rfc9560xml2.original.xml   rfc9560.xml 
<?xml version="1.0" encoding="UTF-8"?> <?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE rfc
[ <!DOCTYPE rfc [
<!ENTITY RFC2119 PUBLIC '' <!ENTITY nbsp "&#160;">
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml'> <!ENTITY zwsp "&#8203;">
<!ENTITY RFC4949 PUBLIC '' <!ENTITY nbhy "&#8209;">
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.4949.xml'> <!ENTITY wj "&#8288;">
<!ENTITY RFC6265 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6265.xml'>
<!ENTITY RFC6749 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6749.xml'>
<!ENTITY RFC6750 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6750.xml'>
<!ENTITY RFC7009 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7009.xml'>
<!ENTITY RFC7480 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7480.xml'>
<!ENTITY RFC7481 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7481.xml'>
<!ENTITY RFC7519 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7519.xml'>
<!ENTITY RFC7617 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7617.xml'>
<!ENTITY RFC7662 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7662.xml'>
<!ENTITY RFC7942 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7942.xml'>
<!ENTITY RFC8126 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8126.xml'>
<!ENTITY RFC8174 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml'>
<!ENTITY RFC8414 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8414.xml'>
<!ENTITY RFC8628 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8628.xml'>
<!ENTITY RFC8693 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8693.xml'>
<!ENTITY RFC8792 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8792.xml'>
<!ENTITY RFC9068 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.9068.xml'>
<!ENTITY RFC9082 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.9082.xml'>
<!ENTITY RFC9083 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.9083.xml'>
<!ENTITY RFC9110 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.9110.xml'>
<!ENTITY RFC9325 PUBLIC ''
'https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.9325.xml'>
<!ENTITY I-D.ietf-oauth-security-topics PUBLIC ''
'https://bib.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-oauth-security-to
pics.xml'>
]> ]>
<?xml-stylesheet type="text/xsl" href="rfc2629.xslt"?>
<?rfc toc="yes"?> <rfc xmlns:xi="http://www.w3.org/2001/XInclude" submissionType="IETF" category="
<?rfc tocompact="yes"?> std" consensus="true" docName="draft-ietf-regext-rdap-openid-27" number="9560" i
<?rfc tocdepth="4"?> pr="trust200902" tocInclude="true" tocDepth="4" sortRefs="true" symRefs="true" u
<?rfc compact="yes"?> pdates="" obsoletes="" xml:lang="en" version="3">
<?rfc subcompact="yes"?>
<?rfc sortrefs="yes"?>
<?rfc symrefs="yes"?>
<?rfc iprnotified="no"?>
<rfc category="std" docName="draft-ietf-regext-rdap-openid-27" ipr="trust200902" submissionType="IETF" consensus="true">
<front> <front>
<title abbrev="OpenID Connect for RDAP">Federated Authentication for the Reg <title abbrev="OIDC for RDAP">Federated Authentication for the
istration Data Access Protocol (RDAP) using OpenID Connect</title> Registration Data Access Protocol (RDAP) Using OpenID Connect</title>
<seriesInfo name="RFC" value="9560"/>
<author initials="S." surname="Hollenbeck" fullname="Scott Hollenbeck"> <author initials="S." surname="Hollenbeck" fullname="Scott Hollenbeck">
<organization>Verisign Labs</organization> <organization>Verisign Labs</organization>
<address> <address>
<postal> <postal>
<street>12061 Bluemont Way</street> <street>12061 Bluemont Way</street>
<city>Reston</city> <city>Reston</city>
<region>VA</region> <region>VA</region>
<code>20190</code> <code>20190</code>
<country>USA</country> <country>United States of America</country>
</postal> </postal>
<email>shollenbeck@verisign.com</email> <email>shollenbeck@verisign.com</email>
<uri>https://www.verisignlabs.com/</uri> <uri>https://www.verisignlabs.com/</uri>
</address> </address>
</author> </author>
<date year="2024" month="April"/>
<date/> <area>art</area>
<area>Applications</area> <workgroup>regext</workgroup>
<workgroup>REGEXT Working Group</workgroup>
<keyword>RDAP</keyword> <keyword>RDAP</keyword>
<keyword>Federated</keyword> <keyword>Federated</keyword>
<keyword>Authentication</keyword> <keyword>Authentication</keyword>
<abstract> <abstract>
<t>The Registration Data Access Protocol (RDAP) provides "RESTful" web ser <t>The Registration Data Access Protocol (RDAP) provides
vices to retrieve registration metadata from domain name and regional internet r Representational State Transfer (RESTful) web services to retrieve
egistries. RDAP allows a server to make access control decisions based on client registration metadata from domain name and regional internet
identity, and as such it includes support for client identification features pr registries. RDAP allows a server to make access control decisions based
ovided by the Hypertext Transfer Protocol (HTTP). Identification methods that re on client identity, and as such, it includes support for client
quire clients to obtain and manage credentials from every RDAP server operator p identification features provided by the Hypertext Transfer Protocol
resent management challenges for both clients and servers, whereas a federated a (HTTP). Identification methods that require clients to obtain and manage
uthentication system would make it easier to operate and use RDAP without the ne credentials from every RDAP server operator present management
ed to maintain server-specific client credentials. This document describes a fed challenges for both clients and servers, whereas a federated
erated authentication system for RDAP based on OpenID Connect.</t> authentication system would make it easier to operate and use RDAP
without the need to maintain server-specific client credentials. This
document describes a federated authentication system for RDAP based on
OpenID Connect.</t>
</abstract> </abstract>
</front> </front>
<middle> <middle>
<section title="Introduction"> <section>
<t>The Registration Data Access Protocol (RDAP) provides "RESTful" web ser <name>Introduction</name>
vices to retrieve registration metadata from domain name and regional internet r <t>The Registration Data Access Protocol (RDAP) provides
egistries. RDAP allows a server to make access control decisions based on client Representational State Transfer (RESTful) web services to retrieve
identity, and as such it includes support for client identification features pr registration metadata from domain name and regional internet
ovided by the Hypertext Transfer Protocol (HTTP) <xref target="RFC9110"/>.</t> registries. RDAP allows a server to make access control decisions based
on client identity, and as such, it includes support for client
<t>RDAP is specified in multiple documents, including "HTTP Usage in the R identification features provided by the Hypertext Transfer Protocol
egistration Data Access Protocol (RDAP)" <xref target="RFC7480"/>, "Security Ser (HTTP) <xref target="RFC9110"/>.</t>
vices for the Registration Data Access Protocol (RDAP)" <xref target="RFC7481"/> <t>RDAP is specified in multiple documents, including "<xref
, "Registration Data Access Protocol Query Format" <xref target="RFC9082"/>, and target="RFC7480" format="title"/>" <xref target="RFC7480"/>, "<xref
"JSON Responses for the Registration Data Access Protocol (RDAP)" <xref target= target="RFC7481" format="title"/>" <xref target="RFC7481"/>, "<xref
"RFC9083"/>. RFC 7481 describes client identification and authentication service target="RFC9082" format="title"/>" <xref target="RFC9082"/>, and "<xref
s that can be used with RDAP, but it does not specify how any of these services target="RFC9083" format="title"/>" <xref target="RFC9083"/>. <xref
can (or should) be used with RDAP.</t> target="RFC7481"/> describes client identification and authentication
services that can be used with RDAP, but it does not specify how any of
<section anchor="problem" title="Problem Statement"> these services can (or should) be used with RDAP.</t>
<t>The conventional "user name and password" authentication method does <section anchor="problem">
not scale well in the RDAP ecosystem. Assuming that all domain name and address <name>Problem Statement</name>
registries will eventually provide RDAP service, it is impractical and inefficie <t>The conventional "username and password" authentication method does n
nt for users to secure login credentials from the hundreds of different server o ot scale well in the RDAP ecosystem. Assuming that all domain name and address r
perators. Authentication methods based on user names and passwords do not provid egistries will eventually provide RDAP service, it is impractical and inefficien
e information that describes the user in sufficient detail (while protecting the t for users to secure login credentials from the hundreds of different server op
personal privacy of the user) for server operators to make fine-grained access erators. Authentication methods based on usernames and passwords do not provide
control decisions based on the user's identity. The authentication system used f information that describes the user in sufficient detail (while protecting the p
or RDAP needs to address all of these needs.</t> ersonal privacy of the user) for server operators to make fine-grained access co
ntrol decisions based on the user's identity. The authentication system used for
RDAP needs to address all of these needs.</t>
</section> </section>
<section>
<section title="Approach"> <name>Approach</name>
<t>A basic level of RDAP service can be provided to users who possess an <t>A basic level of RDAP service can be provided to users who possess an
identifier issued by a recognized provider who can authenticate and validate th identifier issued by a recognized provider who can authenticate and validate th
e user. The identifiers issued by social media services, for example, can be use e user. For example, the identifiers issued by social media services can be used
d. Users who require higher levels of service (and who are willing to share more . Users who require higher levels of service (and who are willing to share more
information about themselves to gain access to that service) can secure identif information about themselves to gain access to that service) can secure identifi
iers from specialized providers who are or will be able to provide more detailed ers from specialized providers who are or will be able to provide more detailed
information about the user. Server operators can then make access control decis information about the user. Server operators can then make access control decisi
ions based on the identification information provided by the user.</t> ons based on the identification information provided by the user.</t>
<t>A federated authentication system in which an RDAP server outsources identification and authentication services to a trusted identity provider would make it easier to operate and use RDAP by reusing existing identifiers to provid e a basic level of access. It can also provide the ability to collect additional user identification information, and that information can be shared with the RD AP server operator with the consent of the user in order to help the server oper ator make access control decisions. This type of system allows an RDAP server to make access control decisions based on the nature of a query and the identity, authentication, and authorization information that is received from the identity provider. This document describes a federated authentication system for RDAP ba sed on OpenID Connect <xref target="OIDC"/> that meets these needs.</t> <t>A federated authentication system in which an RDAP server outsources identification and authentication services to a trusted identity provider would make it easier to operate and use RDAP by reusing existing identifiers to provid e a basic level of access. It can also provide the ability to collect additional user identification information, and that information can be shared with the RD AP server operator with the consent of the user in order to help the server oper ator make access control decisions. This type of system allows an RDAP server to make access control decisions based on the nature of a query and the identity, authentication, and authorization information that is received from the identity provider. This document describes a federated authentication system for RDAP ba sed on OpenID Connect <xref target="OIDC"/> that meets these needs.</t>
</section> </section>
</section> </section>
<section>
<section title="Conventions Used in This Document"> <name>Conventions Used in This Document</name>
<t>The key words &quot;MUST&quot;, &quot;MUST NOT&quot;, &quot;REQUIRED&qu <t>The key words "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>", "<bcp14
ot;, &quot;SHALL&quot;, &quot;SHALL NOT&quot;, &quot;SHOULD&quot;, &quot;SHOULD >REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL NOT</bcp14>", "<bcp14>
NOT&quot;, &quot;RECOMMENDED&quot;, &quot;NOT RECOMMENDED&quot;, &quot;MAY&quot; SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bc
, and &quot;OPTIONAL&quot; in this document are to be interpreted as described i p14>NOT RECOMMENDED</bcp14>", "<bcp14>MAY</bcp14>", and "<bcp14>OPTIONAL</bcp14>
n BCP 14 <xref target="RFC2119"/> <xref target="RFC8174"/> when, and only when, " in this document are to be interpreted as described in BCP 14 <xref target="RF
they appear in all capitals, as shown here.</t> C2119"/> <xref target="RFC8174"/> when, and only when, they appear in all capita
ls, as shown here.</t>
<t>All of the HTTP requests described in this document that are sent fr <t>All of the HTTP requests described in this document that are sent from
om an RDAP client to an RDAP server use the HTTP GET method as specified in <xre an RDAP client to an RDAP server use the HTTP GET method as specified in <xref t
f target="RFC9110"/>.</t> arget="RFC9110"/>.</t>
<t>Long lines in examples are wrapped using "The Single Backslash Strategy
<t>Long lines in examples are wrapped using the "The Single Backslash S " described in <xref target="RFC8792"/>.</t>
trategy" described in RFC 8792 <xref target="RFC8792"/>.</t>
</section> </section>
<section anchor="RDAP-FedAuth">
<section anchor="RDAP-FedAuth" title="Federated Authentication for RDAP"> <name>Federated Authentication for RDAP</name>
<t>RDAP itself does not include built-in security services. Instead, RDAP <t>RDAP itself does not include built-in security services. Instead, RDAP
relies on features that are available in other protocol layers to provide needed relies on features that are available in other protocol layers to provide needed
security services including access control, authentication, authorization, avai security services including access control, authentication, authorization, avai
lability, data confidentiality, data integrity, and identification. A descriptio lability, data confidentiality, data integrity, and identification. A descriptio
n of each of these security services can be found in "Internet Security Glossary n of each of these security services can be found in "<xref target="RFC4949" for
, Version 2" <xref target="RFC4949"/>. This document focuses on a federated auth mat="title"/>" <xref target="RFC4949"/>. This document focuses on a federated au
entication system for RDAP that provides services for authentication, authorizat thentication system for RDAP that provides services for authentication, authoriz
ion, and identification, allowing a server operator to make access control decis ation, and identification, allowing a server operator to make access control dec
ions. Section 3 of RFC 7481 <xref target="RFC7481"/> describes general considera isions. <xref section="3" target="RFC7481" sectionFormat="of"/> describes genera
tions for RDAP access control, authentication, and authorization.</t> l considerations for RDAP access control, authentication, and authorization.</t>
<t>The conventional client-server authentication model requires clients to maintain distinct credentials for every RDAP server. This situation can become unwieldy as the number of RDAP servers increases. Federated authentication mecha nisms allow clients to use one credential to access multiple RDAP servers and re duce client credential management complexity.</t> <t>The conventional client-server authentication model requires clients to maintain distinct credentials for every RDAP server. This situation can become unwieldy as the number of RDAP servers increases. Federated authentication mecha nisms allow clients to use one credential to access multiple RDAP servers and re duce client credential management complexity.</t>
<section anchor="RDAP-OIDC">
<name>RDAP and OpenID Connect</name>
<t>OpenID Connect 1.0 <xref target="OIDCC"/> is a decentralized, Single
Sign-On (SSO) federated authentication system that allows users to access multip
le web resources with one identifier instead of having to create multiple server
-specific identifiers. Users acquire identifiers from OpenID Providers (OPs). Re
lying Parties (RPs) are applications (such as RDAP) that outsource their user au
thentication function to an OP. OpenID Connect is built on top of the authorizat
ion framework provided by the OAuth 2.0 protocol <xref target="RFC6749"/>.</t>
<t>The OAuth authorization framework describes a method for users to acc
ess protected web resources without having to hand out their credentials. Instea
d, clients are issued access tokens by OPs with the permission of the resource o
wners. Using OpenID Connect and OAuth, multiple RDAP servers can form a federati
on, and clients can access any server in the federation by providing one credent
ial registered with any OP in that federation. The OAuth authorization framework
is designed for use with HTTP and thus can be used with RDAP.</t>
<section anchor="terms">
<name>Terminology</name>
<t>This document uses the following terminology.</t>
<section anchor="RDAP-OIDC" title="RDAP and OpenID Connect"> <t>Terms defined by <xref target="RFC7480" format="default"/>:</t>
<t>OpenID Connect 1.0 <xref target="OIDCC"/> is a decentralized, single <ul spacing="normal">
sign-on (SSO) federated authentication system that allows users to access multip <li>client</li>
le web resources with one identifier instead of having to create multiple server <li>server</li>
-specific identifiers. Users acquire identifiers from OpenID Providers, or OPs. </ul>
Relying Parties, or RPs, are applications (such as RDAP) that outsource their us
er authentication function to an OP. OpenID Connect is built on top of the autho
rization framework provided by the OAuth 2.0 <xref target="RFC6749"/> protocol.<
/t>
<t>The OAuth authorization framework describes a method for users to acc
ess protected web resources without having to hand out their credentials. Instea
d, clients are issued Access Tokens by OpenID Providers with the permission of t
he resource owners. Using OpenID Connect and OAuth, multiple RDAP servers can fo
rm a federation and clients can access any server in the federation by providing
one credential registered with any OP in that federation. The OAuth authorizati
on framework is designed for use with HTTP and thus can be used with RDAP.</t>
<section anchor="terms" title="Terminology"> <t>Terms defined by <xref target="RFC6749" format="default"/>:</t>
<t>This document uses the terms "client" and "server" as defined by RD <ul spacing="normal">
AP <xref target="RFC7480"/>.</t> <li>access token</li>
<li>authorization code</li>
<li>authorization endpoint</li>
<li>authorization grant</li>
<li>client authentication</li>
<li>client identifier</li>
<li>protected resource</li>
<li>refresh token</li>
<li>resource owner</li>
<li>resource server</li>
<li>token endpoint</li>
</ul>
<t>This document uses the terms "Access Token", "Authorization <t>Terms defined by <xref target="RFC7519" format="default"/>:</t>
Code", "Authorization Endpoint", "Authorization Grant", "Client Authentication", <ul spacing="normal">
"Client Identifier", "Protected Resource", "Refresh Token", "Resource Owner", " <li>claim name</li>
Resource Server", and "Token Endpoint" defined by OAuth 2.0 <xref target="RFC674 <li>claim value</li>
9"/>; the terms "Claim Name", "Claim Value", and "JSON Web Token (JWT)" defined <li>JSON Web Token (JWT)</li>
by JSON Web Token (JWT) <xref target="RFC7519"/>; the terms "ID Token" and "User </ul>
Info Endpoint" defined by OpenID Connect Core 1.0 <xref target="OIDCC"/>; and th <t>Terms defined by <xref target="OIDCC" format="default"/>:</t>
e term "JWT Access Token" defined by RFC 9068 <xref target="RFC9068"/>. Addition <ul spacing="normal">
al terms from Section 1.2 of the OpenID Connect Core specification are incorpora <li>ID Token</li>
ted by reference.</t> <li>UserInfo Endpoint</li>
</ul>
<t>This document uses the terms "remote" and "default" to descr <t>Term defined by <xref target="RFC9068" format="default"/>:</t>
ibe the relationship between an RDAP server and the OpenID Providers that it int <ul spacing="normal">
eracts with. A "remote" OpenID Provider is one that is identified by the RDAP Cl <li>JWT access token</li>
