SCIM WG P. Hunt Internet-Draft Oracle Intended status: Informational B. Khasnabish Expires: October 15, 2015 ZTE (TX) Inc. A. Nadalin Microsoft K. LI, Ed. Alibaba Group Z. Zeltsan Individual April 13, 2015 SCIM Definitions, Overview, and Flows draft-ietf-scim-use-cases-06 Abstract This document provides definitions and an overview of the System for Cross-domain Identity Management (SCIM). It lays out the system's models and flows, and includes user scenarios, use cases, and requirements. Status of this Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on October 15, 2015. Copyright Notice Copyright (c) 2015 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of Hunt, et al. Expires October 15, 2015 [Page 1] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 2. SCIM User Scenarios . . . . . . . . . . . . . . . . . . . . . 4 2.1. Background & Context . . . . . . . . . . . . . . . . . . . 4 2.2. Model Concepts . . . . . . . . . . . . . . . . . . . . . . 4 2.2.1. Triggers . . . . . . . . . . . . . . . . . . . . . . . 4 2.2.2. Actors . . . . . . . . . . . . . . . . . . . . . . . . 5 2.2.3. Modes & Flows . . . . . . . . . . . . . . . . . . . . 6 2.2.4. Bulk & Batch Operational Semantics . . . . . . . . . . 7 2.3. Cloud Service Provider to Cloud Service Provider Flows (CSP->CSP) . . . . . . . . . . . . . . . . . . . . . . . . 7 2.3.1. CSP->CSP - Create Identity (Push) . . . . . . . . . . 7 2.3.2. CSP->CSP - Update Identity (Push) . . . . . . . . . . 7 2.3.3. CSP->CSP - Delete Identity (Push) . . . . . . . . . . 8 2.3.4. CSP->CSP - SSO Trigger (Push) . . . . . . . . . . . . 8 2.3.5. CSP->CSP - SSO Trigger (Pull) . . . . . . . . . . . . 8 2.3.6. CSP->CSP - Password Reset (Push) . . . . . . . . . . . 8 2.4. Enterprise Cloud Subscriber to Cloud Service Provider Flows(ECS->CSP) . . . . . . . . . . . . . . . . . . . . . 9 2.4.1. ECS->CSP - Create Identity (Push) . . . . . . . . . . 9 2.4.2. ECS ->CSP - Update Identity (Push) . . . . . . . . . . 9 2.4.3. ECS ->CSP - Delete Identity (Push) . . . . . . . . . . 9 2.4.4. ECS ->CSP - SSO Pull . . . . . . . . . . . . . . . . . 10 3. SCIM Use Cases . . . . . . . . . . . . . . . . . . . . . . . . 10 3.1. Change of the ownership of a file . . . . . . . . . . . . 10 3.2. Migration of the identities . . . . . . . . . . . . . . . 11 3.3. Single Sign-On (SSO) Service . . . . . . . . . . . . . . . 12 3.4. Provisioning of the user accounts for a Community of Interest (CoI) . . . . . . . . . . . . . . . . . . . . . . 13 3.5. Transfer of attributes to a relying party web site . . . . 14 3.6. Change notification . . . . . . . . . . . . . . . . . . . 15 4. Security considerations . . . . . . . . . . . . . . . . . . . 16 5. IANA considerations . . . . . . . . . . . . . . . . . . . . . 17 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 17 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 17 7.1. Normative References . . . . . . . . . . . . . . . . . . . 17 7.2. Informative References . . . . . . . . . . . . . . . . . . 17 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 17 Hunt, et al. Expires October 15, 2015 [Page 2] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 1. Introduction This document provides the SCIM definitions, models, flows, scenarios and use cases. It also provides a list of the requirements derived from the use cases. The document's objective is to help with understanding of the design and applicability of SCIM schema [I-D.ietf-scim-core-schema] and SCIM protocol [I-D.ietf-scim-api]. 1.1. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] when they appear in ALL CAPS. These words may also appear in this document in lower case as plain English words, absent their normative meanings. Here is a list of acronyms and abbreviations used in this document: o COI: Community Of Interest o CRM: Customer Relationship Management o CRUD: Create Read Update Delete o CSP: Cloud Service Provider o CSU: Cloud Service User o ECS: Enterprise Cloud Subscriber o IaaS: Infrastructure as a Service o JIT: Just In Time o PaaS: Platform as a Service o SaaS: Software as a Service o SAML: Security Assertion Markup Language o SCIM: System for Cross-domain Identity Management o SSO: Single-Sign On Hunt, et al. Expires October 15, 2015 [Page 3] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 2. SCIM User Scenarios 2.1. Background & Context The System for Cross-domain Identity Management (SCIM) specification is designed to make managing user identity