+ {
+ "recovery_state": "CHALLENGE_SELECTING",
+ "recovery_information": {
+ "...": "..."
+ }
+ "selected_challenge_uuid": "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0",
+ "challenge_feedback": {
+ "TXYKGE1SJZHJ4M2FKSV1P2RZVNTHZFB9E3A79QE956D3SCAWXPK0": {
+ "state": "external-instructions",
+ "method": "iban",
+ "async": true, // optional
+ "answer_code": 987654321, // optional
+ "details": {
+ "...": "..."
+ }
+ }
+ }
+ }
- If "async" is "true", then the client should
- poll for the challenge being satisfied using
- the "answer_code" that has been provided.
+ If "async" is "true", then the client should
+ poll for the challenge being satisfied using
+ the "answer_code" that has been provided.
- The specific instructions on how to satisfy
- the challenge depend on the ``method``.
- They include:
+ The specific instructions on how to satisfy
+ the challenge depend on the ``method``.
+ They include:
- - **iban**: The user must perform a wire transfer from their account to the Anastasis provider.
+ - **iban**: The user must perform a wire transfer from their account to the Anastasis provider.
- .. code-block:: json
+ .. code-block:: json
- {
- "challenge_amount": "EUR:1",
- "credit_iban": "DE12345789000",
- "business_name": "Data Loss Incorporated",
- "wire_transfer_subject": "Anastasis 987654321"
- }
+ {
+ "challenge_amount": "EUR:1",
+ "credit_iban": "DE12345789000",
+ "business_name": "Data Loss Incorporated",
+ "wire_transfer_subject": "Anastasis 987654321"
+ }
- Note that the actual wire transfer subject must contain both
- the numeric ``answer_code`` as well as
- the string ``Anastasis``.
+ Note that the actual wire transfer subject must contain both
+ the numeric ``answer_code`` as well as
+ the string ``Anastasis``.
**poll:**
-With a ``poll`` transition, the application indicates that it wants to wait longer for one or more of the challenges that are in state ``authentication-timeout`` to possibly complete. While technically optional, the ``timeout`` argument should really be provided to enable long-polling, for example:
+With a ``poll`` transition, the application indicates that it wants to wait longer for one or more of the challenges that are awaiting some external authentication (state ``external-instructions``) or experienced some kind of timeout (state ``authentication-timeout``) to possibly complete. While technically optional, the ``timeout`` argument should really be provided to enable long-polling, for example:
.. code-block:: json
diff --git a/doc/sphinx/rest.rst b/doc/sphinx/rest.rst
index 0a081c4..d1fb790 100644
--- a/doc/sphinx/rest.rst
+++ b/doc/sphinx/rest.rst
@@ -1,6 +1,6 @@
..
This file is part of Anastasis
- Copyright (C) 2019-2021 Anastasis SARL
+ Copyright (C) 2019-2022 Anastasis SARL
Anastasis is free software; you can redistribute it and/or modify it under the
terms of the GNU Affero General Public License as published by the Free Software
@@ -28,12 +28,14 @@ REST API
.. _config:
+-----------------------
Receiving Configuration
-^^^^^^^^^^^^^^^^^^^^^^^
+-----------------------
.. http:get:: /config
Obtain the configuration details of the escrow provider.
+ This specification corresponds to ``current`` protocol being version **0**.
**Response:**
@@ -53,8 +55,12 @@ Receiving Configuration
// The format is "current:revision:age".
version: string;
- // Currency in which this provider processes payments.
- currency: string;
+ // URN of the implementation (needed to interpret 'revision' in version).
+ // @since v0, may become mandatory in the future.
+ implementation?: string;
+
+ // Name of the business operating the service (for display to the user).
+ business_name?: string;
// Supported authorization methods.
methods: AuthorizationMethodConfig[];
@@ -79,7 +85,7 @@ Receiving Configuration
// **provider salt** is then used in various operations to ensure
// cryptographic operations differ by provider. A provider must
// never change its salt value.
- server_salt: string;
+ provider_salt: string;
}
@@ -97,8 +103,9 @@ Receiving Configuration
.. _terms:
+--------------------------
Receiving Terms of Service
-^^^^^^^^^^^^^^^^^^^^^^^^^^
+--------------------------
.. http:get:: /terms
@@ -122,8 +129,9 @@ Receiving Terms of Service
.. _manage-policy:
-Manage policy
-^^^^^^^^^^^^^
+---------------
+Managing policy
+---------------
This API is used by the Anastasis client to deposit or request encrypted
recovery documents with the escrow provider. Generally, a client will deposit
@@ -138,6 +146,46 @@ In the following, UUID is always defined and used according to `RFC 4122`_.
.. _`RFC 4122`: https://tools.ietf.org/html/rfc4122
+.. http:get:: /policy/$ACCOUNT_PUB/meta[?max_version=$NUMBER]
+
+ Get meta data about a customer's encrypted recovery documents.
+ If ``max_version`` is specified, only return results up to the
+ given version number. The response may not contain meta data
+ for all versions if there are way too many. In this case,
+ ``max_version`` must be used to incrementally fetch more versions.
+
+ **Response**:
+
+ :http:statuscode:`200 OK`:
+ The escrow provider responds with a RecoveryMetaSummary_ object.
+ :http:statuscode:`400 Bad request`:
+ The ``$ACCOUNT_PUB`` is not an EdDSA public key.
+ :http:statuscode:`402 Payment Required`:
+ The account's balance is too low for the specified operation.
+ See the Taler payment protocol specification for how to pay.
+ :http:statuscode:`404 Not found`:
+ The requested resource was not found.
+
+ **Details:**
+
+ .. _RecoveryMetaSummary:
+ .. ts:def:: RecoveryMetaSummary
+
+ interface RecoveryMetaSummary {
+ // Version numbers as a string (!) are used as keys.
+ "$VERSION": MetaData;
+ }
+
+ interface MetaData {
+ // The meta value can be NULL if the document
+ // exists but no meta data was provided.
+ meta: string;
+
+ // Server-time indicative of when the recovery
+ // document was uploaded.
+ upload_time: Timestamp;
+ }
+
.. http:get:: /policy/$ACCOUNT_PUB[?version=$NUMBER]
Get the customer's encrypted recovery document. If ``version``
@@ -170,8 +218,6 @@ In the following, UUID is always defined and used according to `RFC 4122`_.
:http:statuscode:`402 Payment Required`:
The account's balance is too low for the specified operation.
See the Taler payment protocol specification for how to pay.
- :http:statuscode:`403 Forbidden`:
- The required account signature was invalid.
:http:statuscode:`404 Not found`:
The requested resource was not found.
@@ -184,7 +230,6 @@ In the following, UUID is always defined and used according to `RFC 4122`_.
*If-None-Match*: If this is not the very first request of the client, this contains the Etag-value which the client has received before from the server.
The client SHOULD send this header with every request (except for the first request) to avoid unnecessary downloads.
- *Anastasis-Account-Signature*: The client must provide Base-32 encoded EdDSA signature over hash of body with ``$ACCOUNT_PRIV``, affirming desire to download the requested encrypted recovery document. The purpose used MUST be ``TALER_SIGNATURE_ANASTASIS_POLICY_DOWNLOAD`` (1401).
.. http:post:: /policy/$ACCOUNT_PUB
@@ -214,7 +259,7 @@ In the following, UUID is always defined and used according to `RFC 4122`_.
:query timeout_ms=NUMBER: *Optional.* If specified, the Anastasis server will
wait up to ``timeout_ms`` milliseconds for completion of the payment before
sending the HTTP response. A client must never rely on this behavior, as the
- backend may return a response immediately.
+ backend may return a response immediately. If a ``timeout_ms`` is not given, the Anastasis server may apply a default timeout (usually 30s) when talking to the merchant backend.
*If-None-Match*: This header MUST be present and set to the SHA512 hash (Etag) of the body by the client.
The client SHOULD also set the ``Expect: 100-Continue`` header and wait for ``100 continue``
@@ -223,15 +268,19 @@ In the following, UUID is always defined and used according to `RFC 4122`_.
The server MUST refuse the upload with a ``304`` status code if the Etag matches
the latest version already known to the server.
+ *Anastasis-Policy-Meta-Data*: Encrypted meta data to be stored by the server and returned with the respective endpoint to provide an overview of the available policies. Encrypted using a random nonce and a key derived from the user ID using the salt "rmd". The plaintext metadata must consist of the policy hash (for deduplication) and the (human readable) secret name.
+
*Anastasis-Policy-Signature*: The client must provide Base-32 encoded EdDSA signature over hash of body with ``$ACCOUNT_PRIV``, affirming desire to upload an encrypted recovery document.
- *Payment-Identifier*: Base-32 encoded 32-byte payment identifier that was included in a previous payment (see ``402`` status code). Used to allow the server to check that the client paid for the upload (to protect the server against DoS attacks) and that the client knows a real secret of financial value (as the **kdf_id** might be known to an attacker). If this header is missing in the client's request (or the associated payment has exceeded the upload limit), the server must return a ``402`` response. When making payments, the server must include a fresh, randomly-generated payment-identifier in the payment request.