ient by providing either an Issuer Identifier or an End-User Identifier in a log </ul>
in request. Whether an Issuer Identifier or End-User Identifier can be provided
in the login request for the purposes of selecting an OpenID Provider can be det
ermined by retrieving the RDAP Server's OIDC configuration details (see <xref ta
rget="openidcConfiguration"/>). A "default" OpenID Provider is one that the RDAP
Server will use when the RDAP Client does not provide an Issuer Identifier or a
n End-User Identifier in the login request.</t>
<t>This document uses the term "session" to describe a set of inter <t>Additional terms from Section 1.2 of the OpenID Connect Core specifi
actions between an RDAP client and an RDAP server during a given period of time. cation are incorporated by reference.</t>
For session-oriented clients (see <xref target="client-cons"/>), the RDAP sessi <t>This document uses the terms "remote" and "default" to describe the
on is a typical HTTP session starting with a farv1_session/login request and end relationship between an RDAP server and the OPs that it interacts with. A "remo
ing with either a farv1_session/logout request (see <xref target="protocol"/> fo te" OP is one that is identified by the RDAP client by providing either an Issue
r a description of both path segments) or a timeout. For token-oriented clients r Identifier or an end-user identifier in a login request. Whether an Issuer Ide
(see <xref target="client-cons"/> and <xref target="protocol-tokens"/>), the RDA ntifier or end-user identifier can be provided in the login request for the purp
P session corresponds to the lifespan of an authorization obtained from an OP an oses of selecting an OP can be determined by retrieving the RDAP server's OIDC c
d the corresponding Access Token, including any refreshed Access Token.</t> onfiguration details (see <xref target="openidcConfiguration"/>). A "default" OP
is one that the RDAP server will use when the RDAP client does not provide an I
ssuer Identifier or an end-user identifier in the login request.</t>
<t>This document uses the term "session" to describe a set of interact
ions between an RDAP client and an RDAP server during a given period of time. Fo
r session-oriented clients (see <xref target="client-cons"/>), the RDAP session
is a typical HTTP session starting with a farv1_session/login request and ending
with either a farv1_session/logout request (see <xref target="protocol"/> for a
description of both path segments) or a timeout. For token-oriented clients (se
e Sections <xref target="client-cons" format="counter"/> and <xref target="proto
col-tokens" format="counter"/>), the RDAP session corresponds to the lifespan of
an authorization obtained from an OP and the corresponding access token, includ
ing any refreshed access tokens.</t>
</section> </section>
<section anchor="client-cons">
<section anchor="client-cons" title="Client Considerations"> <name>Client Considerations</name>
<t>Clients that delegate OIDC Authentication to an RDAP server <t>Clients that delegate OIDC authentication to an RDAP server as part
as part of session-oriented interactions, and can accept and process HTTP cookie of session-oriented interactions and can accept and process HTTP cookies <xref
s <xref target="RFC6265"/> to maintain the session, are known as "session-orient target="RFC6265"/> to maintain the session are known as "session-oriented" clien
ed" clients. This type of RDAP client performs the role of user agent <xref targ ts. This type of RDAP client performs the role of a user agent <xref target="RFC
et="RFC9110"/>. An RDAP server performs the role of an OpenID Connect Core Relyi 9110"/>. An RDAP server performs the role of an OpenID Connect Core Relying Part
ng Party (RP). A web browser used to send queries directly to an RDAP server is y (RP). A web browser used to send queries directly to an RDAP server is an exam
an example of a session-oriented client. Specifications for this type of client ple of a session-oriented client. Specifications for this type of client can be
can be found in <xref target="protocol"/>.</t> found in <xref target="protocol"/>.</t>
<t>Clients that perform OIDC authentication directly, taking the role
<t>Clients that perform OIDC Authentication directly, taking th of an RP in interactions with an OP and sending access tokens <xref target="RFC6
e role of an RP in interactions with an OP and sending Access Tokens <xref targe 749"/> to an RDAP server to authorize RDAP queries, are known as "token-oriented
t="RFC6749"/> to an RDAP server to authorize RDAP queries, are known as "token-o " clients. An RDAP server performs resource server <xref target="RFC6749"/> func
riented" clients. An RDAP server performs resource server <xref target="RFC6749" tions to verify the tokens received from the client and RP functions to retrieve
/> functions to verify the tokens received from the client, and RP functions to information from the OP as necessary to make access control decisions. A web br
retrieve information from the OP as necessary to make access control decisions. owser running JavaScript received from a web service that sends queries to an RD
A web browser running JavaScript received from a web service that sends queries AP server directly or through its back-end web service is an example of a token-
to an RDAP server directly or through its back-end web service is an example of oriented client. Specifications for this type of client can be found in <xref ta
a token-oriented client. Specifications for this type of client can be found in rget="protocol-tokens"/>.</t>
<xref target="protocol-tokens"/>.</t> <t>Clients <bcp14>MAY</bcp14> operate as either session-oriented or to
ken-oriented clients, but they <bcp14>MUST</bcp14> do so consistently by not mix
<t>Clients MAY operate as either session-oriented or token-orie ing token-oriented and session-oriented requests while interacting with an OP. S
nted clients, but they MUST do so consistently by not mixing token-oriented and ervers <bcp14>SHOULD</bcp14> support both types of client to maximize interopera
session-oriented requests while interacting with an OP. Servers SHOULD support b bility but <bcp14>MAY</bcp14> choose to support only one type of client as requi
oth types of client to maximize interoperability, but MAY choose to support only red by local policy or operating conditions. A server that does not support a pa
one type of client as required by local policy or operating conditions. A serve rticular client type will not support the protocol features (the data structures
r that does not support a particular client type will not support the protocol f , path segments, parameters, and interactions) specified for that client type. S
eatures (the data structures, path segments, parameters, and interactions) speci erver signaling of supported client types is described in <xref target="openidcC
fied for that client type. Server signaling of supported client types is describ onfiguration"/>.</t>
ed in <xref target="openidcConfiguration"/>.</t> </section>
</section> <section anchor="overview">
<name>Overview</name>
<section anchor="overview" title="Overview">
<t>At a high level, RDAP authentication of a session-oriented client u sing OpenID Connect requires completion of the following steps:</t> <t>At a high level, RDAP authentication of a session-oriented client u sing OpenID Connect requires completion of the following steps:</t>
<t><list style="numbers"> <ol spacing="normal" type="1">
<t>An RDAP client sends an RDAP "help" query to an RDAP server to de <li>
termine the type and capabilities of the OpenID Providers that are used by the R <t>An RDAP client sends an RDAP "help" query to an RDAP server
DAP server. This information is returned in the rdapConformance section of the r to determine the types and capabilities of the OPs
esponse. A value of "farv1" indicates support for the extension described in thi that are used by the RDAP server. This information is returned
s specification. If one or more remote OpenID Providers are supported, the RDAP in the "rdapConformance" section of the response. A value of
client SHOULD evaluate the additional information described in <xref target="ope "farv1" indicates support for the extension described in this
nidcConfiguration"/> in order to discover the capabilities of the RDAP server an specification. If one or more remote OPs are
d optionally obtain the set of supported OPs unless that information is availabl supported, the RDAP client <bcp14>SHOULD</bcp14> evaluate the
e from a trusted out-of-band source and has already been processed.</t> additional information described in <xref
<t>An RDAP client sends an RDAP "login" request to an RDAP server as target="openidcConfiguration"/> in order to discover the
described in <xref target="client-login"/>.</t> capabilities of the RDAP server and optionally obtain the set of
<t>The RDAP server prepares an Authentication Request containing the supported OPs unless that information is available from a
desired request parameters.</t> trusted out-of-band source and has already been processed.</t>
<t>The RDAP server sends an Authentication Request to an OpenID Prov </li>
ider (OP) Authorization Endpoint and redirects the RDAP client to the OpenID Pro <li>
vider using an HTTP redirect.</t> <t>An RDAP client sends an RDAP "login" request to an RDAP server
<t>The OpenID Provider authenticates the End-User.</t> as described in <xref target="client-login"/>.</t>
<t>The OpenID Provider obtains End-User consent/authorization.</t> </li>
<t>The OpenID Provider sends the RDAP Client back to the RDAP server <li>
with an Authorization Code using an HTTP redirect.</t> <t>The RDAP server prepares an Authentication Request containing t
<t>The RDAP server requests tokens using the Authorization Code at t he desired request parameters.</t>
he OpenID Provider's Token Endpoint.</t> </li>
<t>The RDAP server receives a response that contains an ID Token and <li>
Access Token in the response body.</t> <t>The RDAP server sends an Authentication Request to an OP author
<t>The RDAP server validates the tokens as described in <xref target ization endpoint and redirects the RDAP client to the OP using an HTTP redirect.
="OIDCC"/> and retrieves the claims associated with the End-User's identity from </t>
the OpenID Provider's UserInfo </li>
<li>
<t>The OP authenticates the end user.</t>
</li>
<li>
<t>The OP obtains end-user consent and authorization.</t>
</li>
<li>
<t>The OP sends the RDAP client back to the RDAP server with an au
thorization code using an HTTP redirect.</t>
</li>
<li>
<t>The RDAP server requests tokens using the authorization code at
the OP's token endpoint.</t>
</li>
<li>
<t>The RDAP server receives a response that contains an ID Token a
nd access token in the response body.</t>
</li>
<li>
<t>The RDAP server validates the tokens as described in <xref targ
et="OIDCC"/> and retrieves the claims associated with the end user's identity fr
om the OP's UserInfo
Endpoint.</t> Endpoint.</t>
</list> </li>
</t> </ol>
<t keepWithNext="true">The steps above can be described in a sequence
diagram:</t>
<figure anchor="sequence_diagram_session"> <figure anchor="sequence_diagram_session">
<preamble>The steps above can be described in a sequence diagram:</p <artwork><![CDATA[
reamble>
<artwork xml:space="preserve">
End OpenID RDAP RDAP End OpenID RDAP RDAP
User Provider Client Server User Provider Client Server
| | | | | | | |
| | |-----Help Query----&gt;| | | |-----Help Query---->|
| | | | | | | |
| | |&lt;---Help Response---| | | |<---Help Response---|
| | | | | | | |
|-------Login Request------&gt;| | |-------Login Request------>| |
| | | | | | | |
| | |---Login Request---&gt;| | | |---Login Request--->|
| | | | | | | |
| |&lt;-----Authentication Request------| | |<-----Authentication Request------|
| | | | | | | |
| Credential--| | | | Credential--| | |
|&lt;--Request | | | |<--Request | | |
| | | | | | | |
|--Credential | | | |--Credential | | |
| Response-&gt;| | | | Response->| | |
| | | | | | | |
| |-----Authentication Response-----&gt;| | |-----Authentication Response----->|
| | | | | | | |
| |&lt;----------Token Request----------| | |<----------Token Request----------|
| | | | | | | |
| |-----------Token Response--------&gt;| | |-----------Token Response-------->|
| | | | | | | |
| |&lt;----------Claim Request----------| | |<----------Claim Request----------|
| | | | | | | |
| |-----------Claim Response--------&gt;| | |-----------Claim Response-------->|
| | | | | | | |
| | |&lt;--Login Response---| | | |<--Login Response---|
| | | | | | | |
|&lt;------Login Response------| | |<------Login Response------| |
| | | | | | | |
|----------RDAP Query------&gt;| | |----------RDAP Query------>| |
| | | | | | | |
| | |-----RDAP Query----&gt;| | | |-----RDAP Query---->|
| | | | | | | |
| | |&lt;---RDAP Response---| | | |<---RDAP Response---|
| | | | | | | |
|&lt;------RDAP Response-------| | |<------RDAP Response-------| |]]></artwork>
</artwork>
</figure> </figure>
<t>The RDAP server can then make identification, authorization, and ac
<t>The RDAP server can then make identification, authorization, and ac cess control decisions based on end-user identity information and local policies
cess control decisions based on End-User identity information and local policies . Note that OpenID Connect describes different process flows for other types of
. Note that OpenID Connect describes different process flows for other types of clients, such as script-based or command-line clients.</t>
clients, such as script-based or command line clients.</t> <t>RDAP authentication of a token-oriented client using OpenID Connect
requires completion of the following steps:</t>
<t>RDAP authentication of a token-oriented client using OpenID <ol spacing="normal" type="1"><li>
Connect requires completion of the following steps:</t> <t>An RDAP client sends an RDAP "help" query to an RDAP server to
determine the type and capabilities of the OPs that are used by the RDAP server.
<t><list style="numbers"> This information is returned in the "rdapConformance" section of the response.
<t>An RDAP client sends an RDAP "help" query to an RDAP server to de A value of "farv1" indicates support for the extension described in this specifi
termine the type and capabilities of the OpenID Providers (OPs) that are used by cation. If one or more remote OPs are supported, the RDAP client <bcp14>SHOULD</
the RDAP server. This information is returned in the rdapConformance section of bcp14> evaluate the additional information described in <xref target="openidcCon
the response. A value of "farv1" indicates support for the extension described figuration"/> in order to discover the capabilities of the RDAP server and optio
in this specification. If one or more remote OpenID Providers are supported, the nally obtain the set of supported OPs. Support for token-oriented clients requir
RDAP client SHOULD evaluate the additional information described in <xref targe es a default OP.</t>
t="openidcConfiguration"/> in order to discover the capabilities of the RDAP ser </li>
ver and optionally obtain the set of supported OPs. Support for token-oriented c <li>
lients requires a default OP.</t> <t>The RDAP client determines the end user's OP and confirms that
<t>The RDAP client determines the End-User's OP and confi it's supported by the RDAP server.</t>
rms that it's supported by the RDAP server.</t> </li>
<t>The RDAP client sends an Authentication Request to the <li>
OP's Authorization Endpoint.</t> <t>The RDAP client sends an Authentication Request to the OP's aut
<t>The OP authenticates the End-User.</t> horization endpoint.</t>
<t>The OP obtains End-User consent/authorization.</t> </li>
<t>The OP returns an Authorization Code to the RDAP clien <li>
t.</t> <t>The OP authenticates the end user.</t>
<t>The RDAP client requests tokens using the Authorizatio </li>
n Code at the OP's Token Endpoint.</t> <li>
<t>The RDAP client receives a response that contains an I <t>The OP obtains end-user consent or authorization.</t>
D Token and an Access Token in the response body.</t> </li>
<t>The RDAP client monitors the token validity period and <li>
either refreshes the token or requests new tokens as necessary.</t> <t>The OP returns an authorization code to the RDAP client.</t>
<t>The RDAP client sends queries that require user identi </li>
fication, authentication, and authorization to an RDAP server that include an Ac <li>
cess Token in an HTTP "Authorization" header using the "Bearer" authentication s <t>The RDAP client requests tokens using the authorization code at
cheme described in RFC 6750 <xref target="RFC6750"/>.</t> the OP's token endpoint.</t>
<t>The RDAP server validates the Access Token and retriev </li>
es the claims associated with the End-User's identity from the OP's UserInfo End <li>
point.</t> <t>The RDAP client receives a response that contains an ID Token a
<t>The RDAP server determines the End-User's authorizatio nd an access token in the response body.</t>
n level and processes the query in accordance with server policies.</t> </li>
</list> <li>
</t> <t>The RDAP client monitors the token validity period and either r
efreshes the token or requests new tokens as necessary.</t>
</li>
<li>
<t>The RDAP client sends queries that require user identification,
authentication, and authorization to an RDAP server that include an access toke
n in an HTTP "authorization" header using the "bearer" authentication scheme des
cribed in <xref target="RFC6750"/>.</t>
</li>
<li>
<t>The RDAP server validates the access token and retrieves the cl
aims associated with the end user's identity from the OP's UserInfo Endpoint.</t
>
</li>
<li>
<t>The RDAP server determines the end user's authorization level a
nd processes the query in accordance with server policies.</t>
</li>
</ol>
<t keepWithNext="true">The steps above can be described in a sequence
diagram:</t>
<figure anchor="sequence_diagram_token"> <figure anchor="sequence_diagram_token">
<preamble>The steps above can be described in a sequence diagram:</p <artwork><![CDATA[
reamble>
<artwork xml:space="preserve">
End OpenID RDAP RDAP End OpenID RDAP RDAP
User Provider Client Server User Provider Client Server
| | | | | | | |
| | |-----Help Query----&gt;| | | |-----Help Query---->|
| | | | | | | |
| | |&lt;----Help Response--| | | |<----Help Response--|
| | | | | | | |
|-------Login Request------&gt;| | |-------Login Request------>| |
| | | | | | | |
| |&lt;-Authentication | | |<-Authentication |
| | Request---| | | | Request---| |
| | | | | | | |
|&lt;-Credential | | | |<-Credential | | |
| Request---| | | | Request---| | |
| | | | | | | |
|--Credential | | | |--Credential | | |
| Response-&gt;| | | | Response->| | |
| | | | | | | |
| |--Authentication | | |--Authentication |
| | Response---&gt;| | | | Response--->| |
| | | | | | | |
| |&lt;-Token | | | |<-Token | |
| | Request----| | | | Request----| |
| | | | | | | |
| |--Token | | | |--Token | |
| | Response--&gt;| | | | Response-->| |
| | | | | | | |
|&lt;------Login Response------| | |<------Login Response------| |
| | | | | | | |
|-----RDAP Query-----------&gt;| | |-----RDAP Query----------->| |
| | | | | | | |
| | |----RDAP Query-----&gt;| | | |----RDAP Query----->|
| | | | | | | |
| |&lt;------------Claim | | |<------------Claim |
| | Request---------------| | | Request---------------|
| | | | | | | |
| |-------------Claim | | |-------------Claim |
| | Response-------------&gt;| | | Response------------->|
| | | | | | | |
| | |&lt;---RDAP Response---| | | |<---RDAP Response---|
| | | | | | | |
|&lt;----RDAP Response---------| | |<----RDAP Response---------| |]]></artwork>
</artwork>
</figure> </figure>
</section> </section>
<section anchor="process">
<section anchor="process" title="RDAP Authentication and Authorization S <name>RDAP Authentication and Authorization Steps</name>
teps"> <t>End users <bcp14>MAY</bcp14> present an identifier (an OpenID) issu
<t>End-Users MAY present an identifier (an OpenID) issued by an OP to ed by an OP to use OpenID Connect with RDAP. If the RDAP server supports a defau
use OpenID Connect with RDAP. If the RDAP server supports a default OpenID Provi lt OP or if provider discovery is not supported, the end-user identifier <bcp14>
der or provider discovery is not supported, the End-User identifier MAY be omitt MAY</bcp14> be omitted. An OP <bcp14>SHOULD</bcp14> include support for the clai
ed. An OP SHOULD include support for the claims described in <xref target="rdap- ms described in <xref target="rdap-claims"/> to provide additional information n
claims"/> to provide additional information needed for RDAP End-User authorizati eeded for RDAP end-user authorization; in the absence of these claims, clients a
on; in the absence of these claims clients and servers MAY make authorization an nd servers <bcp14>MAY</bcp14> make authorization and access control decisions as
d access control decisions as appropriate given any other information returned f appropriate given any other information returned from the OP. OpenID Connect re
rom the OP. OpenID Connect requires RPs to register with OPs to use OpenID Conne quires RPs to register with OPs to use OpenID Connect services for an end user.