in cloud based applications and services easier. The specification suite seeks to build upon experience with existing schemas and deployments, placing specific emphasis on simplicity of development and integration, while applying existing authentication, authorization, and privacy models. It's intent is to reduce the cost and complexity of user management operations by providing a common user schema and extension model, as well as binding documents to provide patterns for exchanging this schema using standard protocols. In essence, make it fast, cheap, and easy to move users in to, out of, and around the cloud. The SCIM scenarios are overview user stories designed to help clarify the intended scope of the SCIM effort. 2.2. Model Concepts 2.2.1. Triggers Quite simply, triggers are actions or activities that start SCIM flows. Triggers may not be relevant at the protocol or the schema, they really serve to help identify the type or activity that resulted in a SCIM protocol exchange. Triggers make use of the traditional provisioning C.R.U.D (Create Read Update & Delete) operations but add additional use case contexts like "SSO" (Single-Sign On) as it is designed to capture a class of use case that makes sense to the actor requesting it rather than to describe a protocol operation. o Create SCIM Identity Resource - Service On-boarding Trigger: A "create SCIM identity resource" trigger is a service on-boarding activity in which a business action such as a new hire or new service subscription is initiated by one of the SCIM Actors. In the protocol itself, service on-boarding may well be implemented via the same resource PUT method as a service change. This is particular to the implementation, and not to the use cases that drive that implementation. o Update SCIM Identity Resource - Service Change Trigger: An "update SCIM identity resource" trigger is a service change activity as a result of an identity moving or changing its service level. An "update SCIM identity" trigger might be the result of a change in a service subscription level or a change to key identity data used to denote a service subscription level. Password changes are specifically called out from other more general identity attribute Hunt, et al. Expires October 15, 2015 [Page 4] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 changes as they are considered to have specific use case differences. o Delete SCIM Identity Resource - Service Termination Trigger: A "delete SCIM identity resource" trigger represents a specific and deliberate action to remove an identity from a given SCIM service point. At this stage it is unclear if the SCIM protocol needs to identify separate protocol exchange for a service suspension actions. This may be relevant as target services usually differentiate between these result and may require separate resource representations as a result. o Single-Sign On (SSO) Trigger - Real-time Service Access Request: A "Single-Sign On" trigger is a special class of activity in which a Create or Update trigger is initiated during an SSO operational flow. The implication here is that as the result of a real-time service access request by the end user (SSO), defined SCIM protocol exchanges can be used to initiate SCIM resource CRUD somewhere in the service cloud. 2.2.2. Actors Actors are the operating parties that take part in both sides of a SCIM protocol exchange, and help identify the source of a given Trigger. So far, we have identified the following SCIM Actors: o Cloud Service Provider (CSP): A CSP is the entity operating a given cloud service. In a SaaS scenario this is simply the application provider. In an IaaS or PaaS scenario, the CSP may be the underlying IaaS/PaaS infrastructure provider or the owner of the application running on that platform. In all cases, the CSP is the thing that holds the identity information being operated upon. Put another way, the CSP really is the service that the end-end user interacts with. o Enterprise Cloud Subscriber (ECS): An ECS represents a middle-tier of aggregation for related identity records. In one of our sample enterprise SaaS scenarios, the ECS is "FooBar.Inc" that subscribes to a cloud based CRM service service "SaaS-CRM.Inc" (the CSP) for all of its sales staff. The actual Cloud Service Users (CSUs) are the FooBar.Inc. sales staff. The ECS actor is identified to help capture use cases in which a single entity is given administrative responsibility