Skip to main content

Federated Authentication for the Registration Data Access Protocol (RDAP) using OpenID Connect
draft-hollenbeck-weirds-rdap-openid-03

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Replaced".
Author Scott Hollenbeck
Last updated 2015-11-19
Replaced by draft-hollenbeck-regext-rdap-openid
RFC stream (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-hollenbeck-weirds-rdap-openid-03
Internet Engineering Task Force                            S. Hollenbeck
Internet-Draft                                             Verisign Labs
Intended status: Best Current Practice                 November 19, 2015
Expires: May 22, 2016

   Federated Authentication for the Registration Data Access Protocol
                      (RDAP) using OpenID Connect
                 draft-hollenbeck-weirds-rdap-openid-03

Abstract

   The Registration Data Access Protocol (RDAP) provides "RESTful" web
   services to retrieve registration metadata from domain name and
   regional internet registries.  RDAP allows a server to make access
   control decisions based on client identity, and as such it includes
   support for client identification features provided by the Hypertext
   Transfer Protocol (HTTP).  Identification methods that require
   clients to obtain and manage credentials from every RDAP server
   operator present management challenges for both clients and servers,
   whereas a federated authentication system would make it easier to
   operate and use RDAP without the need to maintain server-specific
   client credentials.  This document describes a federated
   authentication system for RDAP based on OpenID Connect.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on May 22, 2016.

Copyright Notice

   Copyright (c) 2015 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

Hollenbeck                Expires May 22, 2016                  [Page 1]
Internet-Draft           OpenID Connect for RDAP           November 2015

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Problem Statement . . . . . . . . . . . . . . . . . . . .   3
     1.2.  Proposal  . . . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Conventions Used in This Document . . . . . . . . . . . . . .   4
   3.  Federated Authentication for RDAP . . . . . . . . . . . . . .   4
     3.1.  RDAP and OpenID Connect . . . . . . . . . . . . . . . . .   4
       3.1.1.  Terminology . . . . . . . . . . . . . . . . . . . . .   5
       3.1.2.  Overview  . . . . . . . . . . . . . . . . . . . . . .   5
       3.1.3.  RDAP Authentication and Authorization Steps . . . . .   5
         3.1.3.1.  Provider Discovery  . . . . . . . . . . . . . . .   6
         3.1.3.2.  Authentication Request  . . . . . . . . . . . . .   6
         3.1.3.3.  End-User Authorization  . . . . . . . . . . . . .   6
         3.1.3.4.  Authorization Response and Validation . . . . . .   7
         3.1.3.5.  Token Processing  . . . . . . . . . . . . . . . .   7
         3.1.3.6.  Delivery of User Information  . . . . . . . . . .   7
       3.1.4.  Specialized Parameters for RDAP . . . . . . . . . . .   7
         3.1.4.1.  Claims  . . . . . . . . . . . . . . . . . . . . .   7
   4.  Query Parameters  . . . . . . . . . . . . . . . . . . . . . .   8
   5.  Non-Browser Clients . . . . . . . . . . . . . . . . . . . . .   8
   6.  Additional Questions and Discussion Topics  . . . . . . . . .   8
   7.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   9
   8.  Security Considerations . . . . . . . . . . . . . . . . . . .   9
     8.1.  Authentication and Access Control . . . . . . . . . . . .   9
   9.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .   9
   10. References  . . . . . . . . . . . . . . . . . . . . . . . . .  10
     10.1.  Normative References . . . . . . . . . . . . . . . . . .  10
     10.2.  Informative References . . . . . . . . . . . . . . . . .  11
     10.3.  URIs . . . . . . . . . . . . . . . . . . . . . . . . . .  11
   Appendix A.  Change Log . . . . . . . . . . . . . . . . . . . . .  11
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .  11

1.  Introduction

   The Registration Data Access Protocol (RDAP) provides "RESTful" web
   services to retrieve registration metadata from domain name and
   regional internet registries.  RDAP allows a server to make access

Hollenbeck                Expires May 22, 2016                  [Page 2]
Internet-Draft           OpenID Connect for RDAP           November 2015

   control decisions based on client identity, and as such it includes
   support for client identification features provided by the Hypertext
   Transfer Protocol (HTTP) [RFC7230].