ct services for an End-User. The registration process is often completed using o The registration process is often completed using out-of-band methods, but it is
ut-of-band methods, but it is also possible to use the automated method describe also possible to use the automated method described by the OpenID Connect Dynam
d by the "OpenID Connect Dynamic Client Registration" protocol <xref target="OID ic Client Registration protocol <xref target="OIDCR"/>. The parties involved can
CR"/>. The parties involved can use any method that is mutually acceptable.</t> use any method that is mutually acceptable.</t>
<section anchor="discovery">
<section anchor="discovery" title="Provider Discovery"> <name>Provider Discovery</name>
<t>An RDAP server/RP needs to be able to map an End-User's identifie <t>An RDAP server acting as an RP needs to be able to map an end use
r to an OP. This can be accomplished using the OPTIONAL "OpenID Connect Discover r's identifier to an OP. This can be accomplished using the <bcp14>OPTIONAL</bcp
y" protocol <xref target="OIDCD"/>, but that protocol is not widely implemented. 14> OpenID Connect Discovery protocol <xref target="OIDCD"/>, but that protocol
Out-of-band methods are also possible and can be more dependable. For example, is not widely implemented. Out-of-band methods are also possible and can be more
an RP can support a limited number of OPs and maintain internal associations of dependable. For example, an RP can support a limited number of OPs and maintain
those identifiers with the OPs that issued them.</t> internal associations of those identifiers with the OPs that issued them.</t>
<t>Alternatively, if mapping an end user's identifier is not possibl
<t>Alternatively, if mapping of an End-User's identifier is not poss e, or not supported by the RDAP server, the RDAP server <bcp14>SHOULD</bcp14> su
ible, or not supported by the RDAP server, the RDAP server SHOULD support explic pport explicit specification of a remote OP by the RDAP client in the form of a
it specification of a remote OP by the RDAP client in the form of a query parame query parameter as described in <xref target="issuer-identifier"/> unless the re
ter as described in <xref target="issuer-identifier"/> unless the remote OP has mote OP has been identified using an out-of-band mechanism. An RDAP server <bcp1
been identified using an out-of-band mechanism. An RDAP server MUST provide info 4>MUST</bcp14> provide information about its capabilities and supported OPs in t
rmation about its capabilities and supported OPs in the "help" query response in he "help" query response in the "farv1_openidcConfiguration" data structure desc
the "farv1_openidcConfiguration" data structure described in <xref target="open ribed in <xref target="openidcConfiguration"/>. An RDAP server acting as an RP <
idcConfiguration"/>. An RDAP server/RP MUST support at least one of these method bcp14>MUST</bcp14> support at least one of these methods of OP discovery.</t>
s of OP discovery.</t>
</section> </section>
<section anchor="auth-request">
<section anchor="auth-request" title="Authentication Request"> <name>Authentication Request</name>
<t>Once the OP is known, an RP MUST form an Authentication Request a <t>Once the OP is known, an RP <bcp14>MUST</bcp14> form an Authentic
nd send it to the OP as described in Section 3 of the OpenID Connect Core protoc ation Request and send it to the OP as described in Section 3 of <xref target="O
ol <xref target="OIDCC"/>. The authentication path followed (authorization, impl IDCC"/>. The authentication path followed (authorization, implicit, or hybrid) w
icit, or hybrid) will depend on the Authentication Request response_type set by ill depend on the Authentication Request response_type set by the RP. The remain
the RP. The remainder of the processing steps described here assume that the Aut der of the processing steps described here assume that the authorization code fl
horization Code Flow is being used by setting "response_type=code" in the Authen ow is being used by setting "response_type=code" in the Authentication Request.<
tication Request.</t> /t>
<t>The benefits of using the authorization code flow for authenticat
<t>The benefits of using the Authorization Code Flow for authenticat ing a human user are described in Section 3.1 of <xref target="OIDCC"/>. The Imp
ing a human user are described in Section 3.1 of the OpenID Connect Core protoco licit Flow is more commonly used by clients implemented in a web browser using a
l. The Implicit Flow is more commonly used by clients implemented in a web brows scripting language; it is described in Section 3.2 of <xref target="OIDCC"/>. A
er using a scripting language; it is described in Section 3.2 of the OpenID Conn t the time of this writing, the Implicit Flow is considered insecure and efforts
ect Core protocol. At the time of this writing, the Implicit Flow is considered are being made to deprecate the flow. The Hybrid Flow (described in Section 3.3
insecure and efforts are being made to deprecate the flow. The Hybrid Flow (desc of <xref target="OIDCC"/>) combines elements of the authorization code and Impl
ribed in Section 3.3 of the OpenID Connect Core protocol) combines elements of t icit Flows by returning some tokens from the authorization endpoint and others f
he Authorization Code and Implicit Flows by returning some tokens from the Autho rom the token endpoint.</t>
rization Endpoint and others from the Token Endpoint.</t> <t>An Authentication Request can contain several parameters. <bcp14>
REQUIRED</bcp14> parameters are specified in Section 3.1.2.1 of <xref target="OI
<t>An Authentication Request can contain several parameters. REQUIRE DCC"/>. Apart from these parameters, it is <bcp14>RECOMMENDED</bcp14> that the R
D parameters are specified in Section 3.1.2.1 of the OpenID Connect Core protoco P include the optional "login_hint" parameter in the request, with the value bei
l <xref target="OIDCC"/>. Apart from these parameters, it is RECOMMENDED that th ng that of the "farv1_id" query parameter of the end user's RDAP "login" request
e RP include the optional "login_hint" parameter in the request, with the value , if provided. Passing the "login_hint" parameter allows a client to pre-fill lo
being that of the "farv1_id" query parameter of the End-User's RDAP "login" requ gin form information, so logging in can be more convenient for users. Other para
est, if provided. Passing the "login_hint" parameter allows a client to pre-fill meters <bcp14>MAY</bcp14> be included.</t>
login form information, so logging in can be more convenient for users. Other p <t>The OP receives the Authentication Request and attempts to valida
arameters MAY be included.</t> te it as described in Section 3.1.2.2 of <xref target="OIDCC"/>. If the request
is valid, the OP attempts to authenticate the end user as described in Section 3
<t>The OP receives the Authentication Request and attempts to valida .1.2.3 of <xref target="OIDCC"/>. The OP returns an error response if the reques
te it as described in Section 3.1.2.2 of the OpenID Connect Core protocol <xref t is not valid or if any error is encountered.</t>
target="OIDCC"/>. If the request is valid, the OP attempts to authenticate the E
nd-User as described in Section 3.1.2.3 of the OpenID Connect Core protocol <xre
f target="OIDCC"/>. The OP returns an error response if the request is not valid
or if any error is encountered.</t>
</section> </section>
<section anchor="End-User-auth">
<section anchor="End-User-auth" title="End-User Authorization"> <name>End User Authorization</name>
<t>After the End-User is authenticated, the OP MUST obtain consent f <t>After the end user is authenticated, the OP <bcp14>MUST</bcp14> o
rom the End-User to release authorization information to the RDAP Server/RP. Thi btain consent from the end user to release authorization information to the RDAP
s process is described in Section 3.1.2.4 of the OpenID Connect Core protocol <x server acting as an RP. This process is described in Section 3.1.2.4 of <xref t
ref target="OIDCC"/>.</t> arget="OIDCC"/>.</t>
</section> </section>
<section anchor="auth-valid">
<section anchor="auth-valid" title="Authorization Response and Validat <name>Authorization Response and Validation</name>
ion"> <t>After obtaining an authorization result, the OP will send a respo
<t>After obtaining an authorization result, the OP will send a respo nse to the RP that provides the result of the authorization process using an aut
nse to the RP that provides the result of the authorization process using an Aut horization code. The RP <bcp14>MUST</bcp14> validate the response. This process
horization Code. The RP MUST validate the response. This process is described in is described in Sections 3.1.2.5 - 3.1.2.7 of <xref target="OIDCC"/>.</t>
Sections 3.1.2.5 - 3.1.2.7 of the OpenID Connect Core protocol <xref target="OI
DCC"/>.</t>
</section> </section>
<section anchor="tokens">
<section anchor="tokens" title="Token Processing"> <name>Token Processing</name>
<t>The RP sends a Token Request using the Authorization Grant to a T <t>The RP sends a token request using the authorization grant to a t
oken Endpoint to obtain a Token Response containing an Access Token, ID Token, a oken endpoint to obtain a token response containing an access token, ID Token, a
nd an OPTIONAL Refresh Token. The RP MUST validate the Token Response. This proc nd an <bcp14>OPTIONAL</bcp14> refresh token. The RP <bcp14>MUST</bcp14> validate
ess is described in Section 3.1.3.5 of the OpenID Connect Core protocol <xref ta the token response. This process is described in Section 3.1.3.5 <xref target="
rget="OIDCC"/>.</t> OIDCC"/>.</t>
</section> </section>
<section anchor="user-info">
<section anchor="user-info" title="Delivery of User Information"> <name>Delivery of User Information</name>
<t>The set of claims can be retrieved by sending a request to a User <t>The set of claims can be retrieved by sending a request to a User
Info Endpoint using the Access Token. The claims are returned in the ID Token. T Info Endpoint using the access token. The claims are returned in the ID Token. T
he process of retrieving claims from a UserInfo Endpoint is described in Section he process of retrieving claims from a UserInfo Endpoint is described in Section
5.3 of the OpenID Connect Core protocol <xref target="OIDCC"/>.</t> 5.3 of <xref target="OIDCC"/>.</t>
<t>OpenID Connect specifies a set of standard claims in Section 5.1
<t>OpenID Connect specifies a set of standard claims in Section 5.1 of <xref target="OIDCC"/>. Additional claims for RDAP are described in <xref tar
of the OpenID Connect Core protocol <xref target="OIDCC"/>. Additional claims fo get="rdap-claims"/>.</t>
r RDAP are described in <xref target="rdap-claims"/>.</t>
</section> </section>
</section> </section>
<section anchor="rdap-claims">
<section anchor="rdap-claims" title="Specialized Claims and Authorizatio <name>Specialized Claims and Authorization Scope for RDAP</name>
n Scope for RDAP"> <t>OpenID Connect claims are pieces of information used to make assert
<t>OpenID Connect claims are pieces of information used to make assert ions about an entity. Section 5 of <xref target="OIDCC"/> describes a set of sta
ions about an entity. Section 5 of the OpenID Connect Core protocol <xref target ndard claims. Section 5.1.2 of <xref target="OIDCC"/> notes that additional clai
="OIDCC"/> describes a set of standard claims. Section 5.1.2 notes that addition ms <bcp14>MAY</bcp14> be used, and it describes a method to create them. The set
al claims MAY be used, and it describes a method to create them. The set of clai of claims that are specific to RDAP are associated with an OAuth scope request
ms that are specific to RDAP are associated with an OAuth scope request paramete parameter value (see <xref section="3.3" target="RFC6749" sectionFormat="of"/>)
r value (see Section 3.3 of RFC 6749 (<xref target="RFC6749"/>)) of "rdap".</t> of "rdap".</t>
<section anchor="stated-purposes">
<section anchor="stated-purposes" title="Stated Purposes"> <name>Stated Purposes</name>
<t>Communities of RDAP users and operators may wish to make and vali date claims about a user's "need to know" when it comes to requesting access to a protected resource. For example, a law enforcement agent or a trademark attorn ey may wish to be able to assert that they have a legal right to access a protec ted resource, and a server operator may need to be able to receive and validate that claim. These needs can be met by defining and using an additional "rdap_all owed_purposes" claim.</t> <t>Communities of RDAP users and operators may wish to make and vali date claims about a user's "need to know" when it comes to requesting access to a protected resource. For example, a law enforcement agent or a trademark attorn ey may wish to be able to assert that they have a legal right to access a protec ted resource, and a server operator may need to be able to receive and validate that claim. These needs can be met by defining and using an additional "rdap_all owed_purposes" claim.</t>
<t>The "rdap_allowed_purposes" claim identifies the purposes for whi
<t>The "rdap_allowed_purposes" claim identifies the purposes for whi ch access to a protected resource can be requested by an end user. Use of the "r
ch access to a protected resource can be requested by an End-User. Use of the "r dap_allowed_purposes" claim is <bcp14>OPTIONAL</bcp14>; processing of this claim
dap_allowed_purposes" claim is OPTIONAL; processing of this claim is subject to is subject to server acceptance of the purposes, the trust level assigned to th
server acceptance of the purposes, the trust level assigned to this claim by the is claim by the server, and successful authentication of the end user. Unrecogni
server, and successful authentication of the End-User. Unrecognized purpose val zed purpose values <bcp14>MUST</bcp14> be ignored, and the associated query <bcp
ues MUST be ignored and the associated query MUST be processed as if the unrecog 14>MUST</bcp14> be processed as if the unrecognized purpose value was not presen
nized purpose value was not present at all. See <xref target="purpose-registry"/ t at all. See <xref target="purpose-registry"/> for a description of the IANA co
> for a description of the IANA considerations associated with this claim.</t> nsiderations associated with this claim.</t>
<t>The "rdap_allowed_purposes" claim is represented as an array of c
<t>The "rdap_allowed_purposes" claim is represented as an array of c ase-sensitive StringOrURI values as specified in <xref section="2" target="RFC75
ase-sensitive StringOrURI values as specified in Section 2 of the JSON Web Token 19" sectionFormat="of"/>. An example:</t>
(JWT) specification (<xref target="RFC7519"/>). An example:</t>
<t>"rdap_allowed_purposes": ["domainNameControl","dnsTransparency"]< /t> <t>"rdap_allowed_purposes": ["domainNameControl","dnsTransparency"]< /t>
<t>Purpose values are assigned to an end user's credential by an ide
<t>Purpose values are assigned to an End User's credentia ntity provider. Identity providers <bcp14>MUST</bcp14> ensure that appropriate p
l by an Identity Provider. Identity Providers MUST ensure that appropriate purpo urpose values are only assigned to end user identities that are authorized to us
se values are only assigned to End User identities that are authorized to use th e them.</t>
em.</t>
</section> </section>
<section anchor="rdap_dnt_allowed">
<section anchor="rdap_dnt_allowed" title="Do Not Track"> <name>Do Not Track</name>
<t>Communities of RDAP users and operators may wish to make and vali date claims about a user's wish to not have their queries logged, tracked, or re corded. For example, a law enforcement agent may wish to assert that their queri es are part of a criminal investigation and should not be tracked due to a risk of query exposure compromising the investigation, and a server operator may need to be able to receive and validate that claim. These needs can be met by defini ng and using an additional "do not track" claim.</t> <t>Communities of RDAP users and operators may wish to make and vali date claims about a user's wish to not have their queries logged, tracked, or re corded. For example, a law enforcement agent may wish to assert that their queri es are part of a criminal investigation and should not be tracked due to a risk of query exposure compromising the investigation, and a server operator may need to be able to receive and validate that claim. These needs can be met by defini ng and using an additional "do not track" claim.</t>
<t>The "do not track" ("rdap_dnt_allowed") claim can be used to iden
<t>The "do not track" ("rdap_dnt_allowed") claim can be used to iden tify an end user that is authorized to perform queries without the end user's as
tify an End-User that is authorized to perform queries without the End-User's as sociation with those queries being logged, tracked, or recorded by the server. C
sociation with those queries being logged, tracked, or recorded by the server. C lient use of the "rdap_dnt_allowed" claim is <bcp14>OPTIONAL</bcp14>. Server ope
lient use of the "rdap_dnt_allowed" claim is OPTIONAL. Server operators MUST NOT rators <bcp14>MUST NOT</bcp14> log, track, or record any association of the quer
log, track, or record any association of the query and the End-User's identity y and the end user's identity if the end user is successfully identified and aut
if the End-User is successfully identified and authorized, the "rdap_dnt_allowed horized, if the "rdap_dnt_allowed" claim is present, if the value of the claim i
" claim is present, the value of the claim is "true", and accepting the claim co s "true", and if accepting the claim complies with local regulations regarding l
mplies with local regulations regarding logging and tracking.</t> ogging and tracking.</t>
<t>The "rdap_dnt_allowed" value is represented as a JSON boolean lit eral. An example:</t> <t>The "rdap_dnt_allowed" value is represented as a JSON boolean lit eral. An example:</t>
<t>rdap_dnt_allowed: true</t> <t>rdap_dnt_allowed: true</t>
<t>No special query tracking processing is required if this claim is
<t>No special query tracking processing is required if this claim is not present or if the value of the claim is "false". Use of this claim <bcp14>M
not present or if the value of the claim is "false". Use of this claim MUST be UST</bcp14> be limited to end users who are granted "do not track" privileges in
limited to End-Users who are granted "do not track" privileges in accordance wit accordance with service policies and regulations. Specification of these polici
h service policies and regulations. Specification of these policies and regulati es and regulations is beyond the scope of this document.</t>
ons is beyond the scope of this document.</t>
</section> </section>
</section> </section>
</section> </section>
</section> </section>
<section anchor="protocol-common">
<name>Common Protocol Features</name>
<t>As described in <xref target="discovery"/>, an RDAP server <bcp14>MUST<
/bcp14> provide information about its capabilities and supported OPs in a "help"
query response. This specification describes a new "farv1_openidcConfiguration"
data structure that describes the OpenID Connect configuration and related exte
nsion features supported by the RDAP server. This data structure is returned to
all client types.</t>
<section anchor="openidcConfiguration">
<name>OpenID Connect Configuration</name>
<t>The "farv1_openidcConfiguration" data structure is an object with
the following members:</t>
<section anchor="protocol-common" title="Common Protocol Features"> <dl spacing="normal" newline="false">
<t>As described in <xref target="discovery"/>, an RDAP server MUST provide <dt>"sessionClientSupported":</dt>
information about its capabilities and supported OPs in a "help" query response <dd>(<bcp14>REQUIRED</bcp14>) a boolean value that describes RDAP
. This specification describes a new "farv1_openidcConfiguration" data structure server support for session-oriented clients (see <xref
that describes the OpenID Connect configuration and related extension features target="client-cons"/>).</dd>
supported by the RDAP server. This data structure is returned to all client type <dt>"tokenClientSupported":</dt>
s.</t> <dd>(<bcp14>REQUIRED</bcp14>) a boolean value that describes RDAP
server support for token-oriented clients (see <xref
<section anchor="openidcConfiguration" title="OpenID Connect Configuration target="client-cons"/>).</dd>
"> <dt>"dntSupported":</dt>
<t>The "farv1_openidcConfiguration" data structure is an object with the <dd>(<bcp14>REQUIRED</bcp14>) a boolean value that describes RDAP
following members:</t> server support for the "farv1_dnt" query parameter (see <xref
<t><list style="numbers"> target="rdap-do-not-track"/>).</dd>
<t>"sessionClientSupported": (REQUIRED) a boolean value that describes <dt>"providerDiscoverySupported":</dt>
RDAP server support for session-oriented clients (see <xref target="client-cons <dd>(<bcp14>OPTIONAL</bcp14>) a boolean value that describes RDAP
"/>).</t> server support for discovery of providers of end-user
<t>"tokenClientSupported": (REQUIRED) a boolean value that describes R identifiers. The default value is "true".</dd>
DAP server support for token-oriented clients (see <xref target="client-cons"/>) <dt>"issuerIdentifierSupported":</dt>
.</t> <dd>(<bcp14>OPTIONAL</bcp14>) a boolean value that describes RDAP
<t>"dntSupported": (REQUIRED) a boolean value that describes RDAP serv server support for explicit client specification of an Issuer
er support for the "farv1_dnt" query parameter (see <xref target="rdap-do-not-tr Identifier. The default value is "true".</dd>
ack"/>).</t> <dt>"implicitTokenRefreshSupported":</dt>
<t>"providerDiscoverySupported": (OPTIONAL) a boolean value that descr <dd>(<bcp14>OPTIONAL</bcp14>) a boolean value that describes RDAP
ibes RDAP server support for discovery of providers of End-User identifiers. The server support for implicit token refresh. The default value is
default value is "true".</t> "false".</dd>
<t>"issuerIdentifierSupported": (OPTIONAL) a boolean value that descri <dt>"openidcProviders":</dt>
bes RDAP server support for explicit client specification of an Issuer Identifie <dd><t>(<bcp14>OPTIONAL</bcp14>) a list of objects with the
r. The default value is "true".</t> following members that describes the set of OPs that are supported
<t>"implicitTokenRefreshSupported": (OPTIONAL) a boolean value by the RDAP server. This data is <bcp14>RECOMMENDED</bcp14> if the
that describes RDAP server support for implicit token refresh. The default value value of issuerIdentifierSupported is "true":</t>
is "false".</t> <dl spacing="normal" newline="false">
<t>"openidcProviders": (OPTIONAL) a list of objects with the follow <dt>"iss":</dt>
ing members that describes the set of OPs that are supported by the RDAP server. <dd>(<bcp14>REQUIRED</bcp14>) a URI value that represents the
This data is RECOMMENDED if the value of issuerIdentifierSupported is "true": Issuer Identifier of the OP as per the OpenID Connect Core
<list style="letters"> specification <xref target="OIDCC"/>.</dd>
<t>"iss": (REQUIRED) a URI value that represents the Issuer Identi <dt>"name":</dt>
fier of the OP as per the OpenID Connect Core specification <xref target="OIDCC" <dd>(<bcp14>REQUIRED</bcp14>) a string value representing the
/></t> human-friendly name of the OP.</dd>
<t>"name": (REQUIRED) a string value representing the human-friend <dt>"default":</dt>
ly name of the OP.</t> <dd>(<bcp14>OPTIONAL</bcp14>) a boolean value that describes
<t>"default": (OPTIONAL) a boolean value that describes RDAP serve RDAP server support for an <bcp14>OPTIONAL</bcp14> default OP
r support for an OPTIONAL default OP that will be used when a client omits the " that will be used when a client omits the "farv1_id" and
farv1_id" and "farv1_iss" query parameters from a "farv1_session/login" request. "farv1_iss" query parameters from a "farv1_session/login"
Only one member of this set can be identified as the default OP by setting a va request. Only one member of this set can be identified as the
lue of "true". The default value is "false".</t> default OP by setting a value of "true". The default value is
<t>"additionalAuthorizationQueryParams": (OPTIONAL) an "false".</dd>
object where each member represents an OAuth authorization request parameter nam <dt>"additionalAuthorizationQueryParams":</dt>
e-value pair supported by the OP. The name represents an OAuth query parameter a <dd>(<bcp14>OPTIONAL</bcp14>) an object where each member
nd the value is the query parameter value. A token-oriented RDAP client SHOULD a represents an OAuth authorization request parameter name-value
dd these query parameters and their corresponding values to the Authentication R pair supported by the OP. The name represents an OAuth query
equest URL when requesting authorization by a specified OP through a proxy OP.</ parameter, and the value is the query parameter value. A
t> token-oriented RDAP client <bcp14>SHOULD</bcp14> add these
</list></t> query parameters and their corresponding values to the
</list></t> Authentication Request URL when requesting authorization by a
specified OP through a proxy OP.</dd>
<t>An RDAP server MUST set either the "sessionClientSupported" or </dl>
"tokenClientSupported" value to "true". Both values MAY be set to "true" if an </dd>
RDAP server supports both types of client.</t> </dl>
<t>The "providerDiscoverySupported" value has a direct impact on <t>An RDAP server <bcp14>MUST</bcp14> set either the "sessionClientSuppo
the use of the "farv1_id" query parameter described in <xref target="auth-reques rted" or the "tokenClientSupported" value to "true". Both values <bcp14>MAY</bcp
t"/> and <xref target="end-user-identifier"/>. The value of "providerDiscoverySu 14> be set to "true" if an RDAP server supports both types of clients.</t>
pported" MUST be "true" for an RDAP server to properly accept and process "farv1 <t>The "providerDiscoverySupported" value has a direct impact on the use
_id" query parameters. Similarly, The "issuerIdentifierSupported" value has a di of the "farv1_id" query parameter described in Sections <xref target="auth-requ
rect impact on the use of the "farv1_iss" query parameter described in <xref tar est" format="counter"/> and <xref target="end-user-identifier" format="counter"/
get="issuer-identifier"/>. The value of "issuerIdentifierSupported" MUST be "tru >. The value of "providerDiscoverySupported" <bcp14>MUST</bcp14> be "true" for a
e" for an RDAP server to properly accept and process "farv1_iss" query parameter n RDAP server to properly accept and process "farv1_id" query parameters. Simila
s.</t> rly, the "issuerIdentifierSupported" value has a direct impact on the use of the
"farv1_iss" query parameter described in <xref target="issuer-identifier"/>. Th
e value of "issuerIdentifierSupported" <bcp14>MUST</bcp14> be "true" for an RDAP
server to properly accept and process "farv1_iss" query parameters.</t>
<t keepWithNext="true">An example of a "farv1_openidcConfiguration" data
structure:</t>
<figure anchor="example_openidcConfiguration_structure"> <figure anchor="example_openidcConfiguration_structure">
<preamble>An example of a "farv1_openidcConfiguration" data structure: <artwork><![CDATA[
</preamble>
<artwork xml:space="preserve">
"farv1_openidcConfiguration": { "farv1_openidcConfiguration": {
"sessionClientSupported": true, "sessionClientSupported": true,
"tokenClientSupported": true, "tokenClientSupported": true,
"dntSupported": false, "dntSupported": false,
"providerDiscoverySupported": true, "providerDiscoverySupported": true,
"issuerIdentifierSupported": true, "issuerIdentifierSupported": true,
"openidcProviders": "openidcProviders":
[ [
{ {
"iss": "https://idp.example.com", "iss": "https://idp.example.com",
skipping to change at line 403 skipping to change at line 478
"additionalAuthorizationQueryParams": { "additionalAuthorizationQueryParams": {
"kc_idp_hint": "examplePublicIDP" "kc_idp_hint": "examplePublicIDP"
} }
}, },
{ {
"iss": "https://auth.nic.example/auth/realms/rdap", "iss": "https://auth.nic.example/auth/realms/rdap",
"name": "Default OP for the Example RDAP server", "name": "Default OP for the Example RDAP server",
"default": true "default": true
} }
] ]
} }]]></artwork>
</artwork>
</figure> </figure>
</section> </section>
<section anchor="rdap-query-parameters">
<section anchor="rdap-query-parameters" title="RDAP Query Parameters"> <name>RDAP Query Parameters</name>
<t>This specification describes two OPTIONAL query parameters for use <t>This specification describes two <bcp14>OPTIONAL</bcp14> query parame
with RDAP queries that request access to information associated with protected ters for use with RDAP queries that request access to information associated wit
resources:</t> h protected resources:</t>
<t><list style="numbers">
<t>"farv1_qp": A query parameter to identify the purpose of the query.
