Jump to content

Universal Plug and Play

From Wikipedia, the free encyclopedia

UPnP logo as promoted by the UPnP Forum (2001–2016) andOpen Connectivity Foundation(2016–present)

Universal Plug and Play(UPnP) is a set ofnetworking protocolson theInternet Protocol(IP) that permits networked devices, such as personal computers, printers,Internet gateways,Wi-Fiaccess points and mobile devices, to seamlessly discover each other's presence on the network and establish functional network services. UPnP is intended primarily for residential networks without enterprise-class devices.

UPnP assumes the network runs IP, and then usesHTTPon top of IP to provide device/service description, actions, data transfer andevent notification.Device search requests and advertisements are supported by running HTTP on top ofUDP(port1900) usingmulticast(known as HTTPMU). Responses to search requests are also sent over UDP, but are instead sent usingunicast(known as HTTPU).

Conceptually, UPnP extendsplug and play—a technology for dynamically attaching devices directly to a computer—tozero-configuration networkingfor residential andSOHOwireless networks. UPnP devices are plug-and-play in that, when connected to a network, they automatically establish working configurations with other devices, removing the need for users to manually configure and add devices throughIP addresses.[1]

UPnP is generally regarded as unsuitable for deployment in business settings for reasons of economy, complexity, and consistency: the multicast foundation makes it chatty, consuming too many network resources on networks with a large population of devices; the simplified access controls do not map well to complex environments; and it does not provide a uniform configuration syntax such as the CLI environments of Cisco IOS or JUNOS.[citation needed]

Overview

[edit]

The UPnP architecture allows device-to-device networking ofconsumer electronics,mobiledevices,personal computers,and networkedhome appliances.It is a distributed,open architectureprotocol based on established standards such as theInternet Protocol Suite(TCP/IP),HTTP,XML,andSOAP.UPnPcontrol points(CPs) are devices which use UPnP protocols to control UPnPcontrolled devices(CDs).[2]

The UPnP architecture supports zero-configuration networking. A UPnP-compatible device from any vendor can dynamically join a network, obtain an IP address, announce its name, advertise or convey its capabilities upon request, and learn about the presence and capabilities of other devices.Dynamic Host Configuration Protocol(DHCP) andDomain Name System(DNS) servers are optional and are only used if they are available on the network. Devices can disconnect from the network automatically without leavingstateinformation.

UPnP was published as a 73-partinternational standardISO/IEC 29341 in December 2008.[3][4][5][6][7][8]

Other UPnP features include:

Media and device independence
UPnP technology can run on many media that support IP, includingEthernet,FireWire,IR (IrDA), home wiring (G.hn) and RF (Bluetooth,Wi-Fi). No specialdevice driversupport is necessary; common network protocols are used instead.
User interface(UI) control
Optionally,the UPnP architecture enables devices to present a user interface through aweb browser(seePresentationbelow).
Operating systemandprogramming languageindependence
Any operating system and any programming language can be used to build UPnP products. UPnP stacks are available for most platforms and operating systems in both closed- and open-source forms.
Programmatic control
UPnP architecture also enables conventional application programmatic control.[clarification needed]
Extensibility
Each UPnP product can have device-specific services layered on top of the basic architecture. In addition to combining services defined by UPnP Forum in various ways, vendors can define their own device and service types, and can extend standard devices and services with vendor-defined actions, state variables, data structure elements, and variable values.

Protocol

[edit]

UPnP uses commonInternettechnologies. It assumes the network must runInternet Protocol(IP) and then usesHTTP,SOAPandXMLon top of IP, in order to provide device/service description, actions, data transfer and eventing. Device search requests and advertisements are supported by running HTTP on top ofUDPusingmulticast(known as HTTPMU). Responses to search requests are also sent over UDP, but are instead sent usingunicast(known as HTTPU). UPnP uses UDP due to its lower overhead in not requiring confirmation of received data and retransmission of corrupt packets. HTTPU and HTTPMU were initially submitted as anInternet Draft,but it expired in 2001;[9]these specifications have since been integrated into the actual UPnP specifications.