   RDAP is specified in multiple documents, including "HTTP Usage in the
   Registration Data Access Protocol (RDAP)" [RFC7480], "Security
   Services for the Registration Data Access Protocol (RDAP)" [RFC7481],
   "Registration Data Access Protocol Query Format" [RFC7482], and "JSON
   Responses for the Registration Data Access Protocol (RDAP)"
   [RFC7483].  RFC 7481 describes client identification and
   authentication services that can be used with RDAP, but it does not
   specify how any of these services can (or should) be used with RDAP.

1.1.  Problem Statement

   The traditional "user name and password" authentication method does
   not scale well in the RDAP ecosystem.  Assuming that all domain name
   and address registries will eventually provide RDAP service, it is
   impractical and inefficient for users to secure login credentials
   from the hundreds of different server operators.  Authentication
   methods based on user names and passwords do not provide information
   that describes the user in sufficient detail (while protecting the
   personal privacy of the user) for server operators to make fine-
   grained access control decisions based on the user's identity.  The
   authentication system used for RDAP needs to address all of these
   needs.

1.2.  Proposal

   A basic level of RDAP service can be provided to users who possess an
   identifier issued by a recognized provider who is able to
   authenticate and validate the user.  The identifiers issued by social
   media services, for example, can be used.  Users who require higher
   levels of service (and who are willing to share more information
   about them self to gain access to that service) can secure
   identifiers from specialized providers who are or will be able to
   provide more detailed information about the user.  Server operators
   can then make access control decisions based on the identification
   information provided by the user.

   A federated authentication system would make it easier to operate and
   use RDAP by re-using existing identifiers to provide a basic level of
   access.  It can also provide the ability to collect additional user
   identification information, and that information can be shared with
   the consent of the user.  This document describes a federated
   authentication system for RDAP based on OpenID Connect [OIDC] that
   meets all of these needs.

Hollenbeck                Expires May 22, 2016                  [Page 3]
Internet-Draft           OpenID Connect for RDAP           November 2015

2.  Conventions Used in This Document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in RFC 2119 [RFC2119].

3.  Federated Authentication for RDAP

   RDAP itself does not include native security services.  Instead, RDAP
   relies on features that are available in other protocol layers to
   provide needed security services including access control,
   authentication, authorization, availability, data confidentiality,
   data integrity, and identification.  A description of each of these
   security services can be found in "Internet Security Glossary,
   Version 2" [RFC4949].  This document focuses on a federated
   authentication system for RDAP that provides services for
   authentication, authorization, and identification, allowing a server
   operator to make access control decisions.  Section 3 of RFC 7481
   [RFC7481] describes general considerations for RDAP access control,
   authentication, and authorization.

   The traditional client-server authentication model requires clients
   to maintain distinct credentials for every RDAP server.  This
   situation can become unwieldy as the number of RDAP servers
   increases.  Federated authentication mechanisms allow clients to use
   one credential to access multiple RDAP servers and reduce client
   credential management complexity.

3.1.  RDAP and OpenID Connect

   OpenID Connect 1.0 [OIDCC] is a decentralized, single sign-on (SSO)
   federated authentication system that allows users to access multiple
   web resources with one identifier instead of having to create
   multiple server-specific identifiers.  Users acquire identifiers from
   Identity Providers, or IDPs.  Relying Parties, or RPs, are
   applications (such as RDAP) that outsource their user authentication
   function to an IDP.  OpenID Connect is built on top of the
   authorization framework provided by the OAuth 2.0 [RFC6749] protocol.

   The OAuth authorization framework describes a method for users to
   access protected web resources without having to hand out their
   credentials.  Instead, clients are issued access tokens by
   authorization servers with the permission of the resource owners.
   Using OpenID Connect and OAuth, multiple RDAP servers can form a
   federation and clients can access any server in the federation by
   providing one credential registered with any IDP in that federation.
   The OAuth authorization framework is designed for use with HTTP and
   thus can be used with RDAP.

Hollenbeck                Expires May 22, 2016                  [Page 4]
Internet-Draft           OpenID Connect for RDAP           November 2015

3.1.1.  Terminology

   This document uses the terms "client" and "server" defined by RDAP
   [RFC7480].  An RDAP client performs the role of an OpenID Connect
   Core [OIDCC] Entity or End-User.  An RDAP server performs the role of
   an OpenID Connect Core Relying Party (RP).  Additional terms from
   Section 1.2 of the OpenID Connect Core specification are incorporated
   by reference.