for other identity accounts. SCIM may not address the configuration and setup of an ECS within the CSP, but it does address use cases in which SCIM identity resources are grouped together and administers as part of some broader agreement or operational exchange. Hunt, et al. Expires October 15, 2015 [Page 5] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 o Cloud Service User (CSU): A CSU represents the real cloud service end user - the "person logging into and using the cloud service". As described above, and ECS will typically own or manage multiple CSU identities where as the CSU represents the FooBar.Inc. employee using the cloud service to manage their CRM process. +---------------------+ | Cloud Service | | Provider (CSP) | +---------------------+ | +--------------------------------+ | | v v +----------------+ +----------------+ |Enterprise Cloud| |Enterprise Cloud| |Subscriber (ECS)| |Subscriber (ECS | +----------------+ +----------------+ | | +----------------+ +----------------+ | | | | v v v v +-------------+ +-------------+ +-------------+ +-------------+ |Cloud Service| |Cloud Service| |Cloud Service| |Cloud Service| | User (CSU) | | User (CSU) | | User (CSU) | | User (CSU) | +-------------+ +-------------+ +-------------+ +-------------+ Figure 1: SCIM Actors 2.2.3. Modes & Flows Modes identify the functional intent of a data-flow initiated in a SCIM scenario. The modes identified so far are 'push' and 'pull' referring to the fact of pushing data to, or pulling data from an authoritative identity data store. In the SCIM scenarios, Modes are often used in the context of a flow between two Actors. For example, one might refer to a Cloud-to-Cloud Pull exchange. Here one Cloud Service Provider (CSP) is pulling identity information from another CSP. Commonly referenced flows are: o Cloud Service Provider to Cloud Service Provider (CSP->CSP) o Enterprise Cloud Subscriber to Cloud Service Provider (ECS-CSP) Modes & flows simply help us understand what is taking place; they Hunt, et al. Expires October 15, 2015 [Page 6] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 are likely to be technically meaningless at the protocol level, but again they help the reader follow the SCIM scenarios and apply them to real world use cases. 2.2.4. Bulk & Batch Operational Semantics It is assumed that each of the triggers action outlined in this document may be part of the larger bulk or batch operation. Individual SCIM actions should be able to be collected together to create single protocol exchanges. The initial focus of SCIM scenarios is on identifying base flows and single operations. The specific complexity of full bulk and batch operations is left to a later version of the scenarios or to the main specification. 2.3. Cloud Service Provider to Cloud Service Provider Flows (CSP->CSP) These scenarios represent flows between two Cloud Service Providers (CSPs). It is assumed that each CSP maintains an Identity Data Store for its Cloud Service Users (CSUs). These scenarios address various joiner, mover, leaver and JIT triggers, resulting in push and pull data exchanges between the CSPs. 2.3.1. CSP->CSP - Create Identity (Push) In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. CSP-1 receives a Create Identity trigger action from its Enterprise Cloud Subscriber (ECS-1). CSP-1 creates a local user account for the new CSU. CSP-1 then pushes the new CSU joiner push request down-stream to CSU-2 and gets confirmation that the account was successfully created. After receiving the confirmation from CSP-2, CSP-1 sends an acknowledgement to the requesting ECS. 2.3.2. CSP->CSP - Update Identity (Push) In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. The Enterprise Cloud Subscriber (ECS-1) has already created an account with CSP-1 and supplied a critical attribute "department" that is used by CSP-1 to drive service options. CSP-1 then receives an Update Identity trigger action from its Enterprise Cloud Subscriber (ECS). CSP-1 updates its local directory account with the new department value. CSP-1 then initiates a separate SCIM protocol exchange to push the mover change request down-stream to CSP-2. After receiving the confirmation from CSP-2, CSP-1 sends an acknowledgment to ECS-1. Hunt, et al. Expires October 15, 2015 [Page 7] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 2.3.3. CSP->CSP - Delete Identity (Push) In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. CSP-1 