</t>
<t>"farv1_dnt": A query parameter to request that the server not log o
r otherwise record information about the identity associated with a query.</t>
</list>
</t>
<t>One or both parameters MAY be added to an RDAP request URI usi
ng the syntax described in the "application/x-www-form-urlencoded" section of th
e WHATWG URL Standard <xref target="HTMLURL"/>.</t>
<section anchor="rdap-query-purpose" title="RDAP Query Purpose">
<t>This query is represented as a "key=value" pair using a key valu
e of "farv1_qp" and a value component that contains a single query purpose strin
g from the set of allowed purposes associated with the End-User's identity (see
<xref target="stated-purposes"/>). If present, the server SHOULD compare the val
ue of the parameter to the "rdap_allowed_purposes" claim values associated with
the End-User's identity and ensure that the requested purpose is present in the
set of allowed purposes. The RDAP server MAY choose to ignore both requested pur
pose and the "rdap_allowed_purposes" claim values if they are inconsistent with
local server policy. The server MUST return an HTTP 403 (Forbidden) response if
the requested purpose is not an allowed purpose. If the "farv1_qp" parameter is
not present, the server MUST process the query and make an access control decisi
on based on any other information known to the server about the End-User and the
information they are requesting. For example, a server MAY treat the request as
one performed by an unidentified or unauthenticated user and return either an e
rror or an appropriate subset of the available data. An example domain query usi
ng the "farv1_qp" query parameter:</t>
<t>https://example.com/rdap/domain/example.com?farv1_qp=legalAc
tions</t>
</section>
<section anchor="rdap-do-not-track" title="RDAP Do Not Track">
<t>This query is represented as a "key=value" pair using a key valu
e of "farv1_dnt" and a value component that contains a single boolean value. A v
alue of "true" indicates that the End-User is requesting that their query is not
tracked or logged in accordance with server policy. A value of "false" indicate
s that the End-User is accepting that their query can be tracked or logged in ac
cordance with server policy. The server MUST return an HTTP 403 (Forbidden) resp
onse if the server is unable to perform the action requested by this query param
eter. An example domain query using the "farv1_dnt" query parameter:</t>
<t>https://example.com/rdap/domain/example.com?farv1_dnt=true</ <dl spacing="normal" newline="false">
t> <dt>"farv1_qp":</dt>
</section> <dd>A query parameter to identify the purpose of the query.</dd>
<dt>"farv1_dnt":</dt>
<dd>A query parameter to request that the server not log or
otherwise record information about the identity associated with a
query.</dd>
</dl>
<section anchor="parameter-processing" title="Parameter Processing"> <t>One or both parameters <bcp14>MAY</bcp14> be added to an RDAP request
<t>Unrecognized query parameters MUST be ignored. An RDAP server that URI using the syntax described in Section "application/x-www-form-urlencoded" o
processes an authenticated query MUST determine if the End-User identification i f <xref target="HTMLURL"/>.</t>
nformation is associated with an OP that is recognized and supported by the serv <section anchor="rdap-query-purpose">
er. RDAP servers MUST reject queries that include identification information tha <name>RDAP Query Purpose</name>
t is not associated with a supported OP by returning an HTTP 400 (Bad Request) r <t>This query is represented as a "key=value" pair using a key value o
esponse. An RDAP server that receives a query containing identification informat f "farv1_qp" and a value component that contains a single query purpose string f
ion associated with a recognized OP MUST perform the steps required to authentic rom the set of allowed purposes associated with the end user's identity (see <xr
ate the user with the OP, process the query, and return an RDAP response that is ef target="stated-purposes"/>). If present, the server <bcp14>SHOULD</bcp14> com
appropriate for the End-User's level of authorization and access.</t> pare the value of the parameter to the "rdap_allowed_purposes" claim values asso
ciated with the end user's identity and ensure that the requested purpose is pre
sent in the set of allowed purposes. The RDAP server <bcp14>MAY</bcp14> choose t
o ignore both the requested purpose and the "rdap_allowed_purposes" claim values
if they are inconsistent with local server policy. The server <bcp14>MUST</bcp1
4> return an HTTP 403 (Forbidden) response if the requested purpose is not an al
lowed purpose. If the "farv1_qp" parameter is not present, the server <bcp14>MUS
T</bcp14> process the query and make an access control decision based on any oth
er information known to the server about the end user and the information they a
re requesting. For example, a server <bcp14>MAY</bcp14> treat the request as one
performed by an unidentified or unauthenticated user and return either an error
or an appropriate subset of the available data. An example domain query using t
he "farv1_qp" query parameter:</t>
<figure anchor="example_farv1_qp">
<artwork><![CDATA[
https://example.com/rdap/domain/example.com?farv1_qp=legalActions
]]></artwork>
</figure>
</section> </section>
</section> <section anchor="rdap-do-not-track">
</section> <name>RDAP Do Not Track</name>
<t>This query is represented as a "key=value" pair using a key value o
<section anchor="protocol" title="Protocol Features for Session-Oriented Cli f "farv1_dnt" and a value component that contains a single boolean value. A valu
ents"> e of "true" indicates that the end user is requesting that their query is not tr
acked or logged in accordance with server policy. A value of "false" indicates t
hat the end user is accepting that their query can be tracked or logged in accor
dance with server policy. The server <bcp14>MUST</bcp14> return an HTTP 403 (For
bidden) response if the server is unable to perform the action requested by this
query parameter. An example domain query using the "farv1_dnt" query parameter:
</t>
<figure anchor="example_farv1_dnt">
<artwork><![CDATA[
https://example.com/rdap/domain/example.com?farv1_dnt=true
]]></artwork>
</figure>
</section>
<section anchor="parameter-processing">
<name>Parameter Processing</name>
<t>Unrecognized query parameters <bcp14>MUST</bcp14> be ignored. An RD
AP server that processes an authenticated query <bcp14>MUST</bcp14> determine if
the end-user identification information is associated with an OP that is recogn
ized and supported by the server. RDAP servers <bcp14>MUST</bcp14> reject querie
s that include identification information that is not associated with a supporte
d OP by returning an HTTP 400 (Bad Request) response. An RDAP server that receiv
es a query containing identification information associated with a recognized OP
<bcp14>MUST</bcp14> perform the steps required to authenticate the user with th
e OP, process the query, and return an RDAP response that is appropriate for the
end user's level of authorization and access.</t>
</section>
</section>
</section>
<section anchor="protocol">
<name>Protocol Features for Session-Oriented Clients</name>
<t>This specification adds the following features to RDAP that are commonl y used by session-oriented clients:</t> <t>This specification adds the following features to RDAP that are commonl y used by session-oriented clients:</t>
<ol spacing="normal" type="1"><li>
<t>Data structures to return information that describes an established
session and the information needed to establish a session for a UI-constrained
device.</t>
</li>
<li>
<t>A query parameter to request authentication for a specific end-user
identity.</t>
</li>
<li>
<t>A query parameter to support authentication for a specific end-user
identity on a device with a constrained user interface.</t>
</li>
<li>
<t>A query parameter to identify the purpose of the query.</t>
</li>
<li>
<t>A query parameter to request that the server not log or otherwise r
ecord information about the identity associated with a query.</t>
</li>
<li>
<t>Path segments to start, stop, refresh, and determine the status of
an authenticated session for a specific end-user identity.</t>
</li>
</ol>
<section anchor="data-structures">
<name>Data Structures</name>
<t>This specification describes two new data structures that are used to
return information to a session-oriented client:</t>
<t><list style="numbers"> <dl spacing="normal" newline="false">
<t>Data structures to return information that describes an established s <dt>"farv1_session":</dt>
ession and the information needed to establish a session for a UI-constrained de <dd>A data structure that contains information that describes an establ
vice.</t> ished session.</dd>
<t>A query parameter to request authentication for a specific End-User i <dt>"farv1_deviceInfo":</dt>
dentity.</t> <dd>A data structure that contains information that describes an
<t>A query parameter to support authentication for a specific End-User i active attempt to establish a session on a UI-constrained
dentity on a device with a constrained user interface.</t> device.</dd>
<t>A query parameter to identify the purpose of the query.</t> </dl>
<t>A query parameter to request that the server not log or otherwise rec <section anchor="session">
ord information about the identity associated with a query.</t> <name>Session</name>
<t>Path segments to start, stop, refresh, and determine the status of an <t>The "farv1_session" data structure is an object that contains the f
authenticated session for a specific End-User identity.</t> ollowing members:</t>
</list> <dl spacing="normal" newline="false">
</t> <dt>"userID":</dt>
<dd>an <bcp14>OPTIONAL</bcp14> string value that represents the
<section anchor="data-structures" title="Data Structures"> end-user identifier associated with the session.</dd>
<t>This specification describes two new data structures that are used <dt>"iss":</dt>
to return information to a session-oriented client: a "farv1_session" data stru <dd>an <bcp14>OPTIONAL</bcp14> URI value that represents the
cture that contains information that describes an established session, and a "fa issuer of the end-user identifier associated with the
rv1_deviceInfo" data structure that contains information that describes an activ session.</dd>
e attempt to establish a session on a UI-constrained device.</t> <dt>"userClaims":</dt>
<dd>an <bcp14>OPTIONAL</bcp14> object that contains the set of
<section anchor="session" title="Session"> claims associated with the end user's identity based on the user
<t>The "farv1_session" data structure is an object that contains th information provided by the OP as described in <xref
e following members:</t> target="user-info"/> and processed by the RDAP server in the
authentication and authorization process. The set of possible
<t><list style="numbers"> values is determined by OP policy and RDAP server policy.</dd>
<t>"userID": an OPTIONAL string value that represents the End <dt>"sessionInfo":</dt>
-User identifier associated with the session.</t> <dd><t>an <bcp14>OPTIONAL</bcp14> object that contains two members:</
<t>"iss": an OPTIONAL URI value that represents the issuer of t>
the End-User identifier associated with the session.</t> <dl spacing="normal" newline="false">
<t>"userClaims": an OPTIONAL object that contains the set of claims <dt>"tokenExpiration":</dt>
associated with the End-User's identity based on the user information provided b <dd>an integer value that represents the number of seconds
y the OP as described in <xref target="user-info"/> and processed by the RDAP se that remain in the lifetime of the access token.</dd>
rver in the authentication and authorization process. The set of possible values <dt>"tokenRefresh":</dt>
is determined by OP policy and RDAP server policy.</t> <dd>a boolean value that indicates if the OP supports refresh
<t>"sessionInfo": an OPTIONAL object that contains two members: tokens. As described in <xref target="RFC6749"/>, support for
<list style="letters"> refresh tokens is <bcp14>OPTIONAL</bcp14>.</dd>
<t>"tokenExpiration": an integer value that represent </dl>
s the number of seconds that remain in the lifetime of the Access Token, and</t> </dd>
<t>"tokenRefresh": a boolean value that indicates </dl>
if the OP supports refresh tokens. As described in RFC 6749 <xref target="RFC67 <t>Note that all of the members of the "farv1_session" data structure
49"/>, support for refresh tokens is OPTIONAL.</t> are <bcp14>OPTIONAL</bcp14>. See <xref target="login-response"/> for instruction
</list></t> s describing when to return the minimum set of members.</t>
</list></t> <t keepWithNext="true">An example of a "farv1_session" data structure:
</t>
<t>Note that all of the members of the "farv1_session" data str
ucture are OPTIONAL. See <xref target="login-response"/> for instructions descri
bing when to return the minimum set of members.</t>
<figure anchor="example_session_structure"> <figure anchor="example_session_structure">
<preamble>An example of a "farv1_session" data structure:</preamble> <artwork><![CDATA[
<artwork xml:space="preserve">
"farv1_session": { "farv1_session": {
"userID": "user.idp.example", "userID": "user.idp.example",
"iss": "https://idp.example.com", "iss": "https://idp.example.com",
"userClaims": { "userClaims": {
"sub": "103892603076825016132", "sub": "103892603076825016132",
"name": "User Person", "name": "User Person",
"given_name": "User", "given_name": "User",
"family_name": "Person", "family_name": "Person",
"picture": "https://lh3.example.com/a-/AOh14=s96-c", "picture": "https://lh3.example.com/a-/AOh14=s96-c",
"email": "user@example.com", "email": "user@example.com",
skipping to change at line 494 skipping to change at line 610
"rdap_allowed_purposes": [ "rdap_allowed_purposes": [
"domainNameControl", "domainNameControl",
"personalDataProtection" "personalDataProtection"
], ],
"rdap_dnt_allowed": false "rdap_dnt_allowed": false
}, },
"sessionInfo": { "sessionInfo": {
"tokenExpiration": 3599, "tokenExpiration": 3599,
"tokenRefresh": true "tokenRefresh": true
} }
} }]]></artwork>
</artwork>
</figure> </figure>
</section> </section>
<section anchor="deviceInfo">
<section anchor="deviceInfo" title="Device Info"> <name>Device Info</name>
<t>The flow described in <xref target="process"/> requires an E <t>The flow described in <xref target="process"/> requires an end user
nd-User to interact with a server using a user interface that can process HTTP. to interact with a server using a user interface that can process HTTP. This wi
This will not work well in situations where the client is automated or an End-Us ll not work well in situations where the client is automated or an end user is u
er is using a command line user interface such as <eref target="https://curl.se/ sing a command-line user interface such as <eref target="https://curl.se/">curl<
">curl</eref> or <eref target="https://www.gnu.org/software/wget/">wget</eref>. /eref> or <eref target="https://www.gnu.org/software/wget/">wget</eref>. This li
This limitation can be addressed using a web browser on a second device. The inf mitation can be addressed using a web browser on a second device. The informatio
ormation that needs to be entered using the web browser is contained in the "far n that needs to be entered using the web browser is contained in the "farv1_devi
v1_deviceInfo" data structure, an object that contains members as described in S ceInfo" data structure, an object that contains members as described in <xref ta
ection 3.2 ("Device Authorization Response") of RFC 8628 <xref target="RFC8628"/ rget="RFC8628" sectionFormat="of" section="3.2"/>.</t>
>.</t> <t keepWithNext="true">An example of a "farv1_deviceInfo" data structu
re:</t>
<figure anchor="example_deviceInfo_structure"> <figure anchor="example_deviceInfo_structure">
<preamble>An example of a "farv1_deviceInfo" data structure:</prea <artwork><![CDATA[
mble>
<artwork xml:space="preserve">
"farv1_deviceInfo": { "farv1_deviceInfo": {
"device_code": "AH-1ng2ezu", "device_code": "AH-1ng2ezu",
"user_code": "NJJQ-GJFC", "user_code": "NJJQ-GJFC",
"verification_uri": "https://www.example.com/device", "verification_uri": "https://www.example.com/device",
"verification_uri_complete": "verification_uri_complete":
"https://www.example.com/device?user_code=NJJQ-GJFC", "https://www.example.com/device?user_code=NJJQ-GJFC",
"expires_in": 1800, "expires_in": 1800,
"interval": 5 "interval": 5
} }]]></artwork>
</artwork>
</figure> </figure>
</section> </section>
</section> </section>
<section anchor="client-login">
<section anchor="client-login" title="Client Login"> <name>Client Login</name>
<t>Client authentication is requested by sending a "farv1_session/login" <t>Client authentication is requested by sending a "farv1_session/login"
request to an RDAP server. If the RDAP server supports only remote OpenID Provi request to an RDAP server. If the RDAP server supports only remote OPs, the "fa
ders, the "farv1_session/login" request MUST include at least one of an End-User rv1_session/login" request <bcp14>MUST</bcp14> include at least one end-user ide
Identifier or an OP Issuer Identifier.</t> ntifier or OP Issuer Identifier.</t>
<t>The server sets an HTTP cookie as described in <xref target="RFC6265"
<t>The server sets an HTTP cookie as described in RFC 6265 <xref /> when the "farv1_session/login" request is received and processed successfully
target="RFC6265"/> when the "farv1_session/login" request is received and proces . The client <bcp14>MUST</bcp14> include the session cookie received from the se
sed successfully. The client MUST include the session cookie received from the s rver in any RDAP request within the scope of that session, including "farv1_sess
erver in any RDAP request within the scope of that session, including "farv1_ses ion/refresh", "farv1_session/status", and "farv1_session/logout". A "farv1_sessi
sion/refresh", "farv1_session/status" and "farv1_session/logout". A "farv1_sessi on/login" followed by another "farv1_session/login" that does not include an HTT
on/login" followed by another "farv1_session/login" that does not include an HTT P cookie <bcp14>MUST</bcp14> start a new session on the server that includes a n
P cookie MUST start a new session on the server that includes a new cookie. A se ew cookie. A server that receives a "farv1_session/login" followed by another "f
rver that receives a "farv1_session/login" followed by another "farv1_session/lo arv1_session/login" that includes an HTTP cookie <bcp14>MUST</bcp14> return an H
gin" that includes an HTTP cookie MUST return an HTTP 409 (Conflict) response.</ TTP 409 (Conflict) response.</t>
t> <t>To help reduce the risk of resource starvation, a server <bcp14>MAY</
bcp14> reject a "farv1_session/login" request and refuse to start a new session
<t>To help reduce the risk of resource starvation, a server MAY r by returning an HTTP 409 (Conflict) response if a server-side maximum number of
eject a "farv1_session/login" request and refuse to start a new session by retur concurrent sessions per user exists and the client exceeds that limit. Additiona
ning an HTTP 409 (Conflict) response if a server-side maximum number of concurre lly, an active session <bcp14>MAY</bcp14> be removed by the server due to timeou
nt sessions per user exists and the client exceeds that limit. Additionally, an t expiration or because a maximum session lifetime has been exceeded. Clients <b
active session MAY be removed by the server due to timeout expiration or because cp14>SHOULD</bcp14> proactively monitor the "tokenExpiration" value associated w
a maximum session lifetime has been exceeded. Clients SHOULD proactively monito ith an active session and refresh the session as appropriate to provide a positi
r the "tokenExpiration" value associated with an active session and refresh the ve user experience.</t>
session as appropriate to provide a positive user experience.</t> <section anchor="end-user-identifier">
<name>End-User Identifier</name>
<section anchor="end-user-identifier" title="End-User Identifier"> <t>The end-user identifier is delivered using one of two methods: by a
<t>The End-User identifier is delivered using one of two methods: by a dding a query component to an RDAP request URI using the syntax described in Sec
dding a query component to an RDAP request URI using the syntax described in the tion "application/x-www-form-urlencoded" of <xref target="HTMLURL"/> or by inclu
"application/x-www-form-urlencoded" section of WHATWG URL Standard <xref target ding an HTTP "authorization" request header for the Basic authentication scheme