+ *Payment-Identifier*: Base-32 encoded 32-byte payment identifier that was included in a previous payment (see ``402`` status code). Used to allow the server to check that the client paid for the upload (to protect the server against DoS attacks) and that the client knows a real secret of financial value (as the **kdf_id** might be known to an attacker). If this header is missing in the client's request (or the associated payment has exceeded the upload limit), the server must return a ``402`` response. When making payments, the server must include a fresh, randomly-generated payment-identifier in the payment request. If a payment identifier is given, the Anastasis backend may block for the payment to be confirmed by Taler as specified by the ``timeout_ms`` argument.
**Response**:
:http:statuscode:`204 No content`:
- The encrypted recovery document was accepted and stored. ``Anastasis-Version`` and ``Anastasis-UUID`` headers
- indicate what version and UUID was assigned to this encrypted recovery document upload by the server.
+ The encrypted recovery document was accepted and stored. ``Anastasis-Version``
+ indicates what version was assigned to this encrypted recovery document upload by the server.
+ ``Anastasis-Policy-Expiration`` indicates the time until the server promises to store the policy,
+ in seconds since epoch.
:http:statuscode:`304 Not modified`:
The same encrypted recovery document was previously accepted and stored. ``Anastasis-Version`` header
indicates what version was previously assigned to this encrypted recovery document.
@@ -272,18 +321,17 @@ In the following, UUID is always defined and used according to `RFC 4122`_.
.. ts:def:: RecoveryDocument
interface RecoveryDocument {
- // Account identifier at backup provider, AES-encrypted with
- // the (symmetric) master_key, i.e. an URL
- // https://sync.taler.net/$BACKUP_ID and
- // a private key to decrypt the backup. Anastasis is oblivious
- // to the details of how this is ultimately encoded.
- backup_account: []; //bytearray of undefined length
+ // Human-readable name of the secret
+ secret_name?: string;
+
+ // Encrypted core secret.
+ encrypted_core_secret: string; // bytearray of undefined length
// List of escrow providers and selected authentication method.
- methods: EscrowMethod[];
+ escrow_methods: EscrowMethod[];
// List of possible decryption policies.
- policy: DecryptionPolicy[];
+ policies: DecryptionPolicy[];
}
@@ -292,7 +340,7 @@ In the following, UUID is always defined and used according to `RFC 4122`_.
interface EscrowMethod {
// URL of the escrow provider (including possibly this Anastasis server).
- provider_url : string;
+ url : string;
// Type of the escrow method (e.g. security question, SMS etc.).
escrow_type: string;
@@ -302,21 +350,23 @@ In the following, UUID is always defined and used according to `RFC 4122`_.
// Key used to encrypt the `Truth` this `EscrowMethod` is related to.
// Client has to provide this key to the server when using ``/truth/``.
- truth_encryption_key: [32]; //bytearray
+ truth_key: [32]; //bytearray
- // Salt used to encrypt the truth on the Anastasis server.
- truth_salt: [32]; //bytearray
+ // Salt used to hash the security answer if appliccable.
+ question_salt: [32]; //bytearray
- // The challenge to give to the user (i.e. the security question
+ // Salt from the provider to derive the user ID
+ // at this provider.
+ provider_salt: [32]; //bytearray
+
+ // The instructions to give to the user (i.e. the security question
// if this is challenge-response).
// (Q: as string in base32 encoding?)
// (Q: what is the mime-type of this value?)
//
- // For some methods, this value may be absent.
- //
// The plaintext challenge is not revealed to the
// Anastasis server.
- challenge: []; //bytearray of undefined length
+ instructions: string;
}
@@ -326,22 +376,23 @@ In the following, UUID is always defined and used according to `RFC 4122`_.
interface DecryptionPolicy {
// Salt included to encrypt master key share when
// using this decryption policy.
- policy_salt: [32]; //bytearray
+ master_salt: [32]; //bytearray
// Master key, AES-encrypted with key derived from
// salt and keyshares revealed by the following list of
// escrow methods identified by UUID.
- encrypted_master_key: [32]; //bytearray
+ master_key: [32]; //bytearray
// List of escrow methods identified by their UUID.
- uuid: string[];
+ uuids: string[];
}
.. _Truth:
+--------------
Managing truth
-^^^^^^^^^^^^^^
+--------------
Truth always consists of an encrypted key share and encrypted
authentication data. The key share and the authentication data
@@ -363,10 +414,11 @@ charge per truth operation using GNU Taler.
.. http:post:: /truth/$UUID
+ **Request:**
+
Upload a `TruthUploadRequest`_-Object according to the policy the client created before (see `RecoveryDocument`_).
If request has been seen before, the server should do nothing, and otherwise store the new object.
- **Request:**
:query timeout_ms=NUMBER: *Optional.* If specified, the Anastasis server will
wait up to ``timeout_ms`` milliseconds for completion of the payment before
@@ -419,23 +471,22 @@ charge per truth operation using GNU Taler.
// For how many years from now would the client like us to
// store the truth?
- storage_duration_years: Integer;
+ storage_duration_years: number;
}
-.. http:get:: /truth/$UUID
- Get the stored encrypted key share.
- Also, the user has to provide the correct *truth_encryption_key* with every get request (see below).
+ .. http:post:: /truth/$UUID/solve
+
+ Solve the challenge and get the stored encrypted key share.
+ Also, the user has to provide the correct *truth_encryption_key* with the request (see below).
The encrypted key share is returned simply as a byte array and not in JSON format.
- :query response=H_RESPONSE: *Optional.* If ``$H_RESPONSE`` is specified by the client,
- the server checks if ``$H_RESPONSE`` matches the expected response. This can be the
- hash of the security question (as specified before by the client
- within the `TruthUploadRequest`_ (see ``encrypted_truth``)), or the hash of the
- PIN code sent via SMS, E-mail or postal communication channels.
- When ``$H_RESPONSE`` is correct, the server responds with the encrypted key share.
- :query timeout_ms=NUMBER: *Optional.* If specified, the Anastasis server will
+ **Request**:
+
+ Upload a `TruthSolutionRequest`_-Object.
+
+ :query timeout_ms=NUMBER: *Optional.* If specified, the Anastasis server will
wait up to ``timeout_ms`` milliseconds for completion of the payment or the
challenge before sending the HTTP response. A client must never rely on this
behavior, as the backend may return a response immediately.
@@ -444,46 +495,50 @@ charge per truth operation using GNU Taler.
:http:statuscode:`200 OK`:
`EncryptedKeyShare`_ is returned in body (in binary).
- :http:statuscode:`202 Accepted`:
- The escrow provider will respond out-of-band (i.e. SMS).
- The body may contain human- or machine-readable instructions on next steps.
- In case the response is in JSON, the format is given
- by `ChallengeInstructionMessage`_.
- :http:statuscode:`208 Already Reported`:
- An authentication challenge was recently send, client should
- simply respond to the pending challenge.
- :http:statuscode:`303 See other`:
- The provider redirects for authentication (i.e. video identification/WebRTC).
- If the client is not a browser, it should launch a browser at the URL
- given in the ``Location`` header and allow the user to re-try the operation
- after successful authorization.
:http:statuscode:`402 Payment required`:
The service requires payment for access to truth.
See the Taler payment protocol specification for how to pay.
The response body MAY provide alternative means for payment.
:http:statuscode:`403 Forbidden`:
- The server requires a valid "response" to the challenge associated with the UUID.
+ The `h_response` provided is not a good response to the challenge associated
+ with the UUID, or at least the answer is not valid yet. A generic
+ response is provided with an error code.
:http:statuscode:`404 Not found`:
The server does not know any truth under the given UUID.
- :http:statuscode:`408 Request Timeout`:
- Accessing this truth requires satisfying an external authentication challenge
- (and not merely passing a response in the request) and this has not happened
- before the timeout was reached.
- :http:statuscode:`410 Gone`:
- The server has not (recently) issued a challenge under the given UUID,
- but a reply was provided. (This does not apply for secure question.)
- :http:statuscode:`417 Expectation Failed`:
- The decrypted ``truth`` does not match the expectations of the authentication
- backend, i.e. a phone number for sending an SMS is not a number, or
- an e-mail address for sending an E-mail is not a valid e-mail address.
+ :http:statuscode:`429 Too Many Requests`:
+ The client exceeded the number of allowed attempts at providing
+ a valid response for the given time interval.
+ The response format is given by `RateLimitedMessage`_.
:http:statuscode:`503 Service Unavailable`:
Server is out of Service.
- *Truth-Decryption-Key*: Key used to encrypt the **truth** (see encrypted_truth within `TruthUploadRequest`_) and which has to provided by the user. The key is stored with
- the according `EscrowMethod`_. The server needs this key to get the info out of `TruthUploadRequest`_ needed to verify the ``$RESPONSE``.
-
**Details:**
+ .. _TruthSolutionRequest:
+ .. ts:def:: TruthSolutionRequest
+
+ interface TruthSolutionRequest {
+
+ // Hash over the response that solves the challenge
+ // issued for this truth. This can be the
+ // hash of the security question (as specified before by the client
+ // within the `TruthUploadRequest`_ (see ``encrypted_truth``)), or the hash of the
+ // PIN code sent via SMS, E-mail or postal communication channels.
+ // Only when ``$H_RESPONSE`` is correct, the server responds with the encrypted key share.
+ h_response: HashCode;
+
+ // Key that was used to encrypt the **truth** (see encrypted_truth within `TruthUploadRequest`_)
+ // and which has to provided by the user. The key is stored with
+ // the according `EscrowMethod`_. The server needs this key to get the
+ // info out of `TruthUploadRequest`_ to verify the ``h_response``.