receives a Delete Identity trigger action from its Enterprise Cloud Subscriber (ECS-1). CSP-1 suspends the local directory account for the specified CSU account. CSP-1 then pushes a termination request for the specified CSU account down-stream to CSP-2 and gets confirmation that the account was successfully removed. After receiving the confirmation from CSP-2, CSP-1 finalizes the deletion operation and sends an acknowledgment to the requesting ECS. This use case highlights how different CSPs may implement different operational semantics behind the same SCIM operation. Note CSP-1 suspends the account representation for its service where as CPS-2 implements a true delete operation. 2.3.4. CSP->CSP - SSO Trigger (Push) In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. However, rather than pre-provisioning accounts from CSP-1 to CSP-2, CSP-1 waits for a service access request from the end Cloud Service User (CSU-1) before issuing account creation details to CSP-2. When the CSU completes a SSO transaction from CSP-1 to CSP-2, CSP-2 then creates an account for the CSU based on information pushed to it from CSP-1. At the protocol level, this class of scenarios may result in the use of common protocol exchange patters between CSP-1 & CSP-2. 2.3.5. CSP->CSP - SSO Trigger (Pull) In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. However, rather than pre-provisioning accounts from CSP-1 to CSP-2, CSP-2 waits for a service access request from the Cloud Service User (CSU-1) before initiating a Pull request to gather information about the CSU sufficient to create a local account. At the protocol level, this class of scenarios may result in the use of common protocol exchange patterns between CSP-2 & CSP-1. 2.3.6. CSP->CSP - Password Reset (Push) In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User Hunt, et al. Expires October 15, 2015 [Page 8] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 (CSU) accounts. CSP-1 wants to change the password for a specific Cloud Service User (CSU-1). CSP-1 sends a request to CSP-2 to reset the password value for CSU-1. At the protocol level, this scenario may result in the same protocol exchange as any other attribute change request. 2.4. Enterprise Cloud Subscriber to Cloud Service Provider Flows(ECS->CSP) These scenarios represent flows between an Enterprise Cloud Subscriber (ECS) and a Cloud Service Providers (CSP). It is assumed that both the ECS and the CSP maintains an LDAP service for the relevant Cloud Service Users (CSUs). These scenarios address various joiner, mover, leaver and JIT triggers, resulting in push and pull data exchanges between the ECS and the CSP. Many of these scenarios are very similar to those defined in the Cloud Service Provider to Cloud Service Provider section above. They are identified separately here so that we may explore any differences and might emerge. 2.4.1. ECS->CSP - Create Identity (Push) In this scenario an Enterprise Cloud Subscriber (ECS-1) maintains a service with a Cloud Service Provider (CSP-1) that requires the sharing of various Cloud Service User (CSU) accounts. A new user joins ECS-1 and so ECS-1 pushes an account creation request to CSP-1, supplying all required base SCIM schema attribute values and additional extended SCIM schema values as required. 2.4.2. ECS ->CSP - Update Identity (Push) In this scenario an Enterprise Cloud Subscriber (ECS-1) maintains a service with Cloud Service Provider (CSP-1) that drives service definition from a key account schema attribute called Department. ECS-1 wishes to move a given CSU from Department A to Department B and so it pushes an attribute update request to the CSP. 2.4.3. ECS ->CSP - Delete Identity (Push) In this scenario an Enterprise Cloud Subscriber (ECS-1) maintains a service with a Cloud Service Provider (CSP-1). Upon termination of one of its employees' employment agreement, ECS-1 sends a suspend account request to CSP-1 (Figure 1.4.3-1). One week later the ECS wishes to complete the process by fully removing the Cloud Service User (CSU) account and so it sends a terminate account request to CSP-1. Hunt, et al. Expires October 15, 2015 [Page 9] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 2.4.4. ECS ->CSP - SSO Pull In this scenario an Enterprise Cloud Subscriber (ECS-1) maintains a service with a Cloud Service Provider (CSP-1). No accounts are created or exchanged in advance. However, rather than pre- provisioning accounts from ECS-1 to CSP-1, CSP-1 waits for a service access request from the Cloud Service User (CSU-1) under the control domain of ECS-1, before issuing an account Pull request to ECS-1. 