3.1.2.  Overview

   At a high level, RDAP authentication of a browser-based client using
   OpenID Connect requires completion of the following steps:

   1.  An RDAP client (acting as an OpenID End-User) sends an HTTP (or
       HTTPS) query containing OAuth 2.0 request parameters to an RDAP
       server.
   2.  The RDAP server (acting as an OpenID Relying Party (RP)) prepares
       an Authentication Request containing the desired request
       parameters.
   3.  The RDAP server sends the RDAP client and Authentication Request
       to an Authorization Server operated by an OpenID Provider (OP)
       using an HTTP redirect.
   4.  The Authorization Server authenticates the RDAP Client.
   5.  The Authorization Server obtains RDAP Client consent/
       authorization.
   6.  The Authorization Server sends the RDAP Client back to the RDAP
       server with an Authorization Code using an HTTP redirect.
   7.  The RDAP server requests a response using the Authorization Code
       at the Token Endpoint.
   8.  The RDAP server receives a response that contains an ID Token and
       Access Token in the response body.
   9.  The RDAP server validates the ID token and retrieves the RDAP
       client's Subject Identifier.

   The RDAP server can then make identification, authorization, and
   access control decisions based on local policies, the ID Token
   received from the OP, and the received Claims.  Note that OpenID
   Connect describes different process flows for other types of clients,
   such as script-based or command line clients.

3.1.3.  RDAP Authentication and Authorization Steps

   End-Users MUST possess an identifier (an OpenID) issued by an OP to
   use OpenID Connect with RDAP.  The OpenID Foundation maintains a list
   of OPs on its web site [1].

Hollenbeck                Expires May 22, 2016                  [Page 5]
Internet-Draft           OpenID Connect for RDAP           November 2015

   OpenID Connect requires RPs to register with OPs to use OpenID
   Connect services for an End-User.  That process is REQUIRED and is
   described by the "OpenID Connect Dynamic Client Registration"
   protocol [OIDCR].

3.1.3.1.  Provider Discovery

   An RDAP server/RP needs to receive an identifier from an End-User
   that can be used to discover the End-User's OP.  That process is
   REQUIRED and is documented in the "OpenID Connect Discovery" protocol
   [OIDCD].

3.1.3.2.  Authentication Request

   Once the OP is known, an RP MUST form an Authentication Request and
   send it to the OP as described in Section 3 of the OpenID Connect
   Core protocol [OIDCC].  The authentication path followed
   (authorization, implicit, or hybrid) will depend on the
   Authentication Request response_type set by the RP.  The remainder of
   the processing steps described here assume that the Authorization
   Flow is being used by setting "response_type=code" in the
   Authentication Request.

   The benefits of using the Authorization Flow for authenticating a
   human user are described in Section 3.1 of the OpenID Connect Core
   protocol.  The Implicit Flow is more commonly used by clients
   implemented in a web browser using a scripting language; it is
   described in Section 3.2 of the OpenID Connect Core protocol.  The
   Hybrid Flow (described in Section 3.3 of the OpenID Connect Core
   protocol) combines elements of the Authorization and Implicit Flows
   by returning some tokens from the Authorization Endpoint and others
   from the Token Endpoint.

   TBD: which of the optional request parameters should be specified?

   The OP receives the Authentication Request and attempts to validate
   it as described in Section 3.1.2.2 of the OpenID Connect Core
   protocol [OIDCC].  If the request is valid, the OP attempts to
   authenticate the End-User as described in Section 3.1.2.3 of the
   OpenID Connect Core protocol [OIDCC].  The OP returns an error
   response if the request is not valid or if any error is encountered.

3.1.3.3.  End-User Authorization

   After the End-User is authenticated, the OP MUST obtain authorization
   information from the End-User before releasing information to the
   RDAP Server/RP.  This process is described in Section 3.1.2.4 of the
   OpenID Connect Core protocol [OIDCC].

Hollenbeck                Expires May 22, 2016                  [Page 6]
Internet-Draft           OpenID Connect for RDAP           November 2015

3.1.3.4.  Authorization Response and Validation

   After the End-User is authenticated, the OP will send a response to
   the RP that describes the result of the authorization process in the
   form of an Authorization Grant.  The RP MUST validate the response.
   This process is described in Sections 3.1.2.5 - 3.1.2.7 of the OpenID
   Connect Core protocol [OIDCC].

3.1.3.5.  Token Processing

   The RP sends a Token Request using the Authorization Grant to a Token
   Endpoint to obtain a Token Response containing an Access Token, ID
   Token, and an OPTIONAL Refresh Token.  The RP MUST validate the Token
   Response.  This process is described in Sections 3.1.3 - 3.1.3.8 of
   the OpenID Connect Core protocol [OIDCC].