+ truth_decryption_key: ANASTASIS_TruthKeyP;
+
+ // Reference to a payment made by the client to
+ // pay for this request. Optional.
+ payment_secret?: ANASTASIS_PaymentSecretP;
+ }
+
+
.. _EncryptedKeyShare:
.. ts:def:: EncryptedKeyShare
@@ -509,44 +564,138 @@ charge per truth operation using GNU Taler.
}
- .. _KeyShare:
- .. ts:def:: KeyShare
interface KeyShare {
- // Key material to concatenate with policy_salt and KDF to derive
- // the key to decrypt the master key.
+ // Key material to derive the key to decrypt the master key.
key_share: [32]; //bytearray
+ }
- // Signature over method, UUID, and ``key_share``.
- account_sig: EddsaSignature;
+
+ .. _RateLimitedMessage:
+ .. ts:def:: RateLimitedMessage
+
+ interface RateLimitedMessage {
+
+ // Taler error code, TALER_EC_ANASTASIS_TRUTH_RATE_LIMITED.
+ code: number;
+
+ // How many attempts are allowed per challenge?
+ request_limit: number;
+
+ // At what frequency are new challenges issued?
+ request_frequency: RelativeTime;
+
+ // The error message.
+ hint: string;
}
+ .. http:post:: /truth/$UUID/challenge
+
+ NEW API (#7064):
+
+ Initiate process to solve challenge associated with the given truth object.
+
+ **Request**:
+
+ Upload a `TruthChallengeRequest`_-Object.
+
+ **Response**:
+
+ :http:statuscode:`200 Ok`:
+ The escrow provider will respond out-of-band (i.e. SMS).
+ The body may contain human- or machine-readable instructions on next steps.
+ In case the response is in JSON, the format is given
+ by `ChallengeInstructionMessage`_.
+ :http:statuscode:`402 Payment required`:
+ The service requires payment to issue a challenge.
+ See the Taler payment protocol specification for how to pay.
+ The response body MAY provide alternative means for payment.
+ :http:statuscode:`403 Forbidden`:
+ This type of truth does not permit requests to trigger a challenge.
+ This is the case for security questions and TOTP methods.
+ :http:statuscode:`404 Not found`:
+ The server does not know any truth under the given UUID.
+ :http:statuscode:`424 Failed Dependency`:
+ The decrypted ``truth`` does not match the expectations of the authentication
+ backend, i.e. a phone number for sending an SMS is not a number, or
+ an e-mail address for sending an E-mail is not a valid e-mail address.
+ :http:statuscode:`503 Service Unavailable`:
+ Server is out of Service.
+
+ **Details:**
+
+ .. _TruthChallengeRequest:
+ .. ts:def:: TruthChallengeRequest
+
+ interface TruthChallengeRequest {
+
+ // Key that was used to encrypt the **truth** (see encrypted_truth within `TruthUploadRequest`_)
+ // and which has to provided by the user. The key is stored with
+ // the according `EscrowMethod`_. The server needs this key to get the
+ // info out of `TruthUploadRequest`_ to verify the ``h_response``.
+ truth_decryption_key: ANASTASIS_TruthKeyP;
+
+ // Reference to a payment made by the client to
+ // pay for this request. Optional.
+ payment_secret?: ANASTASIS_PaymentSecretP;
+ }
+
+
.. _ChallengeInstructionMessage:
.. ts:def:: ChallengeInstructionMessage
type ChallengeInstructionMessage =
- | IbanChallengeInstructionMessage;
+ | FileChallengeInstructionMessage
+ | IbanChallengeInstructionMessage
+ | PinChallengeInstructionMessage;
interface IbanChallengeInstructionMessage {
// What kind of challenge is this?
- method: "iban";
+ method: "IBAN_WIRE";
// How much should be wired?
amount: Amount;
// What is the target IBAN?
- credit_iban: String;
+ credit_iban: string;
// What is the receiver name?
- business_name: String;
+ business_name: string;
// What is the expected wire transfer subject?
- wire_transfer_subject: Integer;
+ wire_transfer_subject: string;
+
+ // What is the numeric code (also part of the
+ // wire transfer subject) to be hashed when
+ // solving the challenge?
+ answer_code: number;
// Hint about the origin account that must be used.
- debit_account_hint: String;
+ debit_account_hint: string;
+
+ }
+
+ interface PinChallengeInstructionMessage {
+
+ // What kind of challenge is this?
+ method: "TAN_SENT";
+
+ // Where was the PIN code sent? Note that this
+ // address will most likely have been obscured
+ // to improve privacy.
+ tan_address_hint: string;
+
+ }
+
+ interface FileChallengeInstructionMessage {
+
+ // What kind of challenge is this?
+ method: "FILE_WRITTEN";
+
+ // Name of the file where the PIN code was written.
+ filename: string;
}
diff --git a/doc/system-documentation/design.tex b/doc/system-documentation/design.tex
index 650beb1..1fe9134 100644
--- a/doc/system-documentation/design.tex
+++ b/doc/system-documentation/design.tex
@@ -357,7 +357,7 @@ that the result differs from other cases where we hash {\em kdf id}:
eddsa_keys_create (kdf_id, salt, keysize)
{
ver_secret = HKDF(kdf_id, salt, keysize)
- eddsa_priv = eddsa_d_to_a(ver_secret)
+ eddsa_priv = ver_secret
eddsa_pub = get_eddsa_pub(eddsa_priv)
return eddsa_priv, eddsa_pub
}
@@ -369,14 +369,8 @@ eddsa_keys_create (kdf_id, salt, keysize)
\item[salt] {Is used that different keys are generated, the salt here is "ver".}
\item[key\_size] {Size of the output, here 32 bytes.}
\item[ver\_secret] {Derived key from the kdf\_id, serves as intermediate step for the generation of the private key.}
- \item[eddsa\_d\_to\_a()] {Function which converts the ver\_key to a valid EdDSA private key. Specifically, assuming the value eddsa\_priv is in a 32-byte array “digest”, the function clears and sets certain bits as follows:}
\end{description}
-\begin{lstlisting}
-digest[0] = (digest[0] & 0x7f) | 0x40;
-digest[31] &= 0xf8;
-\end{lstlisting}
-
\begin{description}
\item[eddsa\_priv] {The generated EdDSA private key.}
\item[eddsa\_pub] {The generated EdDSA public key.}
diff --git a/doc/system-documentation/thesis.bbl b/doc/system-documentation/thesis.bbl
index efd9b6e..b30324b 100644
--- a/doc/system-documentation/thesis.bbl
+++ b/doc/system-documentation/thesis.bbl
@@ -22,7 +22,7 @@
\entry{jerome2015}{article}{}
\name{author}{4}{}{%
{{hash=e042fd1cbe6bde0a3c8d7e8074ded97f}{%
- family={J{é}r{ô}me},
+ family={Jérôme},
familyi={J\bibinitperiod},
given={Brugger},
giveni={B\bibinitperiod}}}%
@@ -52,10 +52,10 @@
\strng{authornamehash}{7c1cd3857fa434fc3f5603bf8f77898f}
\strng{authorfullhash}{2a4edbd7fe20c9aeda5b1dfcb9ebb082}
\field{sortinit}{1}
- \field{sortinithash}{50c6687d7fc80f50136d75228e3c59ba}
+ \field{sortinithash}{4f6aaa89bab872aa0999fec09ff8e98a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
- \field{title}{AHV-Nummer als einheitlicher, organisations{ü}bergreifender Personenidentifikator}
+ \field{title}{AHV-Nummer als einheitlicher, organisationsübergreifender Personenidentifikator}
\field{year}{2015}
\endentry
\entry{garfinkel1995}{book}{}
@@ -76,7 +76,7 @@
\strng{authornamehash}{f7ae1c1e91c1c29835e2ff7e98908fa7}
\strng{authorfullhash}{f7ae1c1e91c1c29835e2ff7e98908fa7}
\field{sortinit}{2}
- \field{sortinithash}{ed39bb39cf854d5250e95b1c1f94f4ed}
+ \field{sortinithash}{8b555b3791beccb63322c22f3320aa9a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{title}{PGP: pretty good privacy}
@@ -87,7 +87,7 @@
{pEp Security SA}%
}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labeltitlesource}{title}
\field{title}{Welcome to p≡p Documentation!}
\field{urlday}{6}
@@ -120,7 +120,7 @@
\strng{authornamehash}{881bf2fe8d7563c67a7bf0dca669ec1e}
\strng{authorfullhash}{881bf2fe8d7563c67a7bf0dca669ec1e}
\field{sortinit}{4}
- \field{sortinithash}{e071e0bcb44634fab398d68ad04e69f4}
+ \field{sortinithash}{9381316451d1b9788675a07e972a12a7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{Proceedings IEEE 9th International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE 2000)}
@@ -177,7 +177,7 @@
\strng{authornamehash}{10c7b94477775db573510e04e477a77b}
\strng{authorfullhash}{40a5ec0e4490a4063bf48a5924ef1c0f}
\field{sortinit}{5}
- \field{sortinithash}{5dd416adbafacc8226114bc0202d5fdd}