="HTMLURL"/>, or by including an HTTP "Authorization" request header for the Bas as described in <xref target="RFC7617"/>. Clients can use either of these method
ic authentication scheme as described in RFC 7617 <xref target="RFC7617"/>. Clie s to deliver the end-user identifier to a server that supports remote OPs and pr
nts can use either of these methods to deliver the End-User identifier to a serv ovider discovery. Servers that support remote OPs and provider discovery <bcp14>
er that supports remote OpenID Providers and provider discovery. Servers that su MUST</bcp14> accept both methods. If the RDAP server supports a default OP or if
pport remote OpenID Providers and provider discovery MUST accept both methods. I provider discovery is not supported, the end-user identifier <bcp14>MAY</bcp14>
f the RDAP server supports a default OpenID Provider or provider discovery is no be omitted.</t>
t supported, the End-User identifier MAY be omitted.</t> <t>The query parameter used to deliver the end-user identifier is repr
esented as an <bcp14>OPTIONAL</bcp14> "key=value" pair using a key value of "far
<t>The query parameter used to deliver the End-User identifier is repr v1_id" and a value component that contains the client identifier issued by an OP
esented as an OPTIONAL "key=value" pair using a key value of "farv1_id" and a va . An example for client identifier "user.idp.example":</t>
lue component that contains the client identifier issued by an OP. An example fo
r client identifier "user.idp.example":</t>
<t>========== NOTE: '\' line wrapping per RFC 8792 ===========<
/t>
<artwork> <figure anchor="example_client_identifier">
<artwork><![CDATA[
========== NOTE: '\' line wrapping per RFC 8792 ===========
https://example.com/rdap/farv1_session/\ https://example.com/rdap/farv1_session/\
login?farv1_id=user.idp.example login?farv1_id=user.idp.example]]></artwork>
</artwork> </figure>
<t>The authorization header for the Basic authentication scheme contai ns a Base64-encoded representation of the client identifier issued by an OP. No password is provided. An example for client identifier "user.idp.example":</t> <t>The authorization header for the Basic authentication scheme contai ns a base64-encoded representation of the client identifier issued by an OP. No password is provided. An example for client identifier "user.idp.example":</t>
<t>https://example.com/rdap/farv1_session/login</t> <figure anchor="example_base64">
<t>Authorization: Basic dXNlci5pZHAuZXhhbXBsZQ==</t> <artwork><![CDATA[
https://example.com/rdap/farv1_session/login
Authorization: Basic dXNlci5pZHAuZXhhbXBsZQ==
]]></artwork>
</figure>
<t>An example for use with a default OpenID Provider:</t> <t>An example for use with a default OP:</t>
<t>https://example.com/rdap/farv1_session/login</t> <figure anchor="example_default_op">
<artwork><![CDATA[
https://example.com/rdap/farv1_session/login
]]></artwork>
</figure>
</section> </section>
<section anchor="issuer-identifier">
<section anchor="issuer-identifier" title="OP Issuer Identifier"> <name>OP Issuer Identifier</name>
<t>The OP's Issuer Identifier is delivered by adding a query component <t>The OP's Issuer Identifier is delivered by adding a query component
to an RDAP request URI using the syntax described in the "application/x-www-for to an RDAP request URI using the syntax described in Section "application/x-www
m-urlencoded" section of WHATWG URL Standard <xref target="HTMLURL"/>. If the RD -form-urlencoded" of <xref target="HTMLURL"/>. If the RDAP server supports a def
AP server supports a default OpenID Provider, the Issuer Identifier MAY be omitt ault OP, the Issuer Identifier <bcp14>MAY</bcp14> be omitted.</t>
ed.</t> <t>The query parameter used to deliver the OP's Issuer Identifier is r
epresented as an <bcp14>OPTIONAL</bcp14> "key=value" pair using a key value of "
<t>The query parameter used to deliver the OP's Issuer Identifier is r farv1_iss" and a value component that contains the Issuer Identifier associated
epresented as an OPTIONAL "key=value" pair using a key value of "farv1_iss" and with an OP. An RDAP server <bcp14>MAY</bcp14> accept Issuer Identifiers not spec
a value component that contains the Issuer Identifier associated with an OP. An ified in the "farv1_openidcConfiguration" data structure and <bcp14>MAY</bcp14>
RDAP server MAY accept Issuer Identifiers not specified in the "farv1_openidcCon also decide to accept specific Issuer Identifiers only from specific clients. An
figuration" data structure and MAY also decide to accept specific Issuer Identif example for Issuer Identifier "https://idp.example.com":</t>
iers only from specific clients. An example for Issuer Identifier "https://idp.e <figure anchor="example_issuer_identifier">
xample.com":</t> <artwork><![CDATA[
========== NOTE: '\' line wrapping per RFC 8792 ===========
<t>========== NOTE: '\' line wrapping per RFC 8792 ===========<
/t>
<artwork>
https://example.com/rdap/farv1_session/\ https://example.com/rdap/farv1_session/\
login?farv1_iss=https://idp.example.com login?farv1_iss=https://idp.example.com]]></artwork>
</artwork> </figure>
</section>
<section anchor="login-response" title="Login Response">
<t>The response to this request MUST be a valid RDAP response, per RFC
9083 <xref target="RFC9083"/>. It MUST NOT include any members that relate to a
specific RDAP object type (e.g., "events", "status"). In addition, the response
MAY include an indication of the requested operation's success or failure in th
e "notices" data structure. If successful, the response MUST include a "farv1_se
ssion" data structure that includes a "sessionInfo" object and an OPTIONAL "user
Claims" object. If unsuccessful, the response MUST include a "farv1_session" dat
a structure that omits the "userClaims" and "sessionInfo" objects.</t>
</section>
<section anchor="login-response">
<name>Login Response</name>
<t>The response to this request <bcp14>MUST</bcp14> be a valid RDAP re
sponse per <xref target="RFC9083"/>. It <bcp14>MUST NOT</bcp14> include any memb
ers that relate to a specific RDAP object type (e.g., "events" or "status"). In
addition, the response <bcp14>MAY</bcp14> include an indication of the requested
operation's success or failure in the "notices" data structure. If successful,
the response <bcp14>MUST</bcp14> include a "farv1_session" data structure that i
ncludes a "sessionInfo" object and an <bcp14>OPTIONAL</bcp14> "userClaims" objec
t. If unsuccessful, the response <bcp14>MUST</bcp14> include a "farv1_session" d
ata structure that omits the "userClaims" and "sessionInfo" objects.</t>
<t keepWithNext="true">An example of a successful "farv1_session/login
" response:</t>
<figure anchor="example_login_response"> <figure anchor="example_login_response">
<preamble>An example of a successful "farv1_session/login" response: <artwork><![CDATA[
</preamble>
<artwork xml:space="preserve">
{ {
"rdapConformance": [ "rdapConformance": [
"farv1" "farv1"
], ],
"lang": "en-US", "lang": "en-US",
"notices": [ "notices": [
{ {
"title": "Login Result", "title": "Login Result",
"description": [ "description": [
"Login succeeded" "Login succeeded"
skipping to change at line 602 skipping to change at line 718
"domainNameControl", "domainNameControl",
"personalDataProtection" "personalDataProtection"
], ],
"rdap_dnt_allowed": false "rdap_dnt_allowed": false
}, },
"sessionInfo": { "sessionInfo": {
"tokenExpiration": 3599, "tokenExpiration": 3599,
"tokenRefresh": true "tokenRefresh": true
} }
} }
} }]]></artwork>
</artwork>
</figure> </figure>
<t keepWithNext="true">An example of a failed "farv1_session/login" re sponse:</t>
<figure anchor="example_failed_login_response"> <figure anchor="example_failed_login_response">
<preamble>An example of a failed "farv1_session/login" response:</pr <artwork><![CDATA[
eamble>
<artwork xml:space="preserve">
{ {
"rdapConformance": [ "rdapConformance": [
"farv1" "farv1"
], ],
"lang": "en-US", "lang": "en-US",
"notices": [ "notices": [
{ {
"title": "Login Result", "title": "Login Result",
"description": [ "description": [
"Login failed" "Login failed"
] ]
} }
], ],
"farv1_session": { "farv1_session": {
"userID": "user.idp.example", "userID": "user.idp.example",
"iss": "https://idp.example.com" "iss": "https://idp.example.com"
} }
} }]]></artwork>
</artwork>
</figure> </figure>
</section> </section>
<section anchor="ui-constrained" title="Clients with Limited User Interf <section anchor="ui-constrained">
aces"> <name>Clients with Limited User Interfaces</name>
<t>The "OAuth 2.0 Device Authorization Grant" <xref target="RFC8628"/> <t>"<xref target="RFC8628" format="title"/>" <xref target="RFC8628"
provides an OPTIONAL method to request user authorization from devices that hav format="default"/> provides an <bcp14>OPTIONAL</bcp14> method to
e an Internet connection, but lack a suitable browser for a more conventional OA request user authorization from devices that have an Internet
uth flow. This method requires an End-User to use a second device (such as a sma connection but lack a suitable browser for a more conventional OAuth
rt telephone) that has access to a web browser for entry of a code sequence that flow. This method requires an end user to use a second device (such
is presented on the UI-constrained device.</t> as a smartphone) that has access to a web browser for entry of a
code sequence that is presented on the UI-constrained device.</t>
<section anchor="client-login-device" title="UI-constrained Client Log <section anchor="client-login-device">
in"> <name>UI-Constrained Client Login</name>
<t>Client authentication is requested by sending a "farv1_session/de <t>Client authentication is requested by sending a
vice" request to an RDAP server. If the RDAP server supports only remote OpenID "farv1_session/device" request to an RDAP server. If the RDAP
Providers, the "farv1_session/device" request MUST include either an End-User id server supports only remote OPs, the
entifier as described in <xref target="end-user-identifier"/> or an OP Issuer Id "farv1_session/device" request <bcp14>MUST</bcp14> include either
entifier as described in <xref target="issuer-identifier"/>.</t> an end-user identifier as described in <xref
target="end-user-identifier"/> or an OP Issuer Identifier as
<t>========== NOTE: '\' line wrapping per RFC 8792 ========== described in <xref target="issuer-identifier"/>.</t>
=</t>
<t keepWithNext="true">An example using wget for client identifier " user.idp.example":</t>
<figure anchor="example_wget1"> <figure anchor="example_wget1">
<preamble>An example using wget for client identifier "user.idp.ex <artwork><![CDATA[
ample":</preamble> ========== NOTE: '\' line wrapping per RFC 8792 ===========
<artwork xml:space="preserve">
wget -qO- "https://example.com/rdap/farv1_session/device\ wget -qO- "https://example.com/rdap/farv1_session/device\
?farv1_id=user.idp.example" ?farv1_id=user.idp.example"]]></artwork>
</artwork>
</figure> </figure>
<t>The authorization header for the Basic authentication scheme cont <t>The authorization header for the Basic authentication scheme cont
ains a Base64-encoded representation of the client identifier issued by an OP. N ains a base64-encoded representation of the client identifier issued by an OP. N
o password is provided.</t> o password is provided.</t>
<t keepWithNext="true">An example using curl and an authorization he
<t>========== NOTE: '\' line wrapping per RFC 8792 ========== ader:</t>
=</t>
<figure anchor="example_curl1"> <figure anchor="example_curl1">
<preamble>An example using curl and an authorization header:</prea <artwork><![CDATA[
mble> ========== NOTE: '\' line wrapping per RFC 8792 ===========
<artwork xml:space="preserve">
curl -H "Authorization: Basic dXNlci5pZHAuZXhhbXBsZQ=="\ curl -H "Authorization: Basic dXNlci5pZHAuZXhhbXBsZQ=="\
"https://example.com/rdap/farv1_session/device" "https://example.com/rdap/farv1_session/device"]]></artwork>
</artwork>
</figure> </figure>
<t>The response to this request <bcp14>MUST</bcp14> be a valid RDAP
<t>The response to this request MUST be a valid RDAP response, per R response per <xref target="RFC9083"/>. It <bcp14>MUST NOT</bcp14> include any me
FC 9083 <xref target="RFC9083"/>. It MUST NOT include any members that relate to mbers that relate to a specific RDAP object type (e.g., "events" or "status"). I
a specific RDAP object type (e.g., "events", "status"). In addition, the respon n addition, the response <bcp14>MAY</bcp14> include an indication of the request
se MAY include an indication of the requested operation's success or failure in ed operation's success or failure in the "notices" data structure and, if succes
the "notices" data structure, and, if successful, a "farv1_deviceInfo" data stru sful, a "farv1_deviceInfo" data structure.</t>
cture.</t> <t keepWithNext="true">An example of a "farv1_session/device" respon
se:</t>
<figure anchor="example_device_login_response"> <figure anchor="example_device_login_response">
<preamble>An example of a "farv1_session/device" response:</preamb <artwork><![CDATA[
le>
<artwork xml:space="preserve">
{ {
"rdapConformance": [ "rdapConformance": [
"farv1" "farv1"
], ],
"lang": "en-US", "lang": "en-US",
"notices": [ "notices": [
{ {
"title": "Device Login Result", "title": "Device Login Result",
"description": [ "description": [
"Login succeeded" "Login succeeded"
skipping to change at line 685 skipping to change at line 805
], ],
"farv1_deviceInfo": { "farv1_deviceInfo": {
"device_code": "AH-1ng2ezu", "device_code": "AH-1ng2ezu",
"user_code": "NJJQ-GJFC", "user_code": "NJJQ-GJFC",
"verification_uri": "https://www.example.com/device", "verification_uri": "https://www.example.com/device",
"verification_uri_complete": "verification_uri_complete":
"https://www.example.com/device?user_code=NJJQ-GJFC", "https://www.example.com/device?user_code=NJJQ-GJFC",
"expires_in": 1800, "expires_in": 1800,
"interval": 5 "interval": 5
} }
} }]]></artwork>
</artwork>
</figure> </figure>
</section> </section>
<section anchor="client-login-device-poll">
<section anchor="client-login-device-poll" title="UI-constrained Clien <name>UI-Constrained Client Login Polling</name>
t Login Polling"> <t>After successful processing of the "farv1_session/device" request
<t>After successful processing of the "farv1_session/device" request , the client <bcp14>MUST</bcp14> send a "farv1_session/devicepoll" request to th
, the client MUST send a "farv1_session/devicepoll" request to the RDAP server t e RDAP server to continue the login process. This request initiates the polling
o continue the login process. This request initiates the polling function descri function described in <xref target="RFC8628"/> on the RDAP server. The RDAP serv
bed in RFC 8628 <xref target="RFC8628"/> on the RDAP server. The RDAP server pol er polls the OP as described in <xref target="RFC8628" section="3.4" sectionForm
ls the OP as described in Section 3.4 of RFC 8628, allowing the RDAP server to w at="of"/>, allowing the RDAP server to wait for the end user to enter the inform
ait for the End-User to enter the information returned from the "farv1_session/d ation returned from the "farv1_session/device" request using the interface on th
evice" request using the interface on their second device. After the End-User ha eir second device. After the end user has completed that process, or if the proc
s completed that process, or if the process fails or times out, the OP will resp ess fails or times out, the OP will respond to the polling requests with an indi
ond to the polling requests with an indication of success or failure. If the RDA cation of success or failure. If the RDAP server supports only remote OPs, the "
P server supports only remote OpenID Providers, the "farv1_session/devicepoll" r farv1_session/devicepoll" request <bcp14>MUST</bcp14> include either an end-user
equest MUST include either an End-User identifier as described in <xref target=" identifier as described in <xref target="end-user-identifier"/> or an OP Issuer
end-user-identifier"/> or an OP Issuer Identifier as described in <xref target=" Identifier as described in <xref target="issuer-identifier"/>.</t>
issuer-identifier"/>.</t> <t>The "farv1_session/devicepoll" request <bcp14>MUST</bcp14> also i
nclude a "farv1_dc" query parameter. The query parameter is represented as an <b
<t>The "farv1_session/devicepoll" request MUST also inclu cp14>OPTIONAL</bcp14> "key=value" pair using a key value of "farv1_dc" and a val
de a "farv1_dc" query parameter. The query parameter is represented as an OPTION ue component that contains the value of the device_code that was returned in the
AL "key=value" pair using a key value of "farv1_dc" and a value component that c response to the "farv1_session/device" request.</t>
ontains the value of the device_code that was returned in the response to the "f <t keepWithNext="true">An example using wget:</t>
arv1_session/device" request.</t>
<t>========== NOTE: '\' line wrapping per RFC 8792 ==========
=</t>
<figure anchor="example_wget2"> <figure anchor="example_wget2">
<preamble>An example using wget:</preamble> <artwork><![CDATA[
<artwork xml:space="preserve"> ========== NOTE: '\' line wrapping per RFC 8792 ===========
wget -qO- --keep-session-cookies --save-cookies cookie.txt\ wget -qO- --keep-session-cookies --save-cookies cookie.txt\
"https://example.com/rdap/farv1_session/devicepoll\ "https://example.com/rdap/farv1_session/devicepoll\
?farv1_id=user.idp.example&amp;farv1_dc=AH-1ng2ezu" ?farv1_id=user.idp.example&farv1_dc=AH-1ng2ezu"]]></artwork>
</artwork>
</figure> </figure>
<t keepWithNext="true">An example using curl:</t>
<figure anchor="example_curl2"> <figure anchor="example_curl2">
<preamble>An example using curl:</preamble> <artwork><![CDATA[
<artwork xml:space="preserve"> ========== NOTE: '\' line wrapping per RFC 8792 ===========
curl -c cookie.txt "https://example.com/rdap/farv1_session/\ curl -c cookie.txt "https://example.com/rdap/farv1_session/\
devicepoll?farv1_id=user.idp.example&amp;farv1_dc=AH-1ng2ezu" devicepoll?farv1_id=user.idp.example&farv1_dc=AH-1ng2ezu"]]></artwork>
</artwork>
</figure> </figure>
<t>The response to this request MUST use the response structures des cribed in <xref target="client-login"/>. RDAP query processing can continue norm ally on the UI-constrained device once the device polling process has been compl eted successfully.</t> <t>The response to this request <bcp14>MUST</bcp14> use the response structures described in <xref target="client-login"/>. RDAP query processing ca n continue normally on the UI-constrained device once the device polling process has been completed successfully.</t>
</section> </section>
</section> </section>
</section> </section>
<section anchor="session-status">
<section anchor="session-status" title="Session Status"> <name>Session Status</name>
<t>Clients MAY send a query to an RDAP server to determine the status of <t>Clients <bcp14>MAY</bcp14> send a query to an RDAP server to determin
an existing login session using a "farv1_session/status" path segment. An examp e the status of an existing login session using a "farv1_session/status" path se
le "farv1_session/status" request:</t> gment. An example "farv1_session/status" request:</t>
<figure anchor="example_session_status">
<t>https://example.com/rdap/farv1_session/status</t> <artwork><![CDATA[
https://example.com/rdap/farv1_session/status
<t>The response to this request MUST be a valid RDAP response, per RFC 9 ]]></artwork>
083 <xref target="RFC9083"/>. It MUST NOT include any members that relate to a s </figure>
pecific RDAP object type (e.g., "events", "status"). In addition, the response M <t>The response to this request <bcp14>MUST</bcp14> be a valid RDAP resp
AY include an indication of the requested operation's success or failure in the onse per <xref target="RFC9083"/>. It <bcp14>MUST NOT</bcp14> include any member
"notices" data structure. If the operation is successful, and an active session s that relate to a specific RDAP object type (e.g., "events" or "status"). In ad
exists, the response MUST include a "farv1_session" data structure that includes dition, the response <bcp14>MAY</bcp14> include an indication of the requested o
a "sessionInfo" object and an OPTIONAL "userClaims" object. If the operation is peration's success or failure in the "notices" data structure. If the operation
unsuccessful, or if no active session exists, the response MUST NOT include a " is successful and an active session exists, the response <bcp14>MUST</bcp14> inc
farv1_session" object.</t> lude a "farv1_session" data structure that includes a "sessionInfo" object and a
n <bcp14>OPTIONAL</bcp14> "userClaims" object. If the operation is unsuccessful
or if no active session exists, the response <bcp14>MUST NOT</bcp14> include a "