3. SCIM Use Cases This section lists the SCIM use cases. 3.1. Change of the ownership of a file Description: Bob - an employee of the company SomeEnterprise - creates a file, which is located at the cloud provided by SomeCSP. After Bob leaves SomeEnterprise, SomeCSP on a request from SomeEnterprise terminates Bob's rights to the file and transfers his former rights to Bill - another employee of SomeEnterprise. Pre-conditions: o SomeCSP is a cloud service provider for SomeEnterprise. o With permission of SomeEnterprise, Bob had created a file at the cloud provided by SomeCSP. o Bob has left SomeEnterprise. o SomeEnterprise terminates Bob's rights to the file and, possibly, decommissions Bob's identity. o SomeEnterprise communicates the changes to Bob's rights to SomeCSP. o SomeCSP enforces the changes made by SomeEnterprise. o SomeEnterprise requests SomeCSP to transfer Bob's former rights to Bill. Post-conditions: o Bob does not have the rights to the file at the cloud provided by SomeCSP. Hunt, et al. Expires October 15, 2015 [Page 10] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 o Bill has the rights to the file that Bob had. Requirements: o SomeEnterprise can securely communicate to SomeCSP all changes regarding its employee's identity. o SomeCSP can enforce the requested changes. o SomeCSP shall be able to log all changes regarding a SomeEnterprise employee's identity. o The logs should be secure and available for auditing. 3.2. Migration of the identities Description: A company SomeEnterprise runs an application ManageThem that relies on the identity information about its employees (e.g., identifiers, attributes). The identity information is stored at the cloud provided by SomeCSP. SomeEnterprise has decided to move identity information to the cloud of a different provider - AnotherCSP. In addition, SomeEnterprise has purchased a second application ManageThemMore, which also relies on the identity information. SomeEnterprise is able to move identity information to AnotherCSP without changing the format of identity information. The application ManageThemMore is able to use the identity information. Pre-conditions: o SomeCSP is a cloud service provider for SomeEnterprise. o SomeCSP has a known attribute name and value for the Enterprise used for managing and transferring data. o AnotherCSP is a new cloud service provider for SomeEnterprise. o All involved cloud service providers and applications support the same standard specifying the format for and actions on the user (e.g., employee) identity information. Post-conditions: o SomeEnterprise has moved its employees' identity information from SomeCSP to AnotherCSP without making any changes to representation of identity information. Hunt, et al. Expires October 15, 2015 [Page 11] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 o Application ManageThemMore is able to use the identity information. Requirements: o SomeEnterprise, the applications ManageThem and ManageThemMore, the providers SomeCSP and AnotherCSP support a common standard for identity information, which specifies the following: * Format (or schema) for representing user identity information * Interfaces and protocol for managing user identity information o Cloud providers shall be able to log all actions related to SomeEnterprise employees' identities. o The logs should be secure and available for auditing. 3.3. Single Sign-On (SSO) Service Description: Bob has an account with application hosted by a cloud service provider SomeCSP. SomeCSP has federated its user identities with a cloud service provider AnotherCSP. Bob requests a service from an application running on AnotherCSP. The application running on AnotherCSP, relying on Bob's authentication by SomeCSP and using identity information provided by SomeCSP, serves Bob's request. Pre-conditions: o Bob's identity information is stored on SomeCSP. o SomeCSP and AnotherCSP have established trust and federated their user identities. o SomeCSP is able to authenticate Bob. o SomeCSP is able to securely provide the authentication results to AnotherCSP. o SomeCSP is able to securely provide Bob's identity information (e.g., attributes) to AnotherCSP. o AnotherCSP is able to verify information provided by SomeCSP. o SomeCSP is