+ \field{sortinithash}{20e9b4b0b173788c5dace24730f47d8c}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{2017 11th IEEE International Conference on Anti-counterfeiting, Security, and Identification (ASID)}
@@ -204,7 +204,7 @@
\strng{authornamehash}{3648296958ad2ea0461fac7a13e12981}
\strng{authorfullhash}{3648296958ad2ea0461fac7a13e12981}
\field{sortinit}{6}
- \field{sortinithash}{7851c86048328b027313775d8fbd2131}
+ \field{sortinithash}{b33bc299efb3c36abec520a4c896a66d}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{title}{Bitcoin: Millions of dollars of cryptocurrency 'lost' after man dies with only password}
@@ -225,7 +225,7 @@
{Bitcoin}%
}
\field{sortinit}{7}
- \field{sortinithash}{f615fb9c6fba11c6f962fb3fd599810e}
+ \field{sortinithash}{108d0be1b1bee9773a1173443802c0a3}
\field{labeltitlesource}{title}
\field{title}{BIP 32 - Hierarchical Deterministic Wallets}
\field{urlday}{6}
@@ -255,7 +255,7 @@
\strng{authornamehash}{b5c45c4b8deb48651c65650f0409e671}
\strng{authorfullhash}{b5c45c4b8deb48651c65650f0409e671}
\field{sortinit}{9}
- \field{sortinithash}{54047ffb55bdefa0694bbd554c1b11a0}
+ \field{sortinithash}{0a5ebc79d83c96b6579069544c73c7d4}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{Mobile Platforms Group Intel Corporation}
@@ -285,10 +285,10 @@
\strng{authornamehash}{abb7f98446293f740b141f01ff61554d}
\strng{authorfullhash}{abb7f98446293f740b141f01ff61554d}
\field{sortinit}{1}
- \field{sortinithash}{50c6687d7fc80f50136d75228e3c59ba}
+ \field{sortinithash}{4f6aaa89bab872aa0999fec09ff8e98a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
- \field{journaltitle}{Foundations and Trends® in Theoretical Computer Science}
+ \field{journaltitle}{Foundations and Trends{®} in Theoretical Computer Science}
\field{number}{1--3}
\field{title}{Pseudorandomness}
\field{volume}{7}
@@ -314,7 +314,7 @@
\strng{authornamehash}{6535189281ff6a1012638e384823f5cf}
\strng{authorfullhash}{6535189281ff6a1012638e384823f5cf}
\field{sortinit}{1}
- \field{sortinithash}{50c6687d7fc80f50136d75228e3c59ba}
+ \field{sortinithash}{4f6aaa89bab872aa0999fec09ff8e98a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{Annual International Cryptology Conference}
@@ -354,7 +354,7 @@
\strng{authornamehash}{39e304099b960365cdb56b83f4c70df6}
\strng{authorfullhash}{39e304099b960365cdb56b83f4c70df6}
\field{sortinit}{1}
- \field{sortinithash}{50c6687d7fc80f50136d75228e3c59ba}
+ \field{sortinithash}{4f6aaa89bab872aa0999fec09ff8e98a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{issn}{0004-5411}
@@ -407,7 +407,7 @@
\strng{editornamehash}{14f9bdb855aa40873ff3dce506ed6fff}
\strng{editorfullhash}{14f9bdb855aa40873ff3dce506ed6fff}
\field{sortinit}{1}
- \field{sortinithash}{50c6687d7fc80f50136d75228e3c59ba}
+ \field{sortinithash}{4f6aaa89bab872aa0999fec09ff8e98a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{abstract}{This paper describes the state of the art for cryptographic hash functions. Different definitions are compared, and the few theoretical results on hash functions are discussed. A brief overview is presented of the most important constructions, and some open problems are presented.}
@@ -450,7 +450,7 @@
\strng{authornamehash}{4d5e3f9d17e0c0b2294603b963e91c33}
\strng{authorfullhash}{4d5e3f9d17e0c0b2294603b963e91c33}
\field{sortinit}{1}
- \field{sortinithash}{50c6687d7fc80f50136d75228e3c59ba}
+ \field{sortinithash}{4f6aaa89bab872aa0999fec09ff8e98a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{International Journal of Computer Science Issues (IJCSI)}
@@ -481,7 +481,7 @@
\strng{authornamehash}{79ea2c47cb704d13b6d9bcf7c199fc51}
\strng{authorfullhash}{79ea2c47cb704d13b6d9bcf7c199fc51}
\field{sortinit}{1}
- \field{sortinithash}{50c6687d7fc80f50136d75228e3c59ba}
+ \field{sortinithash}{4f6aaa89bab872aa0999fec09ff8e98a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{IJCSNS International Journal of Computer Science and Network Security}
@@ -520,7 +520,7 @@
\strng{authornamehash}{4b253103893adba3aada17995ac73ec0}
\strng{authorfullhash}{4b253103893adba3aada17995ac73ec0}
\field{sortinit}{1}
- \field{sortinithash}{50c6687d7fc80f50136d75228e3c59ba}
+ \field{sortinithash}{4f6aaa89bab872aa0999fec09ff8e98a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{2011 Eighth International Conference on Information Technology: New Generations}
@@ -554,7 +554,7 @@
\strng{authornamehash}{2527ef0685da3bdb01959cd066adc238}
\strng{authorfullhash}{2527ef0685da3bdb01959cd066adc238}
\field{sortinit}{2}
- \field{sortinithash}{ed39bb39cf854d5250e95b1c1f94f4ed}
+ \field{sortinithash}{8b555b3791beccb63322c22f3320aa9a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{RSA Laboratories’ CryptoBytes}
@@ -583,7 +583,7 @@
\strng{authornamehash}{088445b3855bedf4bcc9d25651eb98b2}
\strng{authorfullhash}{088445b3855bedf4bcc9d25651eb98b2}
\field{sortinit}{2}
- \field{sortinithash}{ed39bb39cf854d5250e95b1c1f94f4ed}
+ \field{sortinithash}{8b555b3791beccb63322c22f3320aa9a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{Annual Cryptology Conference}
@@ -610,7 +610,7 @@
\strng{authornamehash}{0afd18d7b25d23c61db1fe942ec1c236}
\strng{authorfullhash}{0afd18d7b25d23c61db1fe942ec1c236}
\field{sortinit}{2}
- \field{sortinithash}{ed39bb39cf854d5250e95b1c1f94f4ed}
+ \field{sortinithash}{8b555b3791beccb63322c22f3320aa9a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{title}{Field-programmable gate array technology}
@@ -634,7 +634,7 @@
\strng{authornamehash}{093f14ec763e8df6227fd18ac8958011}
\strng{authorfullhash}{093f14ec763e8df6227fd18ac8958011}
\field{sortinit}{2}
- \field{sortinithash}{ed39bb39cf854d5250e95b1c1f94f4ed}
+ \field{sortinithash}{8b555b3791beccb63322c22f3320aa9a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{month}{6}
@@ -670,7 +670,7 @@
\strng{authornamehash}{037d5c3d4e3ef2dcef34dc59a05beed9}
\strng{authorfullhash}{037d5c3d4e3ef2dcef34dc59a05beed9}
\field{sortinit}{2}
- \field{sortinithash}{ed39bb39cf854d5250e95b1c1f94f4ed}
+ \field{sortinithash}{8b555b3791beccb63322c22f3320aa9a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{2016 IEEE European Symposium on Security and Privacy (EuroS\&P)}
@@ -694,7 +694,7 @@
\strng{authornamehash}{799c6648cb97b6ffb4e9da11a6e277ac}
\strng{authorfullhash}{799c6648cb97b6ffb4e9da11a6e277ac}
\field{sortinit}{2}
- \field{sortinithash}{ed39bb39cf854d5250e95b1c1f94f4ed}
+ \field{sortinithash}{8b555b3791beccb63322c22f3320aa9a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{San Jose State University, Department of Computer Science}
@@ -719,7 +719,7 @@
\strng{authornamehash}{71b77dd8ab33fe646ef25cded49e9881}
\strng{authorfullhash}{71b77dd8ab33fe646ef25cded49e9881}
\field{sortinit}{2}
- \field{sortinithash}{ed39bb39cf854d5250e95b1c1f94f4ed}
+ \field{sortinithash}{8b555b3791beccb63322c22f3320aa9a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{Communications of the ACM}
@@ -749,7 +749,7 @@
\strng{authorfullhash}{ee278eaf10727ef21f15ba59cdfcb51b}
\field{extraname}{1}
\field{sortinit}{2}
- \field{sortinithash}{ed39bb39cf854d5250e95b1c1f94f4ed}
+ \field{sortinithash}{8b555b3791beccb63322c22f3320aa9a}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{Annual international cryptology conference}
@@ -777,7 +777,7 @@
\strng{authornamehash}{618e5892290641345f357d52e5ef3c12}
\strng{authorfullhash}{618e5892290641345f357d52e5ef3c12}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{28th Annual Symposium on Foundations of Computer Science (sfcs 1987)}
@@ -805,7 +805,7 @@
\strng{authorfullhash}{ee278eaf10727ef21f15ba59cdfcb51b}
\field{extraname}{2}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{Annual international cryptology conference}
@@ -858,7 +858,7 @@
\strng{authornamehash}{45cd1a76e0cdd8946f91bead3b664768}
\strng{authorfullhash}{c1db872bc8ef36ee51e0526f23769166}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{Cryptography}
@@ -899,7 +899,7 @@
\strng{authornamehash}{ce7e837cc1dbca8dddef9896de46176c}