farv1_session" object.</t>
<t keepWithNext="true">An example of a "farv1_session/status" response f
or an active session:</t>
<figure anchor="example_session_response_1"> <figure anchor="example_session_response_1">
<preamble>An example of a "farv1_session/status" response for an activ <artwork><![CDATA[
e session:</preamble>
<artwork xml:space="preserve">
{ {
"rdapConformance": [ "rdapConformance": [
"farv1" "farv1"
], ],
"lang": "en-US", "lang": "en-US",
"notices": [ "notices": [
{ {
"title": "Session Status Result", "title": "Session Status Result",
"description": [ "description": [
"Session status succeeded" "Session status succeeded"
skipping to change at line 765 skipping to change at line 881
"domainNameControl", "domainNameControl",
"personalDataProtection" "personalDataProtection"
], ],
"rdap_dnt_allowed": false "rdap_dnt_allowed": false
}, },
"sessionInfo": { "sessionInfo": {
"tokenExpiration": 3490, "tokenExpiration": 3490,
"tokenRefresh": true "tokenRefresh": true
} }
} }
} }]]></artwork>
</artwork>
</figure> </figure>
<t>If the operation is successful and an active session does not exist,
<t>If the operation is successful, and an active session does not exist, the response <bcp14>MAY</bcp14> note the lack of an active session in the "notic
the response MAY note the lack of an active session in the "notices" data struc es" data structure. The "farv1_session" data structure <bcp14>MUST</bcp14> be om
ture. The "farv1_session" data structure MUST be omitted.</t> itted.</t>
<t keepWithNext="true">An example of a "farv1_session/status" response w
ith no active session:</t>
<figure anchor="example_session_response_2"> <figure anchor="example_session_response_2">
<preamble>An example of a "farv1_session/status" response with no acti <artwork><![CDATA[
ve session:</preamble>
<artwork xml:space="preserve">
{ {
"rdapConformance": [ "rdapConformance": [
"farv1" "farv1"
], ],
"lang": "en-US", "lang": "en-US",
"notices": [ "notices": [
{ {
"title": "Session Status Result", "title": "Session Status Result",
"description": [ "description": [
"Session status succeeded", "Session status succeeded",
"No active session" "No active session"
] ]
} }
] ]
} }]]></artwork>
</artwork>
</figure> </figure>
</section> </section>
<section anchor="session-refresh">
<name>Session Refresh</name>
<t>Clients <bcp14>MAY</bcp14> send a request to an RDAP server to refres
h or extend an existing login session using a "farv1_session/refresh" path segme
nt. The RDAP server <bcp14>MAY</bcp14> attempt to refresh the access token assoc
iated with the current session as part of extending the session for a period of
time determined by the RDAP server. As described in <xref target="RFC6749"/>, OP
support for refresh tokens is <bcp14>OPTIONAL</bcp14>. An RDAP server <bcp14>MU
ST</bcp14> determine if the OP supports token refresh and process the refresh re
quest by either requesting refresh of the access token or returning a response t
hat indicates that token refresh is not supported by the OP in the "notices" dat
a structure. An example "farv1_session/refresh" request:</t>
<section anchor="session-refresh" title="Session Refresh"> <figure anchor="example_session_refresh">
<t>Clients MAY send a request to an RDAP server to refresh, or extend, a <artwork><![CDATA[
n existing login session using a "farv1_session/refresh" path segment. The RDAP https://example.com/rdap/farv1_session/refresh
server MAY attempt to refresh the Access Token associated with the current sessi ]]></artwork>
on as part of extending the session for a period of time determined by the RDAP </figure>
server. As described in RFC 6749 <xref target="RFC6749"/>, OP support for refres <t>The response to this request <bcp14>MUST</bcp14> be a valid RDAP resp
h tokens is OPTIONAL. An RDAP server MUST determine if the OP supports token ref onse per <xref target="RFC9083"/>. It <bcp14>MUST NOT</bcp14> include any member
resh and process the refresh request by either requesting refresh of the Access s that relate to a specific RDAP object type (e.g., "events" or "status"). In ad
Token or by returning a response that indicates that token refresh is not suppor dition, the response <bcp14>MAY</bcp14> include an indication of the requested o
ted by the OP in the "notices" data structure. An example "farv1_session/refresh peration's success or failure in the "notices" data structure. The response <bcp
" request:</t> 14>MUST</bcp14> include a "farv1_session" data structure that includes a "sessio
nInfo" object and an <bcp14>OPTIONAL</bcp14> "userClaims" object. If unsuccessfu
<t>https://example.com/rdap/farv1_session/refresh</t> l but an active session exists, the response <bcp14>MUST</bcp14> include a "farv
1_session" data structure that includes a "sessionInfo" object and an <bcp14>OPT
<t>The response to this request MUST be a valid RDAP response, per RFC 9 IONAL</bcp14> "userClaims" object. If unsuccessful and no active session exists,
083 <xref target="RFC9083"/>. It MUST NOT include any members that relate to a s the response <bcp14>MUST</bcp14> omit the "farv1_session" data structure.</t>
pecific RDAP object type (e.g., "events", "status"). In addition, the response M <t keepWithNext="true">An example of a successful "farv1_session/refresh
AY include an indication of the requested operation's success or failure in the " response:</t>
"notices" data structure. The response MUST include a "farv1_session" data struc
ture that includes a "sessionInfo" object and an OPTIONAL "userClaims" object. I
f unsuccessful, but an active session exists, the response MUST include a "farv1
_session" data structure that includes a "sessionInfo" object and an OPTIONAL "u
serClaims" object. If unsuccessful, and no active session exists, the response M
UST omit the "farv1_session" data structure.</t>
<figure anchor="example_refresh_response"> <figure anchor="example_refresh_response">
<preamble>An example of a successful "farv1_session/refresh" response: <artwork><![CDATA[
</preamble>
<artwork xml:space="preserve">
{ {
"rdapConformance": [ "rdapConformance": [
"farv1" "farv1"
], ],
"lang": "en-US", "lang": "en-US",
"notices": [ "notices": [
{ {
"title": "Session Refresh Result", "title": "Session Refresh Result",
"description": [ "description": [
"Session refresh succeeded", "Session refresh succeeded",
skipping to change at line 840 skipping to change at line 954
"domainNameControl", "domainNameControl",
"personalDataProtection" "personalDataProtection"
], ],
"rdap_dnt_allowed": false "rdap_dnt_allowed": false
}, },
"sessionInfo": { "sessionInfo": {
"tokenExpiration": 3599, "tokenExpiration": 3599,
"tokenRefresh": true "tokenRefresh": true
} }
} }
} }]]></artwork>
</artwork>
</figure> </figure>
<t>Alternatively, an RDAP server <bcp14>MAY</bcp14> attempt to refresh a
<t>Alternatively, an RDAP server MAY attempt to refresh an Access n access token upon receipt of a query if the access token associated with an ex
Token upon receipt of a query if the Access Token associated with an existing s isting session has expired and the corresponding OP supports token refresh. The
ession has expired and the corresponding OP supports token refresh. The default default RDAP server behavior is described in the "implicitTokenRefreshSupported"
RDAP server behavior is described in the "implicitTokenRefreshSupported" value t value that's included in the "farv1_openidcConfiguration" data structure (see <
hat's included in the "farv1_openidcConfiguration" data structure (see <xref tar xref target="openidcConfiguration"/>).</t>
get="openidcConfiguration"/>).</t> <t>If the value of "implicitTokenRefreshSupported" is "true", the client
<bcp14>MAY</bcp14> either explicitly attempt to refresh the session using the "
<t>If the value of "implicitTokenRefreshSupported" is "true", the farv1_session/refresh" query or depend on the RDAP server to attempt to refresh
client MAY either explicitly attempt to refresh the session using the "farv1_se the session as necessary when an RDAP query is received by the server. In this c
ssion/refresh" query, or it MAY depend on the RDAP server to attempt to refresh ase, a server <bcp14>MUST</bcp14> attempt to refresh the access token upon recei
the session as necessary when an RDAP query is received by the server. In this c pt of a query if the access token associated with an existing session has expire
ase, a server MUST attempt to refresh the Access Token upon receipt of a query i d and the corresponding OP supports token refresh. Servers <bcp14>MUST</bcp14> r
f the Access Token associated with an existing session has expired and the corre eturn an HTTP 401 (Unauthorized) response to a query if an attempt to implicitly
sponding OP supports token refresh. Servers MUST return an HTTP 401 (Unauthorize refresh an existing session fails.</t>
d) response to a query if an attempt to implicitly refresh an existing session f <t>If the value of "implicitTokenRefreshSupported" is "false", the clien
ails.</t> t <bcp14>MUST</bcp14> explicitly attempt to refresh the session using the "farv1
_session/refresh" query to extend an existing session. If a session cannot be ex
<t>If the value of "implicitTokenRefreshSupported" is "false", th tended for any reason, the client <bcp14>MUST</bcp14> establish a new session to
e client MUST explicitly attempt to refresh the session using the "farv1_session continue authenticated query processing by submitting a "farv1_session/login" q
/refresh" query to extend an existing session. If a session cannot be extended f uery. If the OP does not support token refresh, the client <bcp14>MUST</bcp14> s
or any reason, the client MUST establish a new session to continue authenticated ubmit a new "farv1_session/login" request to establish a new session once an acc
query processing by submitting a "farv1_session/login" query. If the OP does no ess token has expired.</t>
t support token refresh, the client MUST submit a new "farv1_session/login" requ <t>Clients <bcp14>SHOULD NOT</bcp14> send a "farv1_session/refresh" requ
est to establish a new session once an Access Token has expired.</t> est in the absence of an active login session because the request conflicts with
the current state of the server. Servers <bcp14>MUST</bcp14> return an HTTP 409
<t>Clients SHOULD NOT send a "farv1_session/refresh" request in t (Conflict) response if a "farv1_session/refresh" request is received in the abs
he absence of an active login session because the request conflicts with the cur ence of a session cookie.</t>
rent state of the server. Servers MUST return an HTTP 409 (Conflict) response if
a "farv1_session/refresh" request is received in the absence of a session cooki
e.</t>
</section> </section>
<section anchor="client-logout">
<section anchor="client-logout" title="Client Logout"> <name>Client Logout</name>
<t>Clients MAY send a request to an RDAP server to terminate an existing <t>Clients <bcp14>MAY</bcp14> send a request to an RDAP server to termin
login session. Termination of a session is requested using a "farv1_session/log ate an existing login session. Termination of a session is requested using a "fa
out" path segment. Access and refresh tokens can be revoked during the "farv1_se rv1_session/logout" path segment.
ssion/logout" process as described in RFC 7009 <xref target="RFC7009"/> if suppo Access and refresh tokens can be revoked during the "farv1_session/logout" proce
rted by the OP (token revocation endpoint support is OPTIONAL per RFC 8414 <xref ss as described in <xref target="RFC7009"/> if supported by the OP (token revoca
target="RFC8414"/>). If supported, this feature SHOULD be used to ensure that t tion endpoint support is <bcp14>OPTIONAL</bcp14> per <xref target="RFC8414"/>).
he tokens are not mistakenly associated with a future RDAP session. Alternativel If supported, this feature <bcp14>SHOULD</bcp14> be used to ensure that the toke
y, an RDAP server MAY attempt to log out from the OP using the "OpenID Connect R ns are not mistakenly associated with a future RDAP session. Alternatively, an R
P-Initiated Logout" protocol (<xref target="OIDCL"/>) if that protocol is suppor DAP server <bcp14>MAY</bcp14> attempt to log out from the OP using the OpenID Co
ted by the OP. In any case, to prevent abuse before the cookie times out an RDAP nnect RP-Initiated Logout protocol <xref target="OIDCL"/> if that protocol is su
server SHOULD invalidate the HTTP cookie associated with the session as part of pported by the OP. In any case, to prevent abuse before the cookie times out, an
terminating the session.</t> RDAP server <bcp14>SHOULD</bcp14> invalidate the HTTP cookie associated with th
e session as part of terminating the session.</t>
<t>An example "farv1_session/logout" request:</t> <t>An example "farv1_session/logout" request:</t>
<figure anchor="example_session_logout">
<t>https://example.com/rdap/farv1_session/logout</t> <artwork><![CDATA[
https://example.com/rdap/farv1_session/logout
<t>The response to this request MUST be a valid RDAP response, per RFC 9 ]]></artwork>
083 <xref target="RFC9083"/>. It MUST NOT include any members that relate to a s </figure>
pecific RDAP object type (e.g., "events", "status"). In addition, the response M <t>The response to this request <bcp14>MUST</bcp14> be a valid RDAP resp
AY include an indication of the requested operation's success or failure in the onse per <xref target="RFC9083"/>. It <bcp14>MUST NOT</bcp14> include any member
"notices" data structure. The "notices" data structure MAY include an indication s that relate to a specific RDAP object type (e.g., "events" or "status"). In ad
of the success or failure of any attempt to logout from the OP or to revoke the dition, the response <bcp14>MAY</bcp14> include an indication of the requested o
tokens issued by the OP.</t> peration's success or failure in the "notices" data structure. The "notices" dat
a structure <bcp14>MAY</bcp14> include an indication of the success or failure o
f any attempt to logout from the OP or to revoke the tokens issued by the OP.</t
>
<t keepWithNext="true">An example of a "farv1_session/logout" response:<
/t>
<figure anchor="example_logout_response"> <figure anchor="example_logout_response">
<preamble>An example of a "farv1_session/logout" response:</preamble> <artwork><![CDATA[
<artwork xml:space="preserve">
{ {
"rdapConformance": [ "rdapConformance": [
"farv1" "farv1"
], ],
"lang": "en-US", "lang": "en-US",
"notices": [ "notices": [
{ {
"title": "Logout Result", "title": "Logout Result",
"description": [ "description": [
"Logout succeeded" "Logout succeeded"
"Provider logout failed: Not supported by provider.", "Provider logout failed: Not supported by provider.",
"Token revocation successful." "Token revocation successful."
] ]
} }
] ]
} }]]></artwork>
</artwork>
</figure> </figure>
<t>In the absence of a "logout" request, an RDAP session <bcp14>MUST</bc
<t>In the absence of a "logout" request, an RDAP session MUST be termina p14> be terminated by the RDAP server after a server-defined period of time. The
ted by the RDAP server after a server-defined period of time. The server SHOULD server <bcp14>SHOULD</bcp14> also take appropriate steps to ensure that the tok
also take appropriate steps to ensure that the tokens associated with the termin ens associated with the terminated session cannot be reused. This <bcp14>SHOULD<
ated session cannot be reused. This SHOULD include revoking the tokens or loggin /bcp14> include revoking the tokens or logging out from the OP if either operati
g out from the OP if either operation is supported by the OP.</t> on is supported by the OP.</t>
</section> </section>
<section anchor="request-sequencing">
<name>Request Sequencing</name>
<section anchor="request-sequencing" title="Request Sequencing"> <t>The requests described in this document are typically performed in
<t>The requests described in this document are typically performed in a a specific sequence:</t>
specific sequence: "farv1_session/login" (or the related "farv1_session/device" <ol spacing="normal" type="1">
and "farv1_session/devicepoll" requests) to start a session, "farv1_session/stat <li>"farv1_session/login" (or the related "farv1_session/device" and
us" and/or "farv1_session/refresh" to manage a session, and "farv1_session/logou "farv1_session/devicepoll" requests) to start a session,</li>
t" to end a session. If a client sends a "farv1_session/status", "farv1_session/ <li>"farv1_session/status" and/or "farv1_session/refresh" to manage
refresh", or "farv1_session/logout" request in the absence of a session cookie, a session,</li>
the server MUST return an HTTP 409 (Conflict) error.</t> <li>and "farv1_session/logout" to end a session.</li>
</ol>
<t>A client can end a session explicitly by sending a "farv1_session/ <t>If a client sends a "farv1_session/status",
logout" request to the RDAP server. A session can also be ended implicitly by th "farv1_session/refresh", or "farv1_session/logout" request in the
e server after a server-defined period of time. The status of a session can be d absence of a session cookie, the server <bcp14>MUST</bcp14> return an
etermined at any time by sending a "farv1_session/status" query to the RDAP serv HTTP 409 (Conflict) error.</t>
er.</t> <t>A client can end a session explicitly by sending a
"farv1_session/logout" request to the RDAP server. A session can also
<t>An RDAP server MUST maintain session state information for the durati be ended implicitly by the server after a server-defined period of
on of an active session. This is commonly done using HTTP cookies as described i time. The status of a session can be determined at any time by sending
n RFC 6265 <xref target="RFC6265"/>. Doing so allows End-User to submit queries a "farv1_session/status" query to the RDAP server.</t>
without having to explicitly identify and authenticate themselves for every quer <t>An RDAP server <bcp14>MUST</bcp14> maintain session state
y.</t> information for the duration of an active session. This is commonly
done using HTTP cookies as described in <xref
<t>An RDAP server can receive queries that include a session cook target="RFC6265"/>. Doing so allows end users to submit queries
ie where the associated session has expired or is otherwise unavailable (e.g., d without having to explicitly identify and authenticate themselves for
ue to the user requesting explicit logout for the associated session). The serv every query.</t>
er MUST return an HTTP 401 (Unauthorized) error in response to such queries.</t> <t>An RDAP server can receive queries that include a session cookie wher
e the associated session has expired or is otherwise unavailable (e.g., due to t
he user requesting explicit logout for the associated session). The server <bcp
14>MUST</bcp14> return an HTTP 401 (Unauthorized) error in response to such quer
ies.</t>
</section> </section>
</section> </section>
<section anchor="protocol-tokens">
<section anchor="protocol-tokens" title="Protocol Features for Token-Oriente <name>Protocol Features for Token-Oriented Clients</name>
d Clients"> <t>This specification adds additional processing steps for token-oriented
<t>This specification adds additional processing steps for token-orient clients as described in this section and <xref target="overview"/>. It does not
ed clients as described in this section and <xref target="overview"/>. It does n define additional data structures or RDAP-specific protocol parameters specifica
ot define additional data structures or RDAP-specific protocol parameters specif lly for token-oriented clients.</t>
ically for token-oriented clients.</t> <section anchor="login-tokens">
<name>Client Login</name>
<section anchor="login-tokens" title="Client Login"> <t>Clients identify and authenticate end users by exchanging information
<t>Clients identify and authenticate End-Users by exchanging informat with an OP that is recognized by the RDAP server as described in Sections <xref
ion with an OP that is recognized by the RDAP server as described in <xref targe target="auth-request" format="counter"/>, <xref target="End-User-auth" format="
t="auth-request"/>, <xref target="End-User-auth"/>, and <xref target="auth-valid counter"/>, and <xref target="auth-valid" format="counter"/>. A client <bcp14>SH
"/>. A client SHOULD append the "additionalAuthorizationQueryParams" values retr OULD</bcp14> append the "additionalAuthorizationQueryParams" values retrieved fr
ieved from the "openidcProviders" array described in <xref target="openidcConfig om the "openidcProviders" array described in <xref target="openidcConfiguration"
uration"/> to the Authorization Endpoint URL when requesting authorization from /> to the authorization endpoint URL when requesting authorization from the OP.