UPnP uses UDP port 1900, and all usedTCPports are derived from the SSDP alive and response messages.[10]

Addressing

[edit]

The foundation for UPnP networking is IP addressing. Each device must implement a DHCP client and search for a DHCP server when the device is first connected to the network. If no DHCP server is available, the device must assign itself an address. The process by which a UPnP device assigns itself an address is known within the UPnP Device Architecture asAutoIP.In UPnP Device Architecture Version 1.0,[3]AutoIP is defined within the specification itself; in UPnP Device Architecture Version 1.1,[4]AutoIP referencesIETFRFC3927.If during the DHCP transaction, the device obtains a domain name, for example, through a DNS server or viaDNS forwarding,the device should use that name in subsequent network operations; otherwise, the device should use its IP address.

Discovery

[edit]

Once a device has established an IP address, the next step in UPnP networking is discovery. The UPnP discovery protocol is known as theSimple Service Discovery Protocol(SSDP). When a device is added to the network, SSDP allows that device to advertise its services to control points on the network. This is achieved by sending SSDP alive messages. When a control point is added to the network, SSDP allows that control point to actively search for devices of interest on the network or listen passively to the SSDP alive messages of devices. The fundamental exchange is a discovery message containing a few essential specifics about the device or one of its services, for example, its type, identifier, and a pointer (network location) to more detailed information.

Description

[edit]

After a control point has discovered a device, the control point still knows very little about the device. For the control point to learn more about the device and its capabilities, or to interact with the device, the control point must retrieve the device's description from the location (URL) provided by the device in the discovery message. The UPnP Device Description is expressed inXMLand includes vendor-specific manufacturer information like the model name and number,serial number,manufacturer name, (presentation) URLs to vendor-specific web sites, etc. The description also includes a list of any embedded services. For each service, the Device Description document lists the URLs for control, eventing and service description. Each service description includes a list of thecommands,oractions,to which the service responds, and parameters, orarguments,for each action; the description for a service also includes a list ofvariables;these variables model the state of the service atrun timeand are described in terms of their data type, range, and event characteristics.

Control

[edit]

Having retrieved a description of the device, the control point can send actions to a device's service. To do this, a control point sends a suitable control message to the control URL for the service (provided in the device description). Control messages are also expressed in XML using theSimple Object Access Protocol(SOAP). Much likefunction calls,the service returns any action-specific values in response to the control message. The effects of the action, if any, are modeled by changes in the variables that describe the run-time state of the service.

Event notification

[edit]

Another capability of UPnP networking isevent notification,oreventing.The event notification protocol defined in the UPnP Device Architecture is known asGeneral Event Notification Architecture(GENA). A UPnP description for a service includes a list of actions the service responds to and a list of variables that model the state of the service at run time. The service publishes updates when these variables change, and a control point may subscribe to receive this information. The service publishes updates by sending event messages. Event messages contain the names of one or more state variables and the current value of those variables. These messages are also expressed in XML. A special initial event message is sent when a control point first subscribes; this event message contains the names and values for alleventedvariables and allows the subscriber to initialize its model of the state of the service. To support scenarios with multiple control points, eventing is designed to keep all control points equally informed about the effects of any action. Therefore, all subscribers are sent all event messages, subscribers receive event messages for all "evented" variables that have changed, and event messages are sent no matter why the state variable changed (either in response to a requested action or because the state the service is modeling changed).

Presentation

[edit]

The final step in UPnP networking is presentation. If a device has a URL for presentation, then the control point can retrieve a page from this URL, load the page into aweb browser,and depending on the capabilities of the page, allow a user to control the device and/or view device status. The degree to which each of these can be accomplished depends on the specific capabilities of the presentation page and device.

AV standards

[edit]

UPnP AV architectureis an audio and video extension of the UPnP, supporting a variety of devices such as TVs, VCRs, CD/DVD players/jukeboxes, settop boxes, stereos systems, MP3 players, still image cameras, camcorders, electronic picture frames (EPFs), and personal computers. The UPnP AV architecture allows devices to support different types of formats for the entertainment content, including MPEG2, MPEG4, JPEG, MP3, Windows Media Audio (WMA), bitmaps (BMP), and NTSC, PAL or ATSC formats. Multiple types of transfer protocols are supported, including IEEE 1394, HTTP, RTP and TCP/IP.[11]

On 12 July 2006, the UPnP Forum announced the release of version 2 of the UPnP Audio and Video specifications,[12]with newMediaServer(MS) version 2.0 andMediaRenderer(MR) version 2.0 classes. These enhancements are created by adding capabilities to the MediaServer and MediaRenderer device classes, allowing a higher level of interoperability between products made by different manufacturers. Some of the early devices complying with these standards were marketed byPhilipsunder theStreamiumbrand name.