able to process the identity information received from AnotherCSP. Hunt, et al. Expires October 15, 2015 [Page 12] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 Post-conditions: Bob has received the requested service from an application running on AnotherCSP without having to authenticate to that application explicitly. Requirements: o Bob must have an account with SomeCSP. o SomeCSP and AnotherCSP must establish trust and federate their user identities. o SomeCSP must be able to authenticate Bob. o SomeCSP must be able to securely provide the authentication results to AnotherCSP. o SomeCSP must be able to securely provide Bob's identity information (e.g., attributes) to AnotherCSP. o AnotherCSP must be able to verify the identity information provided by SomeCSP. o SomeCSP must be able to process the identity information received from AnotherCSP. o SomeCSP and AnotherCSP must log information generated by Bob's actions according to their policies and the trust agreement between them. 3.4. Provisioning of the user accounts for a Community of Interest (CoI) Description: Organization YourHR provides Human Resources (HR) services to a Community of Interest (CoI) YourCoI. The HR services are offered as Software-as-a-Service (SaaS) on public and private clouds. YourCoI's offices are located all over the world. Their Information Technology (IT) systems may be composed of the combinations of the applications running on Private and Public clouds along with the traditional IT systems. The local YourCoI offices are responsible for collecting personal information(i.e. user identities and attributes). YourHR services provide means for provisioning and distributing the employee identity information across all YourCoI offices. YourHR also enables the individual users (e.g., employees) to manage their personal information that they are responsible for (e.g., update of an address Hunt, et al. Expires October 15, 2015 [Page 13] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 or a telephone number). Pre-conditions: o YourCoI has a complex infrastructure composed of the large number of local offices that rely on the diverse IT systems. o YourCoI has contracted YourHR to provide the HR services. o Each local office has a right to establish a personal account for an employee. Post-conditions: o All personal accounts are globally available to any authorized user or application across the YourCoI system through the services provided by YourHR. o The employees have ability to manage the part of personal information that is in their responsibility. Requirements: o YourHR must ensure that the personal information generated by the local offices is timely available in a globally-accessible database. o Identity management of the personal data must be protected against unauthorised access and remain confidential to only authorised parties. o All operation with identity data must be securely logged. o The logs should be available for auditing. 3.5. Transfer of attributes to a relying party web site Description: An end user has an account in a directory service A with one or more attributes. That user then visits relying party web site B, and the user authorizes the transfer of data via authorization protocols (e.g. OAuth, SAML), so selected attributes of the user are transferred from the user's account in directory service A to the web site B at the time of the user's first visit to that site. Pre-conditions: Hunt, et al. Expires October 15, 2015 [Page 14] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 o User has an account in a directory service A. o User has one or more attributes. o User visits web site of a relying party B. Post-conditions: Selected attributes of the user are transferred from the user's account in directory service A to the web site B at the time of the user's first visit to that site. Requirements: o Relying party B must be able to authenticate the end user. o Relying party B must be able to securely provide the authentication results to directory service A. o Directory service A must be able to securely provide end user's identity information (e.g., attributes) to relying party B. o Relying parties have to be aware of changes to their cached copy, as these would potentially cause a state change in other relying parties. o A maximum period should be set for the relying party to cache the information. 