3.1.3.6.  Delivery of User Information

   The set of Claims can be retrieved by sending a request to a UserInfo
   Endpoint using the Access Token.  The Claims MAY be returned in the
   ID Token.  The process of retrieving Claims from a UserInfo Endpoint
   is described in Sections 5.3 - 5.3.4 of the OpenID Connect Core
   protocol [OIDCC].

   OpenID Connect specified a set of standard Claims in Section 5.1.
   Additional Claims for RDAP are described in Section 3.1.4.1.

3.1.4.  Specialized Parameters for RDAP

3.1.4.1.  Claims

   OpenID Connect claims are pieces of information used to make
   assertions about an entity.  Section 5 of the OpenID Connect Core
   protocol [OIDCC] describes a set of standard claims that can be used
   to identify a person.  Section 5.1.2 notes that additional claims MAY
   be used, and it describes a method to create them.

3.1.4.1.1.  Stated Purpose

   There are communities of RDAP users and operators who wish to make
   and validate claims about a user's "need to know" when it comes to
   requesting access to a resource.  For example, a law enforcement
   agent or a trademark attorney may wish to be able to assert that they
   have a legal right to access a protected resource, and a server
   operator will need to be able to receive and validate that claim.
   These needs can be met by defining and using an additional "purpose"
   claim.

Hollenbeck                Expires May 22, 2016                  [Page 7]
Internet-Draft           OpenID Connect for RDAP           November 2015

   The "purpose" claim identifies the purpose for which access to a
   protected resource is being requested.  The processing of this claim
   is subject the server acceptance of the purpose and successful
   authentication of the End-User.  The "purpose" value is a case-
   sensitive string containing a StringOrURI value as specified in
   Section 2 of the JSON Web Token (JWT) specification
   ([I-D.ietf-oauth-json-web-token]).  Use of this claim is OPTIONAL.

4.  Query Parameters

   Client authentication is requested by adding a query component to an
   RDAP request URI using the syntax described in Section 3.4 of RFC
   3986 [RFC3986].  The query used to request client authentication is
   represented as a "key=value" pair using a key value of "authenticate"
   and a value component of "true", e.g. "authenticate=true".  An
   example:

   https://example.com/rdap/domain/example.com?authenticate=true

   Unrecognized query parameters MAY be ignored.  An RDAP request that
   does not include a "authenticate=true" query component MUST be
   processed as an unauthenticated query.

5.  Non-Browser Clients

   The flow described in Section 3.1.3 requires a client to interact
   with a server using a web browser.  This will not work well in
   situations where the client is automated or using a command-line
   client such as curl or wget.  This is a known issue with OpenID, and
   is typically addressed using a two-step process:

   1.  Authenticate with the identity provider and store the access
       token locally.
   2.  Send a request to the content provider/relying party along with
       the access token received from the identity provider.

   This topic needs additional research and discussion.  Specific
   examples will be provided when an approach can be confirmed.

6.  Additional Questions and Discussion Topics

   This document describes a proposal that is almost certainly
   incomplete.  For the time being this section will serve as a place to
   capture unanswered questions, topics for future discussion, and
   anything else that might deserve additional text in the future.

   Recursive or proxy RDAP servers: how might federated authentication
   work in a model where a subset of RDAP servers act as proxies to

Hollenbeck                Expires May 22, 2016                  [Page 8]
Internet-Draft           OpenID Connect for RDAP           November 2015

   other RDAP servers? is it possible to cache user credentials in such
   a way that authentication process latency can be reduced?

   Additional claims: are there any other claims that need to be defined
   and registered?

   Implementations: does it make sense to add text describing existing
   implementations that can be used for experimentation?

   Non-browser clients: how can they best be accommodated?

7.  IANA Considerations

   IANA is requested to register the following value in the JSON Web
   Token Claims Registry:

      Claim Name: "purpose"
      Claim Description: The stated purpose for submitting a request to
      access a protected RDAP resource.
      Change Controller: Scott Hollenbeck, shollenbeck@verisign.com
      Specification Document(s): Section 3.1.4.1.1 of this document.

8.  Security Considerations

   Security considerations for RDAP can be found in RFC 7481 [RFC7481].
   Security considerations for OpenID Connect Core [OIDCC] and OAuth
   [RFC6749] can be found in their reference specifications.  OpenID
   Connect defines optional mechanisms for robust signing and encryption
   that can be used to provide data integrity and data confidentiality
   services as needed.