Since 2006, versions 3 and 4 of the UPnP audio and video device control protocols have been published.[13]In March 2013, an updated uPnP AV architecture specification was published, incorporating the updated device control protocols.[11]UPnP Device Architecture 2.0 was released in April 2020.

The UPnP AV standards have been referenced in specifications published by other organizations includingDigital Living Network AllianceNetworked Device Interoperability Guidelines,[14]International Electrotechnical CommissionIEC 62481-1,[15]andCable Television LaboratoriesOpenCable Home Networking Protocol.[16]

AV components

[edit]

Generally a UPnP audio/video (AV) architecture consists of:[17]

  • Control Point: a device that discovers Media Servers and Media Renderers, then connects them
  • Media Server: the server that stores content on the network to be accessed by Media Renderers
  • Media Renderer: a device that renders ('plays') content received from a Media Server.

Media server

[edit]

AUPnP AV media serveris the UPnP-server ( "master" device) that provides media library information and streams media-data (like audio/video/picture/files) to UPnP clients on the network. It is a computer system or a similar digital appliance that stores digital media, such as photographs, movies, or music and shares these with other devices.

UPnP AV media servers provide a service to UPnP AV client devices, so-calledcontrol points,for browsing the media content of the server and request the media server to deliver a file to the control point for playback.

UPnP media servers are available for mostoperating systemsand many hardware platforms. UPnP AV media servers can either be categorized assoftware-based or hardware-based. Software-based UPnP AV media servers can be run on aPC.Hardware-based UPnP AV media servers may run on anyNASdevices or any specific hardware for delivering media, such as aDVR.As of May 2008, there were more software-based UPnP AV media servers than there were hardware-based servers.

Other components

[edit]
  • UPnP MediaServer ControlPoint- which is the UPnP-client (a 'slave' device) that can auto-detect UPnP-servers on the network to browse and stream media/data-files from them.
  • UPnP MediaRenderer DCP- which is a 'slave' device that can render (play) content.
  • UPnP RenderingControl DCP- control MediaRenderer settings; volume, brightness, RGB, sharpness, and more.
  • UPnP Remote User Interface (RUI) client/server- which sends/receives control-commands between the UPnP-client and UPnP-server over network, (like record, schedule, play, pause, stop, etc.).
  • QoS (quality of service)- is an important (but not mandatory) service function for use with UPnP AV (Audio and Video).QoS (quality of service)refers to control mechanisms that can provide different priority to different users or data flows, or guarantee a certain level of performance to a data flow in accordance with requests from the application program. Since UPnP AV is mostly to deliverstreaming mediathat is oftennear real-timeor real-time audio/video data which it is critical to be delivered within a specific time or the stream is interrupted. QoS guarantees are especially important if the network capacity is limited, for example public networks, like theinternet.
    • QoS for UPnP consist ofSink Device(client-side/front-end) andSource Device(server-side/back-end) service functions. Withclassessuch as;Traffic Classthat indicates the kind of traffic in the traffic stream, (for example, audio or video).Traffic Identifier (TID)which identifies data packets as belonging to a unique traffic stream.Traffic Specification (TSPEC)which contains a set of parameters that define the characteristics of the traffic stream, (for example operating requirement and scheduling).Traffic Stream (TS)which is a unidirectional flow of data that originates at a source device and terminates at one or more sink device(s).
  • Remote Access- defines methods for connecting UPnP device sets that are not in the same multicast domain.

NAT traversal

[edit]

One solution forNAT traversal,called theInternet Gateway Device Control Protocol(UPnP IGD Protocol), is implemented via UPnP. Manyroutersandfirewallsexpose themselves as Internet Gateway Devices, allowing any local UPnP control point to perform a variety of actions, including retrieving the external IP address of the device, enumerating existing port mappings, and adding or removing port mappings. By adding a port mapping, a UPnP controller behind the IGD can enable traversal of the IGD from an external address to an internal client.