the OP. Once these processes are completed successfully, the client can request Once these processes are completed successfully, the client can request tokens f
tokens from the OP as described in <xref target="tokens"/>. The OP SHOULD includ rom the OP as described in <xref target="tokens"/>. The OP <bcp14>SHOULD</bcp14>
e the RDAP server's client_id in the "aud" claim value of an issued ID token. Th include the RDAP server's client_id in the "aud" claim value of an issued ID To
e RDAP server MAY choose to ignore the value of the "aud" claim or exchange the ken. The RDAP server <bcp14>MAY</bcp14> choose to ignore the value of the "aud"
token as described in <xref target="token-exch"/>. With these steps completed, t claim or exchange the token as described in <xref target="token-exch"/>. With th
he Access Token received from the OP can be passed to an RDAP server in an HTTP ese steps completed, the access token received from the OP can be passed to an R
"Authorization" request header <xref target="RFC6750"/> for RDAP queries that re DAP server in an HTTP "authorization" request header <xref target="RFC6750"/> fo
quire End-User identification, authentication, and authorization.</t> r RDAP queries that require end-user identification, authentication, and authori
</section> zation.</t>
</section>
<section anchor="queries-tokens" title="Client Queries"> <section anchor="queries-tokens">
<t>An RDAP server that receives a bearer token in an HTTP "Authorizat <name>Client Queries</name>
ion" request header as part of an RDAP object query MUST validate the token in a <t>An RDAP server that receives a bearer token in an HTTP "authorization
ccordance with local policy and confirm that the token is a legitimate Access To " request header as part of an RDAP object query <bcp14>MUST</bcp14> validate th
ken. Once validated, the Access Token MAY be used to retrieve the claims associa e token in accordance with local policy and confirm that the token is a legitima
ted with the End-User's identity, including claims associated with the "rdap" sc te access token. Once validated, the access token <bcp14>MAY</bcp14> be used to
ope that are not already included in the Access Token, as described in <xref tar retrieve the claims associated with the end user's identity, including claims as
get="user-info"/>. The RDAP server can then evaluate the End-User's identity inf sociated with the "rdap" scope that are not already included in the access token
ormation to determine the End-User's authorization level and process the query i , as described in <xref target="user-info"/>. The RDAP server can then evaluate
n accordance with server policies. A client MUST include the "farv1_iss" query p the end user's identity information to determine the end user's authorization le
arameter and issuer identifier value with an RDAP query if the token was issued vel and process the query in accordance with server policies. A client <bcp14>MU
by a remote OP.</t> ST</bcp14> include the "farv1_iss" query parameter and Issuer Identifier value w
</section> ith an RDAP query if the token was issued by a remote OP.</t>
</section>
<section anchor="access-token-val" title="Access Token Validation"> <section anchor="access-token-val">
<t>An RDAP server MUST validate a received Access Token prior to usin <name>Access Token Validation</name>
g that token for access control purposes. Validation MAY include token introspec <t>An RDAP server <bcp14>MUST</bcp14> validate a received access token p
tion <xref target="RFC7662"/> using the issuing OP, or analysis of the values in rior to using that token for access control purposes. Validation <bcp14>MAY</bcp
cluded in a JWT Access Token. Once an Access Token is validated, an RDAP server 14> include token introspection <xref target="RFC7662"/> using the issuing OP or
MAY use that token to request user claims from the issuing OP.</t> analysis of the values included in a JWT access token. Once an access token is
validated, an RDAP server <bcp14>MAY</bcp14> use that token to request user clai
<t>There are performance considerations associated with the proce ms from the issuing OP.</t>
ss of validating a token and requesting user claims as part of processing every <t>There are performance considerations associated with the process of v
received RDAP query. An RDAP server MAY cache validated information and use that alidating a token and requesting user claims as part of processing every receive
cached information to reduce the amount of time needed to process subsequent RD d RDAP query. An RDAP server <bcp14>MAY</bcp14> cache validated information and
AP queries associated with the same Access Token as long as the token has not ex use that cached information to reduce the amount of time needed to process subse
pired. The client SHOULD monitor the token expiration time and refresh the token quent RDAP queries associated with the same access token as long as the token ha
as needed.</t> s not expired. The client <bcp14>SHOULD</bcp14> monitor the token expiration tim
</section> e and refresh the token as needed.</t>
</section>
<section anchor="token-exch" title="Token Exchange"> <section anchor="token-exch">
<t>Tokens can include an "aud" (audience) claim that contains the OAuth <name>Token Exchange</name>
2.0 client_id of the RP as an audience value. In some operational scenarios (suc <t>Tokens can include an "aud" (audience) claim that contains the OAuth
h as a client that is providing a proxy service), an RP can receive tokens with 2.0 client_id of the RP as an audience value. In some operational scenarios (suc
an "aud" claim value that does not include the RP's client_id. These tokens migh h as a client that is providing a proxy service), an RP can receive tokens with
t not be trusted by the RP, and the RP might refuse to accept the tokens. This s an "aud" claim value that does not include the RP's client_id. These tokens migh
ituation can be remedied by having the RP exchange the Access Token with the OP t not be trusted by the RP, and the RP might refuse to accept the tokens. This s
for a set of trusted tokens that reset the "aud" claim. The token exchange proto ituation can be remedied by having the RP exchange the access token with the OP
col is described in RFC 8693 <xref target="RFC8693"/>.</t> for a set of trusted tokens that reset the "aud" claim. The token exchange proto
col is described in <xref target="RFC8693"/>.</t>
</section> </section>
</section>
<section anchor="query-processing" title="RDAP Query Processing">
<t>Once an RDAP session is active, an RDAP server MUST determine if the En
d-User is authorized to perform any queries that are received during the duratio
n of the session. This MAY include rejecting queries outright, and it MAY includ
e omitting or otherwise redacting information that the End-User is not authorize
d to receive. Specific processing requirements are beyond the scope of this docu
ment.</t>
</section> </section>
<section anchor="query-processing">
<name>RDAP Query Processing</name>
<t>Once an RDAP session is active, an RDAP server <bcp14>MUST</bcp14> dete
rmine if the end user is authorized to perform any queries that are received dur
ing the duration of the session. This <bcp14>MAY</bcp14> include rejecting queri
es outright, and it <bcp14>MAY</bcp14> include omitting or otherwise redacting i
nformation that the end user is not authorized to receive. Specific processing r
equirements are beyond the scope of this document.</t>
</section>
<section anchor="conformance">
<name>RDAP Conformance</name>
<t>RDAP responses that contain values described in this document <bcp14>MU
ST</bcp14> indicate conformance with this specification by including an rdapConf
ormance <xref target="RFC9083"/> value of "farv1" (federated authentication meth
od for RDAP version 1). The information needed to register this value in the "RD
AP Extensions" registry is described in <xref target="ext-registry"/>.</t>
<section anchor="conformance" title="RDAP Conformance"> <t keepWithNext="true">Example rdapConformance structure with extension sp
<t>RDAP responses that contain values described in this document MUST indi ecified:</t>
cate conformance with this specification by including an rdapConformance (<xref
target="RFC9083"/>) value of "farv1" (Federated Authentication for RDAP version
1). The information needed to register this value in the RDAP Extensions Registr
y is described in <xref target="ext-registry"/>.</t>
<figure anchor="rdapConformance_example"> <figure anchor="rdapConformance_example">
<preamble>Example rdapConformance structure with extension specified:</p <artwork><![CDATA[
reamble>
<artwork xml:space="preserve">
"rdapConformance" : "rdapConformance" :
[ [
"rdap_level_0", "rdap_level_0",
"farv1" "farv1"
] ]]]></artwork>
</artwork>
</figure> </figure>
</section> </section>
<section anchor="IANA" title="IANA Considerations"> <section anchor="IANA">
<section anchor="ext-registry" title="RDAP Extensions Registry"> <name>IANA Considerations</name>
<t>IANA is requested to register the following value in the RDAP Extensi <section anchor="ext-registry">
ons Registry:</t> <name>RDAP Extensions Registry</name>
<t>IANA has registered the following value in the "RDAP Extensions" regi
<t><ul empty="true" spacing="compact"> stry:</t>
<li>Extension identifier: farv1</li> <dl spacing="compact" newline="false">
<li>Registry operator: Any</li> <dt>Extension Identifier:</dt><dd>farv1</dd>
<li>Published specification: This document.</li> <dt>Registry Operator:</dt><dd>Any</dd>
<li>Contact: IETF &lt;iesg@ietf.org&gt;</li> <dt>Specification:</dt><dd>RFC 9560</dd>
<li>Intended usage: This extension describes version 1 of a federated <dt>Contact:</dt><dd> IETF &lt;iesg@ietf.org&gt;</dd>
authentication method for RDAP using OAuth 2.0 and OpenID Connect.</li> <dt>Intended Usage:</dt><dd> This extension describes federated authen
</ul></t> tication method for RDAP version 1 using OAuth 2.0 and OpenID Connect.</dd>
</dl>
</section> </section>
<section anchor="JWT-registry" title="JSON Web Token Claims Registry"> <section anchor="JWT-registry">
<t>IANA is requested to register the following values in the JSON Web To <name>JSON Web Token Claims Registry</name>
ken Claims Registry:</t> <t>IANA has registered the following values in the "JSON Web Token Claim
s" registry:</t>
<t><ul empty="true" spacing="compact"> <dl spacing="compact">
<li>Claim Name: "rdap_allowed_purposes"</li> <dt>Claim Name:</dt><dd>rdap_allowed_purposes</dd>
<li>Claim Description: This claim describes the set of RDAP query purp <dt>Claim Description:</dt><dd> This claim describes the set of RDAP q
oses that are available to an identity that is presented for access to a protect uery purposes that are available to an identity that is presented for access to
ed RDAP resource.</li> a protected RDAP resource.</dd>
<li>Change Controller: IETF</li> <dt>Change Controller:</dt><dd> IETF</dd>
<li>Specification Document(s): <xref target="stated-purposes"/> of thi <dt>Reference:</dt><dd> <xref target="stated-purposes"/> of RFC 9560.<
s document.</li> /dd>
</ul></t> </dl>
<dl spacing="compact">
<t></t> <dt>Claim Name:</dt><dd>rdap_dnt_allowed</dd>
<dt>Claim Description:</dt><dd> This claim contains a JSON boolean lit
<t><ul empty="true" spacing="compact"> eral that describes a "do not track" request for server-side tracking, logging,
<li>Claim Name: "rdap_dnt_allowed"</li> or recording of an identity that is presented for access to a protected RDAP res
<li>Claim Description: This claim contains a JSON boolean literal that ource.</dd>
describes a "do not track" request for server-side tracking, logging, or record <dt>Change Controller:</dt><dd> IETF</dd>
ing of an identity that is presented for access to a protected RDAP resource.</l <dt>Reference:</dt><dd> <xref target="rdap_dnt_allowed"/> of RFC 9560.
i> </dd>
<li>Change Controller: IETF</li> </dl>
<li>Specification Document(s): <xref target="rdap_dnt_allowed"/> of th
is document.</li>
</ul></t>
</section> </section>
<section anchor="purpose-registry" title="RDAP Query Purpose Registry"> <section anchor="purpose-registry">
<t>IANA is requested to create a new protocol registry to manage RDAP qu <name>RDAP Query Purpose Registry</name>
ery purpose values.</t> <t>IANA has created a new protocol registry to manage RDAP query purpose
values.</t>
<t>Section at https://www.iana.org/protocols: Registration Data Access P
rotocol (RDAP)</t>
<t>Name of registry: Registration Data Access Protocol (RDAP) Query Purp
ose Values</t>
<t>Registration policy: This registry is operated under the "Specificati
on Required" policy defined in RFC 8126 (<xref target="RFC8126"/>). The Designat
ed Expert must ensure that requests to add values to this registry meet the synt
ax, value, and description requirements described in this section.</t>
<t>Required information: Registration requests are described in a specif
ication that's consistent with the "Specification Required" policy defined in RF
C 8126 (<xref target="RFC8126"/>). The specification must include one or more pu
rpose values as described below.</t>
<t>Size, format, and syntax of registry entries:</t>
<dl newline="false" spacing="compact">
<dt>Section at <eref target="https://www.iana.org/protocols"/>:</dt>
<dd>Registration Data Access Protocol (RDAP)</dd>
<dt>Registry Name:</dt>
<dd>Registration Data Access Protocol (RDAP) Query Purpose Values</dd>
<dt>Registration Procedure(s):</dt>
<dd>This registry is operated under the "Specification Required"
policy defined in <xref target="RFC8126"/>. The designated expert
must ensure that requests to add values to this registry meet the
syntax, value, and description requirements described in this
section.</dd>
<dt>Required Information:</dt>
<dd>Registration requests are described in a specification that's
consistent with the "Specification Required" policy defined in
<xref target="RFC8126"/>. The specification must include one or
more purpose values as described below.</dd>
</dl>
<t>Individual purpose values are registered with IANA. Each entry in the registry contains the following fields:</t> <t>Individual purpose values are registered with IANA. Each entry in the registry contains the following fields:</t>
<t>Value: the purpose string value being registered. Value strings can c <dl newline="false" spacing="compact">
ontain upper case ASCII characters from "A" to "Z", lower case ASCII characters <dt>Value:</dt>
from "a" to "z", and the underscore ("_") character. Value strings contain at le <dd>The purpose string value being registered. Value strings can
ast one character and no more than 64 characters.</t> contain uppercase ASCII characters from "A" to "Z", lowercase
ASCII characters from "a" to "z", and the underscore ("_")
<t>Description: a one- or two-sentence, English language description of character. Value strings contain at least one character and no more
the meaning of the purpose value, how it might be used, and/or how it should be than 64 characters.</dd>
interpreted by clients and servers.</t> <dt>Description:</dt>
<dd>One or two sentences in English describing the
<t>Initial assignments and reservations:</t> meaning of the purpose value, how it might be used, and/or how it
should be interpreted by clients and servers.</dd>
<dt>Reference:</dt>
<dd>RFC 9560</dd>
</dl>
<t>The set of initial values used to populate the registry as described <t>The set of initial values used to populate the registry as
here are taken from the <eref target="https://www.icann.org/en/system/files/file described below are derived from the final report produced by the
s/final-report-06jun14-en.pdf">final report</eref> produced by the Expert Workin Expert Working Group on gTLD Directory Services chartered by the
g Group on gTLD Directory Services chartered by the Internet Corporation for Ass Internet Corporation for Assigned Names and Numbers (ICANN) <xref
igned Names and Numbers (ICANN).</t> target="gTLD" format="default"/>.</t>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt>
<li>Value: domainNameControl</li> <dd>domainNameControl</dd>
<li>Description: Tasks within the scope of this purpose include creat <dt>Description:</dt>
ing and managing and monitoring a registrant's own domain name, including creati <dd>Tasks within the scope of this purpose include, for a
ng the domain name, updating information about the domain name, transferring the registrant's own domain name, creating the domain name, updating
domain name, renewing the domain name, deleting the domain name, maintaining a information about the domain name, transferring the domain name,
domain name portfolio, and detecting fraudulent use of the Registrant's own cont renewing the domain name, deleting the domain name, maintaining a
act information.</li> domain name portfolio, and detecting fraudulent use of the
</ul> registrant's own contact information.</dd>
-----END FORM-----</t> <dt>Reference:</dt>
<dd>RFC 9560</dd>
</dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd>personalDataProtection</dd>
<li>Value: personalDataProtection</li> <dt>Description:</dt><dd>Tasks within the scope of this purpose
<li>Description: Tasks within the scope of this purpose include ident include identifying the accredited privacy or proxy provider associate
ifying the accredited privacy/proxy provider associated with a domain name and r d
eporting abuse, requesting reveal, or otherwise contacting the provider.</li> with a domain name, reporting abuse, requesting reveal, or otherwise
</ul> contacting the provider.</dd>
-----END FORM-----</t> <dt>Reference:</dt>
<dd>RFC 9560</dd>
</dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd>technicalIssueResolution</dd>
<li>Value: technicalIssueResolution</li> <dt>Description:</dt><dd> Tasks within the scope of this purpose
<li>Description: Tasks within the scope of this purpose include (but include (but are not limited to) working to resolve technical issues,
are not limited to) working to resolve technical issues, including email deliver including email delivery issues, DNS resolution failures, and
y issues, DNS resolution failures, and website functional issues.</li> website functionality issues.</dd>
</ul> <dt>Reference:</dt>
-----END FORM-----</t> <dd>RFC 9560</dd>
</dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd> domainNameCertification</dd>
<li>Value: domainNameCertification</li> <dt>Description:</dt><dd> Tasks within the scope of this purpose inclu
<li>Description: Tasks within the scope of this purpose include a Cer de a Certification Authority (CA) issuing an X.509 certificate to a subject iden
tification Authority (CA) issuing an X.509 certificate to a subject identified b tified by a domain name.</dd>
y a domain name.</li> <dt>Reference:</dt>
</ul> <dd>RFC 9560</dd>
-----END FORM-----</t> </dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd> individualInternetUse</dd>
<li>Value: individualInternetUse</li> <dt>Description:</dt><dd> Tasks within the scope of this purpose
<li>Description: Tasks within the scope of this purpose include ident include identifying the organization using a domain name to instill
ifying the organization using a domain name to instill consumer trust, or contac consumer trust or contacting that organization to raise a customer
ting that organization to raise a customer complaint to them or file a complaint complaint to them or file a complaint about them.</dd>
about them.</li> <dt>Reference:</dt>
</ul> <dd>RFC 9560</dd>
-----END FORM-----</t> </dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd> businessDomainNamePurchaseOrSale</dd>
<li>Value: businessDomainNamePurchaseOrSale</li> <dt>Description:</dt><dd> Tasks within the scope of this purpose inclu
<li>Description: Tasks within the scope of this purpose include makin de making purchase queries about a domain name, acquiring a domain name from a r
g purchase queries about a domain name, acquiring a domain name from a registran egistrant, and enabling due diligence research.</dd>
t, and enabling due diligence research.</li> <dt>Reference:</dt>
</ul> <dd>RFC 9560</dd>
-----END FORM-----</t> </dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd> academicPublicInterestDNSResearch</dd>
<li>Value: academicPublicInterestDNSResearch</li> <dt>Description:</dt><dd> Tasks within the scope of this purpose inclu
<li>Description: Tasks within the scope of this purpose include acade de academic public interest research studies about domain names published in the
mic public interest research studies about domain names published in the registr registration data service, including public information about the registrant an
ation data service, including public information about the registrant and design d designated contacts, the domain name's history and status, and domain names re
ated contacts, the domain name's history and status, and domain names registered gistered by a given registrant (reverse query).</dd>
by a given registrant (reverse query).</li> <dt>Reference:</dt>
</ul> <dd>RFC 9560</dd>
-----END FORM-----</t> </dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd> legalActions</dd>
<li>Value: legalActions</li> <dt>Description:</dt><dd> Tasks within the scope of this purpose inclu
<li>Description: Tasks within the scope of this purpose include inves de investigating possible fraudulent use of a registrant's name or address by ot
tigating possible fraudulent use of a registrant's name or address by other doma her domain names, investigating possible trademark infringement, contacting a re
in names, investigating possible trademark infringement, contacting a registrant gistrant's or licensee's legal representative prior to taking legal action, and
/licensee's legal representative prior to taking legal action and then taking a then taking a legal action if the concern is not satisfactorily addressed.</dd>
legal action if the concern is not satisfactorily addressed.</li> <dt>Reference:</dt>
</ul> <dd>RFC 9560</dd>
-----END FORM-----</t> </dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd> regulatoryAndContractEnforcement</dd>
<li>Value: regulatoryAndContractEnforcement</li> <dt>Description:</dt><dd>Tasks within the scope of this purpose
<li>Description: Tasks within the scope of this purpose include tax a include investigating the tax authority of businesses with online
uthority investigation of businesses with online presence, Uniform Dispute Resol presences, investigating Uniform Domain-Name Dispute-Resolution
ution Policy (UDRP) investigation, contractual compliance investigation, and reg Policy (UDRP), investigating contractual compliance, and registering
istration data escrow audits.</li> data escrow audits.</dd>
</ul> <dt>Reference:</dt>
-----END FORM-----</t> <dd>RFC 9560</dd>
</dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd> criminalInvestigationAndDNSAbuseMitigation</dd>
<li>Value: criminalInvestigationAndDNSAbuseMitigation</li> <dt>Description:</dt><dd> Tasks within the scope of this purpose inclu
<li>Description: Tasks within the scope of this purpose include report de reporting abuse to someone who can investigate and address that abuse or cont
ing abuse to someone who can investigate and address that abuse, or contacting e acting entities associated with a domain name during an offline criminal investi
ntities associated with a domain name during an offline criminal investigation.< gation.</dd>
/li> <dt>Reference:</dt>
</ul> <dd>RFC 9560</dd>
-----END FORM-----</t> </dl>
<t>-----BEGIN FORM----- <dl spacing="compact" newline="false">
<ul empty="true"> <dt>Value:</dt><dd> dnsTransparency</dd>
<li>Value: dnsTransparency</li> <dt>Description:</dt><dd> Tasks within the scope of this purpose invol
<li>Description: Tasks within the scope of this purpose involve queryi ve querying the registration data made public by registrants to satisfy a wide v
ng the registration data made public by registrants to satisfy a wide variety of ariety of use cases around informing the public.</dd>
use cases around informing the public.</li> <dt>Reference:</dt>
</ul> <dd>RFC 9560</dd>
-----END FORM-----</t> </dl>
</section> </section>
</section> </section>