3.6. Change notification Description: An end user has an account in a directory service A with one or more attributes. That user then visits relying party web site B. Relying party web site B queries directory service A for attributes associated with that user, and related resources. The attributes of the user change later in directory service A. For example, the attributes might change if the user changes their name, has their account disabled, or terminates their relationship with directory service A. Furthermore, other resources and their attributes might also change. The directory service A then wishes to notify relying party web site B of these changes, as relying party B might (or might not) have a cache of those attributes, and if the relying party B were aware of these changes to their cached copy, would potentially cause a state change in relying party B. Hunt, et al. Expires October 15, 2015 [Page 15] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 The volume of changes, however, might be substantial, and only some of the changes may be of interest to relying party B, so directory service A does not wish to "push" all the changes to B. Instead, directory service A wishes to notify B that there are changes potentially of interest, such that B can at an appropriate time subsequently contact directory service A and retrieve just the subset of changes of interest to B. Note that the user must authorize the directory service A to transfer data to the web site, and the user must authorize the directory service A to notify the web site. Pre-conditions: o User has an account in a directory service A. o User has one or more attributes. o User visits relying party web site B. o The resource being updated is at the web site. Post-conditions: Directory service A is able to notify relying party B that there are changes potentially of interest. Requirements: o Relying party B must be able to authenticate the end user. o Relying party B must be able to securely provide the authentication results to directory service A. o Directory service A must be able to securely provide end user's changed identity information (e.g., attributes) to relying party B. o Relying party B must be able at an appropriate time to subsequently contact directory service A and retrieve just the subset of changes of interest to relying party B. 4. Security considerations Authentication and authorization must be guaranteed for the SCIM operations, to ensure that only authenticated entities can perform the SCIM requests and the requested SCIM operations are authorized. Hunt, et al. Expires October 15, 2015 [Page 16] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 SCIM resources (e.g., Users and Groups) can contain sensitive information. Thus, data confidentiality MUST be guaranteed at the transport layer. Detailed security considerations are specified in section 7 of SCIM protocol [I-D.ietf-scim-api] and section 9 of SCIM schema [I-D.ietf-scim-core-schema]. 5. IANA considerations This Internet Draft includes no request to IANA. 6. Acknowledgements Authors would like to thank Ray Counterman, Richard Fiekowsky, Bert Greevenbosch, Barry Leiba, Kelly Grizzle, Magnus Nystrom, Dapeng Liu and Jun Li for their reviews and comments. Also thanks to Darran Rolls and Patrick Harding, the SCIM user scenarios section is taken from them. 7. References 7.1. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. 7.2. Informative References [I-D.ietf-scim-api] Hunt, P., Grizzle, K., Ansari, M., Wahlstroem, E., and C. Mortimore, "System for Cross-Domain Identity Management: Protocol", draft-ietf-scim-api-16 (work in progress), March 2015. [I-D.ietf-scim-core-schema] Hunt, P., Grizzle, K., Wahlstroem, E., and C. Mortimore, "System for Cross-Domain Identity Management: Core Schema", draft-ietf-scim-core-schema-17 (work in progress), March 2015. Hunt, et al. Expires October 15, 2015 [Page 17] Internet-Draft SCIM Definitions, Overview, and Flows April 2015 Authors' Addresses Phil Hunt Oracle Email: phil.hunt@oracle.com Bhumip Khasnabish ZTE (TX) Inc. 55 Madison Ave, Suite 302 Morristown, New Jersey 07960 USA Phone: +001-781-752-8003 Email: vumip1@gmail.com, bhumip.khasnabish@ztetx.com URI: http://tinyurl.com/bhumip/ Anthony Nadalin Microsoft Email: tonynad@microsoft.com Kepeng LI (editor) Alibaba Group Wenyixi Road, Yuhang District Hangzhou, Zhejiang 311121 China Email: kepeng.lkp@alibaba-inc.com Zachary Zeltsan Individual Email: Zachary.Zeltsan@gmail.com Hunt, et al. Expires October 15, 2015 [Page 18]