\strng{authorfullhash}{c7f2c123e1ed3b1e1ad986ca25e522b3}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{Australian Journal of Basic and Applied Sciences}
@@ -934,7 +934,7 @@
\strng{authornamehash}{daa648a2c605762c09bfaab94d0f2168}
\strng{authorfullhash}{daa648a2c605762c09bfaab94d0f2168}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{IEEE Security \& Privacy}
@@ -978,7 +978,7 @@
\strng{authornamehash}{adce78e3f1e04476f35b2b5fcb6c6262}
\strng{authorfullhash}{85e8ef541ae3f71805b7382856006c85}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment}
@@ -1015,7 +1015,7 @@
\strng{authornamehash}{5646590031d49807385b96f9f6caae4a}
\strng{authorfullhash}{5646590031d49807385b96f9f6caae4a}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{title}{Detection of Intrusions and Malware, and Vulnerability Assessment: 10th International Conference, DIMVA 2013, Berlin, Germany, July 18-19, 2013. Proceedings}
@@ -1027,7 +1027,7 @@
{OWASP Foundation}%
}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labeltitlesource}{title}
\field{title}{Forgot Password Cheat Sheet}
\field{urlday}{5}
@@ -1072,10 +1072,10 @@
\strng{authornamehash}{46fedf156ec86b72f1439a7e282b9fee}
\strng{authorfullhash}{7c1027a04280b6542245beeb85db1408}
\field{sortinit}{3}
- \field{sortinithash}{a37a8ef248a93c322189792c34fc68c9}
+ \field{sortinithash}{ad6fe7482ffbd7b9f99c9e8b5dccd3d7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
- \field{title}{Wenn der Softbot menschliche Identit{ä}t best{ä}tigt. Videoident-Verfahren II: Die Technik}
+ \field{title}{Wenn der Softbot menschliche Identität bestätigt. Videoident-Verfahren II: Die Technik}
\field{year}{2017}
\endentry
\entry{biometric_auth}{article}{}
@@ -1101,7 +1101,7 @@
\strng{authornamehash}{db53816ca2458e8344846c9aa5b3bce3}
\strng{authorfullhash}{db53816ca2458e8344846c9aa5b3bce3}
\field{sortinit}{4}
- \field{sortinithash}{e071e0bcb44634fab398d68ad04e69f4}
+ \field{sortinithash}{9381316451d1b9788675a07e972a12a7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{Security and Communication Networks}
@@ -1127,7 +1127,7 @@
\strng{authornamehash}{b7a2e18f77259e34d5b676fd04412bb3}
\strng{authorfullhash}{b7a2e18f77259e34d5b676fd04412bb3}
\field{sortinit}{4}
- \field{sortinithash}{e071e0bcb44634fab398d68ad04e69f4}
+ \field{sortinithash}{9381316451d1b9788675a07e972a12a7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{title}{CCC-Tüftler hackt Merkels Iris und von der Leyens Fingerabdruck}
@@ -1148,7 +1148,7 @@
{Coinbase}%
}
\field{sortinit}{4}
- \field{sortinithash}{e071e0bcb44634fab398d68ad04e69f4}
+ \field{sortinithash}{9381316451d1b9788675a07e972a12a7}
\field{labeltitlesource}{title}
\field{title}{Backup your encrypted private keys on Google Drive and iCloud with Coinbase Wallet}
\field{urlday}{6}
@@ -1186,7 +1186,7 @@
\strng{authornamehash}{e366017de179e8187fd5bb233ad210d8}
\strng{authorfullhash}{e366017de179e8187fd5bb233ad210d8}
\field{sortinit}{4}
- \field{sortinithash}{e071e0bcb44634fab398d68ad04e69f4}
+ \field{sortinithash}{9381316451d1b9788675a07e972a12a7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{title}{Applied Approach to Privacy and Security for the Internet of Things}
@@ -1207,7 +1207,7 @@
\strng{authornamehash}{9dfd0bf532dd1b08969afefcdd7188b5}
\strng{authorfullhash}{9dfd0bf532dd1b08969afefcdd7188b5}
\field{sortinit}{4}
- \field{sortinithash}{e071e0bcb44634fab398d68ad04e69f4}
+ \field{sortinithash}{9381316451d1b9788675a07e972a12a7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{Black Hat USA}
@@ -1235,7 +1235,7 @@
\strng{authornamehash}{b3b08047d44ad47ea9a90d61cc647064}
\strng{authorfullhash}{b3b08047d44ad47ea9a90d61cc647064}
\field{sortinit}{4}
- \field{sortinithash}{e071e0bcb44634fab398d68ad04e69f4}
+ \field{sortinithash}{9381316451d1b9788675a07e972a12a7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{booktitle}{Internet Research Task Force, Crypto Forum Research Group, RFC}
@@ -1261,7 +1261,7 @@
\strng{authornamehash}{f2ca7c0188bc149bef92a85d32759b7b}
\strng{authorfullhash}{f2ca7c0188bc149bef92a85d32759b7b}
\field{sortinit}{4}
- \field{sortinithash}{e071e0bcb44634fab398d68ad04e69f4}
+ \field{sortinithash}{9381316451d1b9788675a07e972a12a7}
\field{labelnamesource}{author}
\field{labeltitlesource}{title}
\field{journaltitle}{Network Security}
@@ -1277,7 +1277,7 @@
{Taler Systems SA}%
}
\field{sortinit}{5}
- \field{sortinithash}{5dd416adbafacc8226114bc0202d5fdd}
+ \field{sortinithash}{20e9b4b0b173788c5dace24730f47d8c}
\field{labeltitlesource}{title}
\field{title}{GNU Taler: Features}
\field{urlday}{2}
@@ -1297,7 +1297,7 @@
{The PostgreSQL Global Development Group}%
}
\field{sortinit}{5}
- \field{sortinithash}{5dd416adbafacc8226114bc0202d5fdd}
+ \field{sortinithash}{20e9b4b0b173788c5dace24730f47d8c}
\field{labeltitlesource}{title}
\field{title}{PostgreSQL: The World's Most Advanced Open Source Relational Database}
\field{urlday}{2}
@@ -1317,7 +1317,7 @@
{Curl}%
}
\field{sortinit}{5}
- \field{sortinithash}{5dd416adbafacc8226114bc0202d5fdd}
+ \field{sortinithash}{20e9b4b0b173788c5dace24730f47d8c}
\field{labeltitlesource}{title}
\field{title}{libcurl - the multiprotocol file transfer library}
\field{urlday}{2}
@@ -1337,7 +1337,7 @@
{GNU project}%
}
\field{sortinit}{5}
- \field{sortinithash}{5dd416adbafacc8226114bc0202d5fdd}
+ \field{sortinithash}{20e9b4b0b173788c5dace24730f47d8c}
\field{labeltitlesource}{title}
\field{title}{GNU Libmicrohttpd}
\field{urlday}{2}
@@ -1352,60 +1352,6 @@
\verb https://www.gnu.org/software/libmicrohttpd/?
\endverb
\endentry
- \entry{global_data_index}{online}{}
- \list{organization}{1}{%
- {Dell EMC.}%
- }
- \field{sortinit}{5}
- \field{sortinithash}{5dd416adbafacc8226114bc0202d5fdd}
- \field{labeltitlesource}{title}
- \field{title}{Global Data Protection Index 2018 – Key Findings}
- \field{urlday}{7}
- \field{urlmonth}{3}
- \field{urlyear}{2020}
- \field{year}{2018}
- \field{urldateera}{ce}
- \verb{urlraw}
- \verb https://www.delltechnologies.com/content/dam/uwaem/production-design-assets/en/gdpi/assets/infographics/dell-gdpi-vb-key-findings-deck.pdf)
- \endverb
- \verb{url}
- \verb https://www.delltechnologies.com/content/dam/uwaem/production-design-assets/en/gdpi/assets/infographics/dell-gdpi-vb-key-findings-deck.pdf)
- \endverb
- \endentry
- \entry{forgot_my_pin}{online}{}
- \name{author}{1}{}{%
- {{hash=3690e6a925d190517dbba666878a6978}{%
- family={Frauenfelder},
- familyi={F\bibinitperiod},
- given={Mark},
- giveni={M\bibinitperiod}}}%
- }
- \list{organization}{1}{%
- {WIRED}%
- }
- \strng{namehash}{3690e6a925d190517dbba666878a6978}
- \strng{fullhash}{3690e6a925d190517dbba666878a6978}
- \strng{bibnamehash}{3690e6a925d190517dbba666878a6978}
- \strng{authorbibnamehash}{3690e6a925d190517dbba666878a6978}
- \strng{authornamehash}{3690e6a925d190517dbba666878a6978}
- \strng{authorfullhash}{3690e6a925d190517dbba666878a6978}
- \field{sortinit}{6}
- \field{sortinithash}{7851c86048328b027313775d8fbd2131}
- \field{labelnamesource}{author}
- \field{labeltitlesource}{title}
- \field{title}{I Forgot My PIN’: An Epic Tale of Losing \$30,000 in Bitcoin}
- \field{urlday}{7}
- \field{urlmonth}{3}
- \field{urlyear}{2020}
- \field{year}{2017}
- \field{urldateera}{ce}
- \verb{urlraw}
- \verb https://www.wired.com/story/i-forgot-my-pin-an-epic-tale-of-losing-dollar30000-in-bitcoin/
- \endverb
- \verb{url}
- \verb https://www.wired.com/story/i-forgot-my-pin-an-epic-tale-of-losing-dollar30000-in-bitcoin/
- \endverb
- \endentry
\enddatalist
\endrefsection
\endinput
diff --git a/doc/system-documentation/thesis.pdf b/doc/system-documentation/thesis.pdf
index 4d03f5b..44f154f 100644
--- a/doc/system-documentation/thesis.pdf
+++ b/doc/system-documentation/thesis.pdf
Binary files differ
diff --git a/doc/texinfo.tex b/doc/texinfo.tex
index 3c7051d..e48383d 100644
--- a/doc/texinfo.tex
+++ b/doc/texinfo.tex
@@ -3,9 +3,9 @@
% Load plain if necessary, i.e., if running under initex.