There are numerous compatibility issues due the different interpretations of the very large actually backward compatible IGDv1 and IGDv2 specifications. One of them is the UPnP IGD client integrated with current Microsoft Windows and Xbox systems with certified IGDv2 routers. The compatibility issue still exist since the introduced of the IGDv1 client in Windows XP in 2001, and a IGDv2 router without a workaround that makes router port mapping impossible.[19]

If UPnP is only used to control router port mappings and pinholes, there are alternative, newer much simpler and lightweight protocols such as thePCPand theNAT-PMP,both of which have been standardized as RFCs by the IETF. These alternatives are not yet known to have compatibility issues between different clients and servers, but adoption is still low. For consumer routers, onlyAVMand the open-source router software projectsOpenWrt,OPNsense,andpfSenseare currently known to supportPCPas an alternative to UPnP.AVM'sFritz!BoxUPnP IGDv2 and PCP implementation has been very buggy since its introduction. In many cases it does not work.[20][21][22][23][24]

Problems

[edit]

Authentication

[edit]

The UPnP protocol, by default, does not implement anyauthentication,so UPnP device implementations must implement the additionalDevice Protectionservice,[25]or implement theDevice Security Service.[26]There also exists a non-standard solution called UPnP-UP (Universal Plug and Play - User Profile)[27][28]which proposes an extension to allow user authentication and authorization mechanisms for UPnP devices and applications. Many UPnP device implementations lack authentication mechanisms, and by default assume local systems and their users are completely trustworthy.[29][30]

When the authentication mechanisms are not implemented,routersandfirewallsrunning the UPnP IGD protocol are vulnerable to attack. For example,Adobe Flashprograms running outside the sandbox of the browser (e.g. this requires specific version of Adobe Flash with acknowledged security issues) are capable of generating a specific type ofHTTPrequest which allows a router implementing the UPnP IGD protocol to be controlled by a malicious web site when someone with a UPnP-enabled router simply visits that web site.[31]This only applies to the"firewall-hole-punching" -feature of UPnP;it does not apply when the router/firewall does not support UPnP IGD or has been disabled on the router. Also, not all routers can have such things as DNS server settings altered by UPnP because much of the specification (including LAN Host Configuration) is optional for UPnP enabled routers.[6]As a result, some UPnP devices ship with UPnP turned off by default as a security measure.

Access from the Internet

[edit]

In 2011, researcher Daniel Garcia developed a tool designed to exploit a flaw in some UPnP IGD device stacks that allow UPnP requests from the Internet.[32][33]The tool was made public at DEFCON 19 and allows portmapping requests to external IP addresses from the device and internal IP addresses behind the NAT. The problem is widely propagated around the world, with scans showing millions of vulnerable devices at a time.[34]

In January 2013, the security company Rapid7 in Boston reported[35]on a six-month research programme. A team scanned for signals from UPnP-enabled devices announcing their availability for internet connection. Some 6900 network-aware products from 1500 companies at 81 million IP-addresses responded to their requests. 80% of the devices are home routers; others include printers, webcams and surveillance cameras. Using the UPnP-protocol, many of those devices can be accessed and/or manipulated.

In February 2013, the UPnP forum responded in a press release[36]by recommending more recent versions of the used UPnP stacks, and by improving the certification program to include checks to avoid further such issues.

IGMP snooping and reliability

[edit]

UPnP is often the only significant multicast application in use in digital home networks; therefore, multicast network misconfiguration or other deficiencies can appear as UPnP issues rather than underlying network issues.

IfIGMP snoopingis enabled on a switch, or more commonly a wireless router/switch, it will interfere with UPnP/DLNA device discovery (SSDP) if incorrectly or incompletely configured (e.g. without an active querier or IGMP proxy), making UPnP appear unreliable.

Typical scenarios observed include a server or client (e.g. smart TV) appearing after power on, and then disappearing after a few minutes (often 30 by default configuration) due to IGMP group membership expiring.

Callback vulnerability

[edit]

On 8 June 2020, yet another protocol design flaw was announced.[37]Dubbed "CallStranger"[38]by its discoverer, it allows an attacker to subvert the event subscription mechanism and execute a variety of attacks: amplification of requests for use in DDoS; enumeration; and data exfiltration.

OCF had published a fix to the protocol specification in April 2020,[39]but since many devices running UPnP are not easily upgradable, CallStranger is likely to remain a threat for a long time to come.[40]CallStranger has fueled calls for end-users to abandon UPnP because of repeated failures in security of its design and implementation.[41]

History

[edit]

The UPnP protocols were promoted by the UPnP Forum (formed in October 1999),[42]a computer industry initiative to enable simple and robust connectivity to standalone devices and personal computers from many different vendors. The Forum consisted of more than 800 vendors involved in everything from consumer electronics to network computing. Since 2016, all UPnP efforts have been managed by theOpen Connectivity Foundation(OCF).