<section anchor="impl-status" title="Implementation Status"> <section anchor="Security">
<t>NOTE: Please remove this section and the reference to RFC 7942 prior to <name>Security Considerations</name>
publication as an RFC.</t> <t>Security considerations for RDAP can be found in <xref target="RFC7481"
/>. Security considerations for OpenID Connect Core <xref target="OIDCC"/> and O
<t>This section records the status of known implementations of the protoco Auth 2.0 <xref target="RFC6749"/> can be found in their reference specifications
l defined by this specification at the time of posting of this Internet-Draft, a ; best current security practice for OAuth 2.0 can be found in <xref target="I-D
nd is based on a proposal described in RFC 7942 <xref target="RFC7942"/>. The de .ietf-oauth-security-topics"/>. Additionally, the practices described in <xref t
scription of implementations in this section is intended to assist the IETF in i arget="RFC9325"/> <bcp14>MUST</bcp14> be followed when the Transport Layer Secur
ts decision processes in progressing drafts to RFCs. Please note that the listin ity (TLS) protocol is used.</t>
g of any individual implementation here does not imply endorsement by the IETF. <t>As described in <xref target="auth-request"/>, the OAuth 2.0 Implicit F
Furthermore, no effort has been spent to verify the information presented here t low <xref target="RFC6749"/> is considered insecure, and efforts are being made
hat was supplied by IETF contributors. This is not intended as, and must not be to deprecate the flow. It <bcp14>MUST NOT</bcp14> be used.</t>
construed to be, a catalog of available implementations or their features. Reade <t>Some of the responses described in this specification return informatio
rs are advised to note that other implementations may exist.</t> n to a client from an RDAP server that is intended to help the client match resp
onses to queries and manage sessions. Some of that information, such as the "use
rClaims" described in <xref target="session"/>, can be personally identifiable a
nd considered sensitive if disclosed to unauthorized parties. An RDAP server ope
rator must develop policies for information disclosure to ensure that personally
identifiable information is disclosed only to clients that are authorized to pr
ocess that information.</t>
<t>The "do not track" claim relies on the good will of the RDAP server and
associated proxies. As such, using and processing this claim depends on out-of-
band trust relationships that need to be established before the claim is used in
practice. If used and accepted by the RDAP server, there is a risk of informati
on loss that could seriously impair audit capabilities.</t>
<section anchor="access">
<name>Authentication and Access Control</name>
<t>Having completed the client identification, authorization, and valida
tion process, an RDAP server can make access control decisions based on a compar
ison of client-provided information (such as the set of "userClaims" described i
n <xref target="session"/>) and local policy. For example, a client who provides
an email address (and nothing more) might be entitled to receive a subset of th
e information that would be available to a client who provides an email address,
a full name, and a stated purpose. Development of these access control policies
is beyond the scope of this document.</t>
</section>
</section>
<t>According to RFC 7942, "this will allow reviewers and working groups to </middle>
assign due consideration to documents that have the benefit of running code, wh <back>
ich may serve as evidence of valuable experimentation and feedback that have mad
e the implemented protocols more mature. It is up to the individual working grou
ps to use this information as they see fit".</t>
<t>Version -09 of this specification introduced changes that are incompati <displayreference target="I-D.ietf-oauth-security-topics" to="OAUTH-SECURITY
ble with earlier implementations. Implementations that are consistent with this "/>
specification will be added as they are identified.</t> <references>
<name>References</name>
<references>
<name>Normative References</name>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.2
119.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6
265.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6
749.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6
750.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7
009.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7
480.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7
481.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7
662.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9
082.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9
083.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7
519.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7
617.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8
126.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8
174.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8
628.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8
693.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9
325.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9
068.xml"/>
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9
110.xml"/>
<section anchor="SAH" title="Editor Implementation"> <reference anchor="OIDCC" target="https://openid.net/specs/openid-connec
<t><ul empty="true" spacing="compact"> t-core-1_0.html">
<li>Location: https://procuratus.net/rdap/</li> <front>
<li>Description: This implementation is a functionally limited RDAP s <title>OpenID Connect Core 1.0 incorporating errata set 2</title>
erver that supports only the path segments described in this specification. It u <author initials="N." surname="Sakimura"></author>
ses the "jumbojett/OpenID-Connect-PHP" library found on GitHub, which appears to <author initials="J." surname="Bradley"></author>
be minimally maintained. The library was modified to add support for the device <author initials="M." surname="Jones"></author>
authorization grant. Session variable management is still a little buggy. Suppo <author initials="B." surname="de Medeiros"></author>
rted OPs include Google (Gmail) and Yahoo.</li> <author initials="C." surname="Mortimore"></author>
<li>Level of Maturity: This is a "proof of concept" research implemen <date month="December" year="2023"/>
tation.</li> </front>
<li>Coverage: This implementation includes all the features described </reference>
in this specification.</li>
<li>Version compatibility: Version -11+ of this specification.</l
i>
<li>Contact Information: Scott Hollenbeck, shollenbeck@verisign.com</
li>
</ul></t>
</section>
<section anchor="vlabs" title="Verisign Labs"> <reference anchor="OIDCR" target="https://openid.net/specs/openid-connec
<t><ul empty="true" spacing="compact"> t-registration-1_0.html">
<li>Responsible Organization: Verisign Labs</li> <front>
<li>Location: https://rdap.verisignlabs.com/</li> <title>OpenID Connect Dynamic Client Registration 1.0 incorporating
<li>Description: This implementation includes support for domain regi errata set 2</title>
stry RDAP queries using live data from the .cc and .tv country code top-level do <author initials="N." surname="Sakimura"></author>
mains and the .career generic top-level domain. Three access levels are provided <author initials="J." surname="Bradley"></author>
based on the authenticated identity of the client: <author initials="M." surname="Jones"></author>
<ol type="1" spacing="compact"> <date month="December" year="2023"/>
<li>Unauthenticated: Limited information is returned in response to </front>
queries from unauthenticated clients.</li> </reference>
<li>Basic: Clients who authenticate using a publicly available iden
tity provider like Google Gmail or Microsoft Hotmail will receive all the inform
ation available to an unauthenticated client plus additional registration metada
ta, but no personally identifiable information associated with entities.</li>
<li>Advanced: Clients who authenticate using a more restrictive ide
ntity provider will receive all the information available to a Basic client plus
whatever information the server operator deems appropriate for a fully authoriz
ed client. Supported identity providers include those developed by Verisign Labs
(https://testprovider.rdap.verisignlabs.com/) and CZ.NIC (https://www.mojeid.cz
/).</li>
</ol></li>
<li>Level of Maturity: This is a "proof of concept" research implemen
tation.</li>
<li>Coverage: This implementation includes all the features described
in this specification.</li>
<li>Version compatibility: Version -07 of this specification.</li
>
<li>Contact Information: Scott Hollenbeck, shollenbeck@verisign.com</
li>
</ul></t>
</section>
<section anchor="viagenie" title="Viagenie"> <reference anchor="OIDCD" target="https://openid.net/specs/openid-connec
<t><ul empty="true" spacing="compact"> t-discovery-1_0.html">
<li>Responsible Organization: Viagenie</li> <front>
<li>Location: https://auth.viagenie.ca</li> <title>OpenID Connect Discovery 1.0 incorporating errata set 2</titl
<li>Description: This implementation is an OpenID identity provider en e>
abling users and registries to connect to the federation. It also includes a bar <author initials="N." surname="Sakimura"></author>
ebone RDAP client and RDAP server in order to test the authentication framework. <author initials="J." surname="Bradley"></author>
Various levels of purpose are available for testing.</li> <author initials="M." surname="Jones"></author>
<li>Level of Maturity: This is a "proof of concept" research implement <author initials="E." surname="Jay"></author>
ation.</li> <date month="December" year="2023"/>
<li>Coverage: This implementation includes most features described in </front>
this specification as an identity provider.</li> </reference>
<li>Version compatibility: Version -07 of this specification.</
li>
<li>Contact Information: Marc Blanchet, marc.blanchet@viagenie.ca</li>
</ul></t>
</section>
</section>
<section anchor="Security" title="Security Considerations"> <reference anchor="OIDCL" target="https://openid.net/specs/openid-connec
<t>Security considerations for RDAP can be found in RFC 7481 <xref target= t-rpinitiated-1_0.html">
"RFC7481"/>. Security considerations for OpenID Connect Core <xref target="OIDCC <front>
"/> and OAuth 2.0 <xref target="RFC6749"/> can be found in their reference speci <title>OpenID Connect RP-Initiated Logout 1.0</title>
fications; best current security practice for OAuth 2.0 can be found in RFC TBD <author surname="Jones" initials="M.">
<xref target="I-D.ietf-oauth-security-topics"/>. Additionally, the practices des <organization>Microsoft</organization>
cribed in RFC 9325 <xref target="RFC9325"/> MUST be followed when the Transport </author>
Layer Security (TLS) protocol is used.</t> <author surname="de Medeiros" initials="B.">
<organization>Google</organization>
</author>
<author surname="Agarwal" initials="N.">
<organization>Microsoft</organization>
</author>
<author surname="Sakimura" initials="N.">
<organization>NAT.Consulting</organization>
</author>
<author surname="Bradley" initials="J.">
<organization>Yubico</organization>
</author>
<date month="September" year="2022"/>
</front>
</reference>
<t>As described in <xref target="auth-request"/>, the OAuth 2.0 Implici <reference anchor="HTMLURL" target="https://url.spec.whatwg.org/">
t Flow <xref target="RFC6749"/> is considered insecure and efforts are being mad <front>
e to deprecate the flow. It MUST NOT be used.</t> <title>URL (Living Standard)</title>
<author>
<organization>WHATWG</organization>
</author>
<date month="March" year="2024"/>
</front>
</reference>
<t>Some of the responses described in this specification return informa </references>
tion to a client from an RDAP server that is intended to help the client match r <references>
esponses to queries and manage sessions. Some of that information, such as the " <name>Informative References</name>
userClaims" described in <xref target="session"/>, can be personally identifiabl
e and considered sensitive if disclosed to unauthorized parties. An RDAP server
operator must develop policies for information disclosure to ensure that persona
lly identifiable information is disclosed only to clients that are authorized to
process that information.</t>
<t>The "do not track" claim relies on the good will of the RDAP server <reference anchor="OIDC" target="https://openid.net/developers/how-conne
and associated proxies. As such, use and processing of this claim depends on out ct-works/">
-of-band trust relationships that need to be established before the claim is use <front>
d in practice. If used and accepted by the RDAP server, there is a risk of infor <title>What is OpenID Connect</title>
mation loss that could seriously impair audit capabilities.</t> <author>
<organization>OpenID</organization>
</author>
</front>
</reference>
<section anchor="access" title="Authentication and Access Control"> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4
<t>Having completed the client identification, authorization, and valida 949.xml"/>
tion process, an RDAP server can make access control decisions based on a compar <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8
ison of client-provided information (such as the set of "userClaims" described i 414.xml"/>
n <xref target="session"/>) and local policy. For example, a client who provides <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8
an email address (and nothing more) might be entitled to receive a subset of th 792.xml"/>
e information that would be available to a client who provides an email address,
a full name, and a stated purpose. Development of these access control policies
is beyond the scope of this document.</t>
</section>
</section>
<section anchor="acks" title="Acknowledgments"> <!-- [I-D.ietf-oauth-security-topics] IESG state: Waiting for AD Go-Ahead::AD Fo
<t>The author would like to acknowledge the following individuals for thei llowup as of 04/23/24 -->
r contributions to the development of this document: Julien Bernard, Marc Blanch <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D
et, Tom Harrison, Russ Housley, Jasdip Singh, Rhys Smith, Jaromir Talir, Rick Wi .ietf-oauth-security-topics.xml"/>
lhelm, and Alessandro Vesely. In addition, the Verisign Registry Services Lab de
velopment team of Joseph Harvey, Andrew Kaizer, Sai Mogali, Anurag Saxena, Swapn
eel Sheth, Nitin Singh, and Zhao Zhao provided critical "proof of concept" imple
mentation experience that helped demonstrate the validity of the concepts descri
bed in this document.</t>
<t>Pawel Kowalik and Mario Loffredo provided significant text contribution <reference anchor="gTLD" target="https://www.icann.org/en/system/files/fi
s that led to welcome improvements in several sections of this document. Their c les/final-report-06jun14-en.pdf">
ontributions are greatly appreciated.</t> <front>
</section> <title>Final Report from the Expert Working Group on gTLD
</middle> Directory Services: A Next-Generation Registration Directory
Service (RDS)</title>
<author>
<organization>Expert Working Group on gTLD Directory Services (EWG)
</organization>
</author>
<date year="2014" month="June"/>
</front>
</reference>
<back> </references>
<references title="Normative References">
&RFC2119;
&RFC6265;
&RFC6749;
&RFC6750;
&RFC7009;
&RFC7480;
&RFC7481;
&RFC7662;
&RFC9082;
&RFC9083;
&RFC7519;
&RFC7617;
&RFC8126;
&RFC8174;
&RFC8628;
&RFC8693;
&RFC9325;
&RFC9068;
&RFC9110;
<reference anchor="OIDCC" target="https://openid.net/specs/openid-connect-
core-1_0.html">
<front>
<title>OpenID Connect Core incorporating errata set 1</title>
<author initials="" surname="">
<organization>OpenID Foundation</organization>
</author>
<date month="November" year="2014" />
</front>
</reference>
<reference anchor="OIDCR" target="https://openid.net/specs/openid-connect-
registration-1_0.html">
<front>
<title>OpenID Connect Dynamic Client Registration 1.0 incorporating er
rata set 1</title>
<author initials="" surname="">
<organization>OpenID Foundation</organization>
</author>
<date month="November" year="2014" />
</front>
</reference>
<reference anchor="OIDCD" target="https://openid.net/specs/openid-connect-
discovery-1_0.html">
<front>
<title>OpenID Connect Discovery 1.0 incorporating errata set 1</title>
<author initials="" surname="">
<organization>OpenID Foundation</organization>
</author>
<date month="November" year="2014" />
</front>
</reference>
<reference anchor="OIDCL" target="https://openid.net/specs/openid-connect-
rpinitiated-1_0.html">
<front>
<title>OpenID Connect RP-Initiated Logout 1.0</title>
<author initials="" surname="">
<organization>OpenID Foundation</organization>
</author>
<date month="September" year="2022" />
</front>
</reference>
<reference anchor="HTMLURL" target="https://url.spec.whatwg.org/#applicati
on/x-www-form-urlencoded">
<front>
<title>URL (Living Standard)</title>
<author initials="" surname="">
<organization>Web Hypertext Application Technology Working Group (WH
ATWG)</organization>
</author>
<date month="September" year="2023" />
</front>
</reference>
</references>
<references title="Informative References">
<reference anchor="OIDC" target="https://openid.net/developers/how-connect
-works/">
<front>
<title>What is OpenID Connect</title>
<author initials="" surname="">
<organization>OpenID Foundation</organization>
</author>
<date month="" year="" />
</front>
</reference>
&RFC4949;
&RFC7942;
&RFC8414;
&RFC8792;
&I-D.ietf-oauth-security-topics;
</references> </references>
<section anchor="acks" numbered="false" toc="default">
<section title="Change Log"> <name>Acknowledgments</name>
<t> <t>The author would like to acknowledge the following individuals for
<list style="hanging"> their contributions to the development of this document: <contact
<t hangText="00:">Initial working group version ported from draft-holl fullname="Julien Bernard"/>, <contact fullname="Marc Blanchet"/>,
enbeck-regext-rdap-openid-10.</t> <contact fullname="Tom Harrison"/>, <contact fullname="Russ Housley"/>,
<t hangText="01:">Modified ID Token delivery approach to note proper u <contact fullname="Jasdip Singh"/>, <contact fullname="Rhys Smith"/>,
se of an HTTP bearer authorization header.</t> <contact fullname="Jaromir Talir"/>, <contact fullname="Rick Wilhelm"/>,
<t hangText="02:">Modified token delivery approach (Access Token is th and <contact fullname="Alessandro Vesely"/>. In addition, the Verisign
e bearer token) to note proper use of an HTTP bearer authorization header, fixin Registry Services Lab development team of <contact fullname="Joseph
g the change made in -01.</t> Harvey"/>, <contact fullname="Andrew Kaizer"/>, <contact fullname="Sai
<t hangText="03:">Updated OAuth 2.0 Device Authorization Grant descrip Mogali"/>, <contact fullname="Anurag Saxena"/>, <contact
tion and reference due to publication of RFC 8628.</t> fullname="Swapneel Sheth"/>, <contact fullname="Nitin Singh"/>, and
<t hangText="04:">Updated OAuth 2.0 token exchange description and ref <contact fullname="Zhao Zhao"/> provided critical "proof of concept"
erence due to publication of RFC 8693. Corrected the RDAP conformance identifier implementation experience that helped demonstrate the validity of the
to be registered with IANA.</t> concepts described in this document.</t>
<t hangText="05:">Keepalive refresh.</t> <t><contact fullname="Pawel Kowalik"/> and <contact fullname="Mario
<t hangText="06:">Keepalive refresh.</t> Loffredo"/> provided significant text contributions that led to welcome
<t hangText="07:">Added "login_hint" description to <xref target="auth improvements in several sections of this document. Their contributions
-request"/>. Added some text to <xref target="rdap_dnt_allowed"/> to note that " are greatly appreciated.</t>
do not track" requires compliance with local regulations.</t>
<t hangText="08:">Rework of token management processing in Sections 4
and 5.</t>
<t hangText="09:">Updated RDAP specification references. Added text to
describe both default and remote OpenID Provider processing. Removed text that
described passing of ID Tokens as query parameters.</t>
<t hangText="10:">Updated <xref target="discovery"/>. Replaced token p
rocessing queries with "login", "session", and "logout" queries.</t>
<t hangText="11:">Replaced queries with "session/*" queries. Added des
cription of "rdap" OAuth scope. Added implementation status information.</t>
<t hangText="12:">Updated data structure descriptions. Updated <xref t
arget="IANA"/>. Minor formatting changes due to a move to xml2rfc-v3 markup.</t>
<t hangText="13:">Added support for OP discovery via OP's Issuer Ident
ifier. Modified the RDAP conformance text to use "roidc1", and added that value
to extension path segments, data structures, and query parameters. Changed the "
purpose" and "dnt" claims to "rdap_allowed_purposes" (making it an array) and "r
dap_dnt_allowed". Added the "roidc1_qp" and "roidc1_dnt" query parameters. Chang
ed the descriptions of "local" OPs to "default" OPs.</t>
<t hangText="14:">Fixed a few instances of "id" that were changed to "
roidc1_id" and "session" that were changed to "roidc1_session". Added "implicitT
okenRefreshSupported".</t>
<t hangText="15:">Fixed an instance of openidcConfiguration that was m
issing the "roidc1" prefix. Changed SHOULD to MUST to describe the need to retur
n the roidc1_openidcConfiguration data structure in a "help" response.</t>
<t hangText="16:">Changed the "roidc1" prefix to "farv1". Added additi
onal terminology text. Added RFC 8996 as a normative reference. Multiple clarifi
cations in Sections 3, 4, and 5. Added login/refresh/logout sequence and conflic
t response text. Added "clientID" and "iss" to the "farv1_session" data structur
e. Made the "userClaims" and "sessionInfo" objects OPTIONAL in the "farv1_sessio
n" data structure. Fixed the curl example in <xref target="client-login-device"/
>. Modified the "/device" and "/devicepoll" requests to include query parameters
. Added "device_code" to the "farv1_deviceInfo" data structure. Added the "farv1
_dc" query parameter.</t>
<t hangText="17:">Changed string "true" to boolean true in <xref targe
t="example_openidcConfiguration_structure"/>. Fixed the reference to RFC 8996. U
pdated references for RFCs 5226 (to 8126) and 7230 (to 9110).</t>
<t hangText="18">Addressed WG last call feedback for which we had agre
ed-upon updates.</t>
<t hangText="19">Updated Security Considerations. Updated response pro
cessing text. Added and changed text to describe support for session-oriented an
d token-oriented clients. Added reference to RFC 9068.</t>
<t hangText="20">Updated text to describe support for session-oriented
and token-oriented clients.</t>
<t hangText="21">Changed "Servers MUST support both types of client" t
o "SHOULD". Added "sessionClientSupported" and "tokenClientSupported" as a conse
quence. Noted that the OIDCC Implicit Flow is being deprecated due to security c
oncerns. Added additional text to describe the relationship between "providerDis
coverySupported" and "farv1_id", and "issuerIdentifierSupported" and "farv1_iss"
. Restructured <xref target="request-sequencing"/> and <xref target="query-proce
ssing"/>. Replaced the reference to RFC 2616 (obsolete) with RFC 9110. Replaced
the reference to RFC 7231 (obsolete) with RFC 9110.</t>
<t hangText="22">Changed MANDATORY to REQUIRED for BCP 14 alignment. U
pdated <xref target="client-cons"/>, <xref target="Security"/>, and <xref target
="acks"/>.</t>
<t hangText="23">Changed "IESG" to "IETF" in <xref target="IANA"/> at
IANA's request.</t>
<t hangText="24">AD evaluation edits.</t>
<t hangText="25">IETF last call edits.</t>
<t hangText="26">IESG evaluation edits.</t>
<t hangText="27">IESG evaluation edit. Changed "An RDAP server operato
r SHOULD develop policies" to "An RDAP server operator must develop policies" in
<xref target="Security"/>.</t>
</list>
</t>
</section> </section>
</back> </back>
</rfc> </rfc>
 End of changes. 174 change blocks. 
1621 lines changed or deleted 1545 lines changed or added

This html diff was produced by rfcdiff 1.48.