\expandafter\ifx\csname fmtname\endcsname\relax\input plain\fi
%
-\def\texinfoversion{2020-10-24.12}
+\def\texinfoversion{2021-04-25.21}
%
-% Copyright 1985, 1986, 1988, 1990-2020 Free Software Foundation, Inc.
+% Copyright 1985, 1986, 1988, 1990-2021 Free Software Foundation, Inc.
%
% This texinfo.tex file is free software: you can redistribute it and/or
% modify it under the terms of the GNU General Public License as
@@ -572,9 +572,8 @@
\fi
}
-% @end foo executes the definition of \Efoo.
-% But first, it executes a specialized version of \checkenv
-%
+
+% @end foo calls \checkenv and executes the definition of \Efoo.
\parseargdef\end{%
\if 1\csname iscond.#1\endcsname
\else
@@ -1003,6 +1002,14 @@ where each line of input produces a line of output.}
\global\everypar = {}%
}
+% leave vertical mode without cancelling any first paragraph indent
+\gdef\imageindent{%
+ \toks0=\everypar
+ \everypar={}%
+ \ptexnoindent
+ \global\everypar=\toks0
+}
+
% @refill is a no-op.
\let\refill=\relax
@@ -1863,19 +1870,23 @@ output) for that.)}
\closein 1
\endgroup
%
- \def\xetexpdfext{pdf}%
- \ifx\xeteximgext\xetexpdfext
- \XeTeXpdffile "#1".\xeteximgext ""
- \else
- \def\xetexpdfext{PDF}%
+ % Putting an \hbox around the image can prevent an over-long line
+ % after the image.
+ \hbox\bgroup
+ \def\xetexpdfext{pdf}%
\ifx\xeteximgext\xetexpdfext
\XeTeXpdffile "#1".\xeteximgext ""
\else
- \XeTeXpicfile "#1".\xeteximgext ""
+ \def\xetexpdfext{PDF}%
+ \ifx\xeteximgext\xetexpdfext
+ \XeTeXpdffile "#1".\xeteximgext ""
+ \else
+ \XeTeXpicfile "#1".\xeteximgext ""
+ \fi
\fi
- \fi
- \ifdim \wd0 >0pt width \xeteximagewidth \fi
- \ifdim \wd2 >0pt height \xeteximageheight \fi \relax
+ \ifdim \wd0 >0pt width \xeteximagewidth \fi
+ \ifdim \wd2 >0pt height \xeteximageheight \fi \relax
+ \egroup
}
\fi
@@ -2673,8 +2684,6 @@ end
\definetextfontsizexi
-\message{markup,}
-
% Check if we are currently using a typewriter font. Since all the
% Computer Modern typewriter fonts have zero interword stretch (and
% shrink), and it is reasonable to expect all typewriter fonts to have
@@ -2682,68 +2691,14 @@ end
%
\def\ifmonospace{\ifdim\fontdimen3\font=0pt }
-% Markup style infrastructure. \defmarkupstylesetup\INITMACRO will
-% define and register \INITMACRO to be called on markup style changes.
-% \INITMACRO can check \currentmarkupstyle for the innermost
-% style.
-
-\let\currentmarkupstyle\empty
-
-\def\setupmarkupstyle#1{%
- \def\currentmarkupstyle{#1}%
- \markupstylesetup
-}
-
-\let\markupstylesetup\empty
-
-\def\defmarkupstylesetup#1{%
- \expandafter\def\expandafter\markupstylesetup
- \expandafter{\markupstylesetup #1}%
- \def#1%
-}
-
-% Markup style setup for left and right quotes.
-\defmarkupstylesetup\markupsetuplq{%
- \expandafter\let\expandafter \temp
- \csname markupsetuplq\currentmarkupstyle\endcsname
- \ifx\temp\relax \markupsetuplqdefault \else \temp \fi
-}
-
-\defmarkupstylesetup\markupsetuprq{%
- \expandafter\let\expandafter \temp
- \csname markupsetuprq\currentmarkupstyle\endcsname
- \ifx\temp\relax \markupsetuprqdefault \else \temp \fi
-}
-
{
\catcode`\'=\active
\catcode`\`=\active
-\gdef\markupsetuplqdefault{\let`\lq}
-\gdef\markupsetuprqdefault{\let'\rq}
-
-\gdef\markupsetcodequoteleft{\let`\codequoteleft}
-\gdef\markupsetcodequoteright{\let'\codequoteright}
+\gdef\setcodequotes{\let`\codequoteleft \let'\codequoteright}
+\gdef\setregularquotes{\let`\lq \let'\rq}
}
-\let\markupsetuplqcode \markupsetcodequoteleft
-\let\markupsetuprqcode \markupsetcodequoteright
-%
-\let\markupsetuplqexample \markupsetcodequoteleft
-\let\markupsetuprqexample \markupsetcodequoteright
-%
-\let\markupsetuplqkbd \markupsetcodequoteleft
-\let\markupsetuprqkbd \markupsetcodequoteright
-%
-\let\markupsetuplqsamp \markupsetcodequoteleft
-\let\markupsetuprqsamp \markupsetcodequoteright
-%
-\let\markupsetuplqverb \markupsetcodequoteleft
-\let\markupsetuprqverb \markupsetcodequoteright
-%
-\let\markupsetuplqverbatim \markupsetcodequoteleft
-\let\markupsetuprqverbatim \markupsetcodequoteright
-
% Allow an option to not use regular directed right quote/apostrophe
% (char 0x27), but instead the undirected quote from cmtt (char 0x0d).
% The undirected quote is ugly, so don't make it the default, but it
@@ -2906,7 +2861,7 @@ end
}
% @samp.
-\def\samp#1{{\setupmarkupstyle{samp}\lq\tclose{#1}\rq\null}}
+\def\samp#1{{\setcodequotes\lq\tclose{#1}\rq\null}}
% @indicateurl is \samp, that is, with quotes.
\let\indicateurl=\samp
@@ -2949,8 +2904,7 @@ end
\global\let'=\rq \global\let`=\lq % default definitions
%
\global\def\code{\begingroup
- \setupmarkupstyle{code}%
- % The following should really be moved into \setupmarkupstyle handlers.
+ \setcodequotes
\catcode\dashChar=\active \catcode\underChar=\active
\ifallowcodebreaks
\let-\codedash
@@ -3104,7 +3058,7 @@ end
\urefcatcodes
%
\global\def\urefcode{\begingroup
- \setupmarkupstyle{code}%
+ \setcodequotes
\urefcatcodes
\let&\urefcodeamp
\let.\urefcodedot
@@ -3225,8 +3179,8 @@ end
\def\kbdsub#1#2#3\par{%
\def\one{#1}\def\three{#3}\def\threex{??}%
\ifx\one\xkey\ifx\threex\three \key{#2}%
- \else{\tclose{\kbdfont\setupmarkupstyle{kbd}\look}}\fi
- \else{\tclose{\kbdfont\setupmarkupstyle{kbd}\look}}\fi
+ \else{\tclose{\kbdfont\setcodequotes\look}}\fi
+ \else{\tclose{\kbdfont\setcodequotes\look}}\fi
}
% definition of @key that produces a lozenge. Doesn't adjust to text size.
@@ -3243,7 +3197,7 @@ end
% monospace, don't change it; that way, we respect @kbdinputstyle. But
% if it isn't monospace, then use \tt.
%
-\def\key#1{{\setupmarkupstyle{key}%
+\def\key#1{{\setregularquotes
\nohyphenation
\ifmonospace\else\tt\fi
#1}\null}
@@ -3373,16 +3327,20 @@ end
{\obeylines
\globaldefs=1
\envdef\displaymath{%
-\tex
+\tex%
\def\thisenv{\displaymath}%
+\begingroup\let\end\displaymathend%
$$%
}
-\def\Edisplaymath{$$
+\def\displaymathend{$$\endgroup\end}%
+
+\def\Edisplaymath{%
\def\thisenv{\tex}%
\end tex
}}
+
% @inlinefmt{FMTNAME,PROCESSED-TEXT} and @inlineraw{FMTNAME,RAW-TEXT}.
% Ignore unless FMTNAME == tex; then it is like @iftex and @tex,
% except specified as a normal braced arg, so no newlines to worry about.
@@ -4343,82 +4301,8 @@ $$%
\doitemize{#1.}\flushcr
}
-% @alphaenumerate and @capsenumerate are abbreviations for giving an arg
-% to @enumerate.