In the fall of 2008, the UPnP Forum ratified the successor to UPnP 1.0 Device Architecture, UPnP 1.1.[43]TheDevices Profile for Web Services(DPWS) standard was a candidate successor to UPnP, but UPnP 1.1 was selected by the UPnP Forum. Version 2 of IGD is standardized.[44]

The UPnP Internet Gateway Device (IGD)[6]standard has a WANIPConnection service, which provides similar functionality toIETF-standardPort Control Protocol.TheNAT-PMPspecification contains a list of the problems with IGDP[45]: 26–32 that prompted the creation of NAT-PMP and its successor PCP.

A number of further standards have been defined for the UPnP Device Architecture:

  • TheWi-Fi Alliancedefines a set of "WFA device" (urn:schemas-wifialliance-org:device:WFADevice) services related to the wireless access point.
    • The WFAWLANConfig service is a required part and defines ways to query the capabilities of a wireless access point and set up wireless connections.[46]This service is used in the AP-ER and UPnP-C types ofWi-Fi Protected Setup.[47]

See also

[edit]

References

[edit]
  1. ^Velimirovic, Andreja (13 January 2022)."What is UPnP (Universal Plug and Play)?".phoenixNAP Blog.Retrieved27 September2023.
  2. ^"Using the UPnP Control Point API".Microsoft Developer Network.14 September 2012.Retrieved11 September2014.
  3. ^ab"UPnP Device Architecture v1.0"(PDF).upnp.org.UPnP Forum. 15 October 2008.
  4. ^ab"UPnP Device Architecture v1.1"(PDF).openconnectivity.org.UPnP Forum. 15 October 2008.
  5. ^"UPnP Device Architecture v2.0"(PDF).openconnectivity.org.OCF.17 April 2020.
  6. ^abc"UPnP InternetGatewayDevice v1.0/v2.0".openconnectivity.org.UPnP Forum. 10 December 2010.
  7. ^"ISO/IEC standard on UPnP device architecture makes networking simple and easy".International Organization for Standardization.10 December 2008.Retrieved11 September2014.
  8. ^"UPnP Specifications Named International Standard for Device Interoperability for IP-based Network Devices"(PDF).UPnP Forum.5 February 2009. Archived fromthe original(PDF)on 1 April 2014.Retrieved11 September2014.
  9. ^ Goland, Yaron Y.; Schlimmer, Jeffrey C. (2 October 2000)."Multicast and Unicast UDP HTTP Messages".UPnP Forum Technical Committee. Archived fromthe originalon 30 December 2006.Retrieved11 September2014.
  10. ^"How Windows Firewall affects the UPnP framework in Windows XP Service Pack 2".Microsoft.23 May 2014.Retrieved11 September2014.
  11. ^ab"UPnP AV Architecture"(PDF).UPnP Forum.31 March 2013.Retrieved11 September2014.
  12. ^"UPnP Forum Releases Enhanced AV Specifications Taking Home Network to the Next Level"(PDF).UPnP Forum.12 July 2006.Retrieved11 September2014.
  13. ^"Device Control Protocols".UPnP Forum.Retrieved11 September2014.
  14. ^"DLNA Networked Device Interoperability Guidelines".Digital Living Network Alliance.March 2014.Retrieved11 September2014.
  15. ^"Digital living network alliance (DLNA) home networked device interoperability guidelines - Part 1: Architecture and protocols".International Electrotechnical Commission.23 October 2013.Retrieved11 September2014.
  16. ^"OpenCable Specifications Home Networking 2.0 - Home Networking Protocol 2.0 Revision 10"(PDF).Cable Television Laboratories.30 May 2013. Archived fromthe original(PDF)on 11 September 2014.Retrieved11 September2014.
  17. ^EDN (9 September 2005)."How DLNA and UPnP will enable easy home video networks".EDN.Retrieved27 September2023.
  18. ^"CEA-2014-B (ANSI) - Web-based Protocol and Framework for Remote User Interface on UPnP Networks and the Internet (Web4CE)".CEA R7 Home Home Network Committee.1 January 2011. Archived fromthe originalon 29 April 2013.Retrieved11 September2014.
  19. ^"Detect FDSSDP as a microsoft client · miniupnp/miniupnp@8381867".GitHub.Retrieved18 September2023.