8.1.  Authentication and Access Control

   Having completed the client identification, authorization, and
   validation process, an RDAP server can make access control decisions
   based on a comparison of client-provided information and local
   policy.  For example, a client who provides an email address (and
   nothing more) might be entitled to receive a subset of the
   information that would be available to a client who provides an email
   address, a full name, and a stated purpose.  Development of these
   access control policies is beyond the scope of this document.

9.  Acknowledgements

   The author would like to acknowledge the following individuals for
   their contributions to this document: Rhys Smith and Jaromir Talir.

Hollenbeck                Expires May 22, 2016                  [Page 9]
Internet-Draft           OpenID Connect for RDAP           November 2015

10.  References

10.1.  Normative References

   [I-D.ietf-oauth-json-web-token]
              Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token
              (JWT)", draft-ietf-oauth-json-web-token-32 (work in
              progress), December 2014.

   [OIDC]     OpenID Foundation, "OpenID Connect",
              <http://openid.net/connect/>.

   [OIDCC]    OpenID Foundation, "OpenID Connect Core incorporating
              errata set 1", November 2014,
              <http://openid.net/specs/OIDCC-1_0.html>.

   [OIDCD]    OpenID Foundation, "OpenID Connect Discovery 1.0
              incorporating errata set 1", November 2014,
              <http://openid.net/specs/OIDCDovery-1_0.html>.

   [OIDCR]    OpenID Foundation, "OpenID Connect Dynamic Client
              Registration 1.0 incorporating errata set 1", November
              2014, <http://openid.net/specs/
              openid-connect-registration-1_0.html>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <http://www.rfc-editor.org/info/rfc2119>.

   [RFC3986]  Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
              Resource Identifier (URI): Generic Syntax", STD 66,
              RFC 3986, DOI 10.17487/RFC3986, January 2005,
              <http://www.rfc-editor.org/info/rfc3986>.

   [RFC6749]  Hardt, D., Ed., "The OAuth 2.0 Authorization Framework",
              RFC 6749, DOI 10.17487/RFC6749, October 2012,
              <http://www.rfc-editor.org/info/rfc6749>.

   [RFC7230]  Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer
              Protocol (HTTP/1.1): Message Syntax and Routing",
              RFC 7230, DOI 10.17487/RFC7230, June 2014,
              <http://www.rfc-editor.org/info/rfc7230>.

   [RFC7480]  Newton, A., Ellacott, B., and N. Kong, "HTTP Usage in the
              Registration Data Access Protocol (RDAP)", RFC 7480,
              DOI 10.17487/RFC7480, March 2015,
              <http://www.rfc-editor.org/info/rfc7480>.

Hollenbeck                Expires May 22, 2016                 [Page 10]
Internet-Draft           OpenID Connect for RDAP           November 2015

   [RFC7481]  Hollenbeck, S. and N. Kong, "Security Services for the
              Registration Data Access Protocol (RDAP)", RFC 7481,
              DOI 10.17487/RFC7481, March 2015,
              <http://www.rfc-editor.org/info/rfc7481>.

   [RFC7482]  Newton, A. and S. Hollenbeck, "Registration Data Access
              Protocol (RDAP) Query Format", RFC 7482,
              DOI 10.17487/RFC7482, March 2015,
              <http://www.rfc-editor.org/info/rfc7482>.

   [RFC7483]  Newton, A. and S. Hollenbeck, "JSON Responses for the
              Registration Data Access Protocol (RDAP)", RFC 7483,
              DOI 10.17487/RFC7483, March 2015,
              <http://www.rfc-editor.org/info/rfc7483>.

10.2.  Informative References

   [RFC4949]  Shirey, R., "Internet Security Glossary, Version 2",
              FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007,
              <http://www.rfc-editor.org/info/rfc4949>.

10.3.  URIs

   [1] http://openid.net/get-an-openid/

Appendix A.  Change Log

   00:  Initial version.
   01:  Updated flow description (Section 3.1.2) and description of the
      registration process (Section 3.1.3).  Thanks to Jaromir Talir.
   02:  Updated flow description.
   03:  Added description of query parameters and non-browser clients.
      Updated security considerations to note issues associated with
      access control.

Author's Address

   Scott Hollenbeck
   Verisign Labs
   12061 Bluemont Way
   Reston, VA  20190
   USA

   Email: shollenbeck@verisign.com
   URI:   http://www.verisignlabs.com/

Hollenbeck                Expires May 22, 2016                 [Page 11]