-%
-\def\alphaenumerate{\enumerate{a}}
-\def\capsenumerate{\enumerate{A}}
-\def\Ealphaenumerate{\Eenumerate}
-\def\Ecapsenumerate{\Eenumerate}
-
% @multitable macros
-% Amy Hendrickson, 8/18/94, 3/6/96
-%
-% @multitable ... @end multitable will make as many columns as desired.
-% Contents of each column will wrap at width given in preamble. Width
-% can be specified either with sample text given in a template line,
-% or in percent of \hsize, the current width of text on page.
-
-% Table can continue over pages but will only break between lines.
-
-% To make preamble:
-%
-% Either define widths of columns in terms of percent of \hsize:
-% @multitable @columnfractions .25 .3 .45
-% @item ...
-%
-% Numbers following @columnfractions are the percent of the total
-% current hsize to be used for each column. You may use as many
-% columns as desired.
-
-
-% Or use a template:
-% @multitable {Column 1 template} {Column 2 template} {Column 3 template}
-% @item ...
-% using the widest term desired in each column.
-
-% Each new table line starts with @item, each subsequent new column
-% starts with @tab. Empty columns may be produced by supplying @tab's
-% with nothing between them for as many times as empty columns are needed,
-% ie, @tab@tab@tab will produce two empty columns.
-
-% @item, @tab do not need to be on their own lines, but it will not hurt
-% if they are.
-
-% Sample multitable:
-
-% @multitable {Column 1 template} {Column 2 template} {Column 3 template}
-% @item first col stuff @tab second col stuff @tab third col
-% @item
-% first col stuff
-% @tab
-% second col stuff
-% @tab
-% third col
-% @item first col stuff @tab second col stuff
-% @tab Many paragraphs of text may be used in any column.
-%
-% They will wrap at the width determined by the template.
-% @item@tab@tab This will be in third column.
-% @end multitable
-
-% Default dimensions may be reset by user.
-% @multitableparskip is vertical space between paragraphs in table.
-% @multitableparindent is paragraph indent in table.
-% @multitablecolmargin is horizontal space to be left between columns.
-% @multitablelinespace is space to leave between table items, baseline
-% to baseline.
-% 0pt means it depends on current normal line spacing.
-%
-\newskip\multitableparskip
-\newskip\multitableparindent
-\newdimen\multitablecolspace
-\newskip\multitablelinespace
-\multitableparskip=0pt
-\multitableparindent=6pt
-\multitablecolspace=12pt
-\multitablelinespace=0pt
% Macros used to set up halign preamble:
%
@@ -4466,8 +4350,6 @@ $$%
\go
}
-% multitable-only commands.
-%
% @headitem starts a heading row, which we typeset in bold. Assignments
% have to be global since we are inside the implicit group of an
% alignment entry. \everycr below resets \everytab so we don't have to
@@ -4484,14 +4366,8 @@ $$%
% default for tables with no headings.
\let\headitemcrhook=\relax
%
-% A \tab used to include \hskip1sp. But then the space in a template
-% line is not enough. That is bad. So let's go back to just `&' until
-% we again encounter the problem the 1sp was intended to solve.
-% --karl, nathan@acm.org, 20apr99.
\def\tab{\checkenv\multitable &\the\everytab}%
-% @multitable ... @end multitable definitions:
-%
\newtoks\everytab % insert after every tab.
%
\envdef\multitable{%
@@ -4506,9 +4382,8 @@ $$%
%
\tolerance=9500
\hbadness=9500
- \setmultitablespacing
- \parskip=\multitableparskip
- \parindent=\multitableparindent
+ \parskip=0pt
+ \parindent=6pt
\overfullrule=0pt
\global\colcount=0
%
@@ -4538,47 +4413,24 @@ $$%
% continue for many paragraphs if desired.
\halign\bgroup &%
\global\advance\colcount by 1
- \multistrut
+ \strut
\vtop{%
- % Use the current \colcount to find the correct column width:
+ \advance\hsize by -1\leftskip
+ % Find the correct column width
\hsize=\expandafter\csname col\the\colcount\endcsname
%
- % In order to keep entries from bumping into each other
- % we will add a \leftskip of \multitablecolspace to all columns after
- % the first one.
- %
- % If a template has been used, we will add \multitablecolspace
- % to the width of each template entry.
- %
- % If the user has set preamble in terms of percent of \hsize we will
- % use that dimension as the width of the column, and the \leftskip
- % will keep entries from bumping into each other. Table will start at
- % left margin and final column will justify at right margin.
- %
- % Make sure we don't inherit \rightskip from the outer environment.
\rightskip=0pt
\ifnum\colcount=1
- % The first column will be indented with the surrounding text.
- \advance\hsize by\leftskip
+ \advance\hsize by\leftskip % Add indent of surrounding text
\else
- \ifsetpercent \else
- % If user has not set preamble in terms of percent of \hsize
- % we will advance \hsize by \multitablecolspace.
- \advance\hsize by \multitablecolspace
- \fi
- % In either case we will make \leftskip=\multitablecolspace:
- \leftskip=\multitablecolspace
+ % In order to keep entries from bumping into each other.
+ \leftskip=12pt
+ \ifsetpercent \else
+ % If a template has been used
+ \advance\hsize by \leftskip
+ \fi
\fi
- % Ignoring space at the beginning and end avoids an occasional spurious
- % blank line, when TeX decides to break the line at the space before the
- % box from the multistrut, so the strut ends up on a line by itself.
- % For example:
- % @multitable @columnfractions .11 .89
- % @item @code{#}
- % @tab Legal holiday which is valid in major parts of the whole country.
- % Is automatically provided with highlighting sequences respectively
- % marking characters.
- \noindent\ignorespaces##\unskip\multistrut
+ \noindent\ignorespaces##\unskip\strut
}\cr
}
\def\Emultitable{%
@@ -4587,31 +4439,6 @@ $$%
\global\setpercentfalse
}
-\def\setmultitablespacing{%
- \def\multistrut{\strut}% just use the standard line spacing
- %
- % Compute \multitablelinespace (if not defined by user) for use in
- % \multitableparskip calculation. We used define \multistrut based on
- % this, but (ironically) that caused the spacing to be off.
- % See bug-texinfo report from Werner Lemberg, 31 Oct 2004 12:52:20 +0100.
-\ifdim\multitablelinespace=0pt
-\setbox0=\vbox{X}\global\multitablelinespace=\the\baselineskip
-\global\advance\multitablelinespace by-\ht0
-\fi
-% Test to see if parskip is larger than space between lines of
-% table. If not, do nothing.
-% If so, set to same dimension as multitablelinespace.
-\ifdim\multitableparskip>\multitablelinespace
-\global\multitableparskip=\multitablelinespace
-\global\advance\multitableparskip-7pt % to keep parskip somewhat smaller
- % than skip between lines in the table.
-\fi%
-\ifdim\multitableparskip=0pt
-\global\multitableparskip=\multitablelinespace
-\global\advance\multitableparskip-7pt % to keep parskip somewhat smaller
- % than skip between lines in the table.
-\fi}
-
\message{conditionals,}
@@ -5225,30 +5052,29 @@ $$%
\let\lbracechar\{%
\let\rbracechar\}%
%
+ % Non-English letters.
+ \def\AA{AA}%
+ \def\AE{AE}%
+ \def\DH{DZZ}%
+ \def\L{L}%
+ \def\OE{OE}%
+ \def\O{O}%
+ \def\TH{TH}%
+ \def\aa{aa}%
+ \def\ae{ae}%
+ \def\dh{dzz}%
+ \def\exclamdown{!}%
+ \def\l{l}%
+ \def\oe{oe}%
+ \def\ordf{a}%
+ \def\ordm{o}%
+ \def\o{o}%
+ \def\questiondown{?}%
+ \def\ss{ss}%
+ \def\th{th}%
%
\let\do\indexnofontsdef
%
- % Non-English letters.
- \do\AA{AA}%
- \do\AE{AE}%
- \do\DH{DZZ}%
- \do\L{L}%
- \do\OE{OE}%
- \do\O{O}%
- \do\TH{TH}%
- \do\aa{aa}%
- \do\ae{ae}%
- \do\dh{dzz}%
- \do\exclamdown{!}%
- \do\l{l}%
- \do\oe{oe}%
- \do\ordf{a}%
- \do\ordm{o}%
- \do\o{o}%
- \do\questiondown{?}%
- \do\ss{ss}%
- \do\th{th}%
- %
\do\LaTeX{LaTeX}%
\do\TeX{TeX}%
%
@@ -7144,7 +6970,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
% But \@ or @@ will get a plain @ character.
\envdef\tex{%
- \setupmarkupstyle{tex}%
+ \setregularquotes
\catcode `\\=0 \catcode `\{=1 \catcode `\}=2
\catcode `\$=3 \catcode `\&=4 \catcode `\#=6
\catcode `\^=7 \catcode `\_=8 \catcode `\~=\active \let~=\tie
@@ -7370,7 +7196,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
% If you want all examples etc. small: @set dispenvsize small.
% If you want even small examples the full size: @set dispenvsize nosmall.
% This affects the following displayed environments:
-% @example, @display, @format, @lisp
+% @example, @display, @format, @lisp, @verbatim
%
\def\smallword{small}
\def\nosmallword{nosmall}
@@ -7416,9 +7242,9 @@ might help (with 'rm \jobname.?? \jobname.??s')%
%
\maketwodispenvdef{lisp}{example}{%
\nonfillstart
- \tt\setupmarkupstyle{example}%
+ \tt\setcodequotes
\let\kbdfont = \kbdexamplefont % Allow @kbd to do something special.