  20. ^12 Fehler in der AVM UPnP IGD- und PCP-Implementation (aller FritzBoxen).
  21. ^"UPnP not working with my FRITX!Box".Syncthing Community Forum.12 April 2022.Retrieved18 September2023.
  22. ^"UPNP_GetValidIGD returns Temporary IPv6 Address, causing UPNP_AddPinHole to fail with 606 · Issue #600 · miniupnp/miniupnp".GitHub.Retrieved18 September2023.
  23. ^"upnpc shows wrong duration for port forward longer than 120 seconds · Issue #222 · miniupnp/miniupnp".GitHub.Retrieved18 September2023.
  24. ^"miniupnp.tuxfamily.org:: View topic - Setting up portforward doesn't work".miniupnp.tuxfamily.org.Retrieved18 September2023.
  25. ^"Device Protection V 1.0".UPnP Forum.Archived fromthe originalon 17 October 2014.Retrieved11 September2014.
  26. ^"Device Security and Security Console V 1.0".UPnP Forum.Archived fromthe originalon 31 August 2014.Retrieved11 September2014.
  27. ^"UPnP-UP - Universal Plug and Play - User Profile".Archived fromthe originalon 10 December 2013.Retrieved1 January2012.
  28. ^Sales, Thiago; Sales, Leandro; Almeida, Hyggo; Perkusich, Angelo (November 2010)."A UPnP extension for enabling user authentication and authorization in pervasive systems".Journal of the Brazilian Computer Society.16(4): 261–277.doi:10.1007/s13173-010-0022-2.
  29. ^Eastep, Thomas M. (4 June 2014)."Shorewall and UPnP".Retrieved11 September2014.
  30. ^"Linux UPnP Internet Gateway Device - Documentation - Security".Retrieved11 September2014.
  31. ^"Hacking The Interwebs".12 January 2008.Retrieved11 September2014.
  32. ^Garcia, Daniel."UPnP Mapping"(PDF).Retrieved11 September2014.
  33. ^"US-CERT Vulnerability Note VU#357851".CERT/CC.30 November 2012.Retrieved11 September2014.
  34. ^"Millions of devices vulnerable via UPnP - Update".The H. 30 January 2013.Retrieved11 September2014.
  35. ^Moore, H. D. (29 January 2013)."Whitepaper: Security Flaws in Universal Plug and Play: Unplug, Don't Play".Retrieved11 September2014.
  36. ^"UPnP Forum Responds to Recently Identified LibUPnP/MiniUPnP Security Flaw"(PDF).UPnP Forum.8 February 2013.Retrieved11 September2014.
  37. ^"CERT/CC Vulnerability Note VU#339275".
  38. ^"CallStranger CVE-2020-12695".Archived fromthe originalon 16 June 2020.Retrieved14 June2020.
  39. ^"OCF - UPnP Standards & Architecture".
  40. ^"CVE-2020-12695: CallStranger Vulnerability in Universal Plug and Play (UPnP) Puts Billions of Devices at Risk".8 June 2020.
  41. ^"Disable UPnP on Your Wireless Router Already".Lifehacker.12 June 2020.Retrieved14 June2020.
  42. ^"OCF - UPnP Standards & Architecture".Open Connectivity Foundation (OCF).Retrieved27 September2023.
  43. ^Bodlaender, M.P. (February 2005). "UPnP 1.1 - designing for performance & compatibility".IEEE Transactions on Consumer Electronics.51(1): 69–75.doi:10.1109/TCE.2005.1405701.S2CID11792030.
  44. ^"UPnP Forum Gateway Working Committee: IGD:2 Improvements over IGD:1"(PDF).UPnP Forum.10 March 2009.Retrieved11 September2014.
  45. ^S. Cheshire; M. Krochmal (April 2013)."RFC 6886: NAT Port Mapping Protocol (NAT-PMP)".Internet Engineering Task Force(IETF).doi:10.17487/RFC6886.Retrieved8 August2014.{{cite journal}}:Cite journal requires|journal=(help)
  46. ^"WFA WLANConfig Service 1.0 Service Template Version 1.01"(PDF).January 2006. Archived fromthe original(PDF)on 8 December 2022.
  47. ^"Wi-Fi Protected Setup Specification Version 2.0.8"(PDF).Archived fromthe original(PDF)on 22 March 2021.

Further reading

[edit]
  • Golden G. Richard:Service and Device Discovery: Protocols and Programming,McGraw-Hill Professional,ISBN0-07-137959-2
  • Michael Jeronimo, Jack Weast:UPnP Design by Example: A Software Developer's Guide to Universal Plug and Play,Intel Press,ISBN0-9717861-1-9
[edit]