- \gobble % eat return
+ \parsearg\gobble
}
% @display/@smalldisplay: same as @lisp except keep current font.
%
@@ -7576,7 +7402,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\def\setupverb{%
\tt % easiest (and conventionally used) font for verbatim
\def\par{\leavevmode\endgraf}%
- \setupmarkupstyle{verb}%
+ \setcodequotes
\tabeightspaces
% Respect line breaks,
% print special symbols as themselves, and
@@ -7617,7 +7443,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\tt % easiest (and conventionally used) font for verbatim
\def\par{\egroup\leavevmode\box\verbbox\endgraf\starttabbox}%
\tabexpand
- \setupmarkupstyle{verbatim}%
+ \setcodequotes
% Respect line breaks,
% print special symbols as themselves, and
% make each space count.
@@ -8036,7 +7862,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
% leave the code in, but it's strange for @var to lead to typewriter.
% Nowadays we recommend @code, since the difference between a ttsl hyphen
% and a tt hyphen is pretty tiny. @code also disables ?` !`.
- \def\var##1{{\setupmarkupstyle{var}\ttslanted{##1}}}%
+ \def\var##1{{\setregularquotes\ttslanted{##1}}}%
#1%
\sl\hyphenchar\font=45
}
@@ -8145,11 +7971,18 @@ might help (with 'rm \jobname.?? \jobname.??s')%
}
\fi
+\let\E=\expandafter
+
% Used at the time of macro expansion.
% Argument is macro body with arguments substituted
\def\scanmacro#1{%
\newlinechar`\^^M
- \def\xeatspaces{\eatspaces}%
+ % expand the expansion of \eatleadingcr twice to maybe remove a leading
+ % newline (and \else and \fi tokens), then call \eatspaces on the result.
+ \def\xeatspaces##1{%
+ \E\E\E\E\E\E\E\eatspaces\E\E\E\E\E\E\E{\eatleadingcr##1%
+ }}%
+ \def\xempty##1{}%
%
% Process the macro body under the current catcode regime.
\scantokens{#1@comment}%
@@ -8202,6 +8035,11 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\unbrace{\gdef\trim@@@ #1 } #2@{#1}
}
+{\catcode`\^^M=\other%
+\gdef\eatleadingcr#1{\if\noexpand#1\noexpand^^M\else\E#1\fi}}%
+% Warning: this won't work for a delimited argument
+% or for an empty argument
+
% Trim a single trailing ^^M off a string.
{\catcode`\^^M=\other \catcode`\Q=3%
\gdef\eatcr #1{\eatcra #1Q^^MQ}%
@@ -8368,6 +8206,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\let\hash\relax
% \hash is redefined to `#' later to get it into definitions
\let\xeatspaces\relax
+ \let\xempty\relax
\parsemargdefxxx#1,;,%
\ifnum\paramno<10\relax\else
\paramno0\relax
@@ -8379,9 +8218,11 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\else \let\next=\parsemargdefxxx
\advance\paramno by 1
\expandafter\edef\csname macarg.\eatspaces{#1}\endcsname
- {\xeatspaces{\hash\the\paramno}}%
+ {\xeatspaces{\hash\the\paramno\noexpand\xempty{}}}%
\edef\paramlist{\paramlist\hash\the\paramno,}%
\fi\next}
+% the \xempty{} is to give \eatleadingcr an argument in the case of an
+% empty macro argument.
% \parsemacbody, \parsermacbody
%
@@ -8970,7 +8811,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\else
\ifhavexrefs
% We (should) know the real title if we have the xref values.
- \def\printedrefname{\refx{#1-title}{}}%
+ \def\printedrefname{\refx{#1-title}}%
\else
% Otherwise just copy the Info node name.
\def\printedrefname{\ignorespaces #1}%
@@ -9064,7 +8905,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
% If the user specified the print name (third arg) to the ref,
% print it instead of our usual "Figure 1.2".
\ifdim\wd\printedrefnamebox = 0pt
- \refx{#1-snt}{}%
+ \refx{#1-snt}%
\else
\printedrefname
\fi
@@ -9099,28 +8940,30 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\else
% Reference within this manual.
%
- % Only output a following space if the -snt ref is nonempty; for
- % @unnumbered and @anchor, it won't be.
- \setbox2 = \hbox{\ignorespaces \refx{#1-snt}{}}%
+ % Only output a following space if the -snt ref is nonempty, as the ref
+ % will be empty for @unnumbered and @anchor.
+ \setbox2 = \hbox{\ignorespaces \refx{#1-snt}}%
\ifdim \wd2 > 0pt \refx{#1-snt}\space\fi
%
% output the `[mynode]' via the macro below so it can be overridden.
\xrefprintnodename\printedrefname
%
- % But we always want a comma and a space:
- ,\space
- %
- % output the `page 3'.
- \turnoffactive \putwordpage\tie\refx{#1-pg}{}%
- % Add a , if xref followed by a space
- \if\space\noexpand\tokenafterxref ,%
- \else\ifx\ \tokenafterxref ,% @TAB
- \else\ifx\*\tokenafterxref ,% @*
- \else\ifx\ \tokenafterxref ,% @SPACE
- \else\ifx\
- \tokenafterxref ,% @NL
- \else\ifx\tie\tokenafterxref ,% @tie
- \fi\fi\fi\fi\fi\fi
+ \expandafter\ifx\csname SETtxiomitxrefpg\endcsname\relax
+ % But we always want a comma and a space:
+ ,\space
+ %
+ % output the `page 3'.
+ \turnoffactive \putwordpage\tie\refx{#1-pg}%
+ % Add a , if xref followed by a space
+ \if\space\noexpand\tokenafterxref ,%
+ \else\ifx\ \tokenafterxref ,% @TAB
+ \else\ifx\*\tokenafterxref ,% @*
+ \else\ifx\ \tokenafterxref ,% @SPACE
+ \else\ifx\
+ \tokenafterxref ,% @NL
+ \else\ifx\tie\tokenafterxref ,% @tie
+ \fi\fi\fi\fi\fi\fi
+ \fi
\fi\fi
\fi
\endlink
@@ -9187,9 +9030,8 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\fi\fi\fi
}
-% \refx{NAME}{SUFFIX} - reference a cross-reference string named NAME. SUFFIX
-% is output afterwards if non-empty.
-\def\refx#1#2{%
+% \refx{NAME} - reference a cross-reference string named NAME.
+\def\refx#1{%
\requireauxfile
{%
\indexnofonts
@@ -9216,7 +9058,6 @@ might help (with 'rm \jobname.?? \jobname.??s')%
% It's defined, so just use it.
\thisrefX
\fi
- #2% Output the suffix in any case.
}
% This is the macro invoked by entries in the aux file. Define a control
@@ -9326,10 +9167,10 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\catcode`\[=\other
\catcode`\]=\other
\catcode`\"=\other
- \catcode`\_=\other
- \catcode`\|=\other
- \catcode`\<=\other
- \catcode`\>=\other
+ \catcode`\_=\active
+ \catcode`\|=\active
+ \catcode`\<=\active
+ \catcode`\>=\active
\catcode`\$=\other
\catcode`\#=\other
\catcode`\&=\other
@@ -9550,7 +9391,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
\def\imagexxx#1,#2,#3,#4,#5,#6\finish{\begingroup
\catcode`\^^M = 5 % in case we're inside an example
\normalturnoffactive % allow _ et al. in names
- \def\xprocessmacroarg{\eatspaces}% in case we are being used via a macro
+ \makevalueexpandable
% If the image is by itself, center it.
\ifvmode
\imagevmodetrue
@@ -9576,7 +9417,7 @@ might help (with 'rm \jobname.?? \jobname.??s')%
% On the other hand, if we are in the case of @center @image, we don't
% want to start a paragraph, which will create a hsize-width box and
% eradicate the centering.
- \ifx\centersub\centerV\else \noindent \fi
+ \ifx\centersub\centerV \else \imageindent \fi
%
% Output the image.
\ifpdf
@@ -11603,7 +11444,7 @@ directory should work if nowhere else does.}
\let> = \activegtr
\let~ = \activetilde
\let^ = \activehat
- \markupsetuplqdefault \markupsetuprqdefault
+ \setregularquotes
\let\b = \strong
\let\i = \smartitalic
% in principle, all other definitions in \tex have to be undone too.
@@ -11662,8 +11503,7 @@ directory should work if nowhere else does.}
@let|=@normalverticalbar
@let~=@normaltilde
@let\=@ttbackslash
- @markupsetuplqdefault
- @markupsetuprqdefault
+ @setregularquotes
@unsepspaces
}
}
@@ -11756,8 +11596,7 @@ directory should work if nowhere else does.}
@c Do this last of all since we use ` in the previous @catcode assignments.
@catcode`@'=@active
@catcode`@`=@active
-@markupsetuplqdefault
-@markupsetuprqdefault
+@setregularquotes
@c Local variables:
@c eval: (add-hook 'before-save-hook 'time-stamp)
@@ -11770,3 +11609,4 @@ directory should work if nowhere else does.}
@c vim:sw=2:
@enablebackslashhack
+