idnits 2.17.1 draft-hollenbeck-regext-rdap-openid-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 29, 2018) is 2128 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 1130 -- Looks like a reference, but probably isn't: '2' on line 1132 -- Looks like a reference, but probably isn't: '3' on line 1135 -- Looks like a reference, but probably isn't: '4' on line 1137 == Outdated reference: A later version (-15) exists of draft-ietf-oauth-device-flow-10 -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDC' -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCC' -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCD' -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCR' ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) ** Obsolete normative reference: RFC 7235 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 7482 (Obsoleted by RFC 9082) ** Obsolete normative reference: RFC 7483 (Obsoleted by RFC 9083) Summary: 5 errors (**), 0 flaws (~~), 2 warnings (==), 9 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Hollenbeck 3 Internet-Draft Verisign Labs 4 Intended status: Standards Track June 29, 2018 5 Expires: December 31, 2018 7 Federated Authentication for the Registration Data Access Protocol 8 (RDAP) using OpenID Connect 9 draft-hollenbeck-regext-rdap-openid-09 11 Abstract 13 The Registration Data Access Protocol (RDAP) provides "RESTful" web 14 services to retrieve registration metadata from domain name and 15 regional internet registries. RDAP allows a server to make access 16 control decisions based on client identity, and as such it includes 17 support for client identification features provided by the Hypertext 18 Transfer Protocol (HTTP). Identification methods that require 19 clients to obtain and manage credentials from every RDAP server 20 operator present management challenges for both clients and servers, 21 whereas a federated authentication system would make it easier to 22 operate and use RDAP without the need to maintain server-specific 23 client credentials. This document describes a federated 24 authentication system for RDAP based on OpenID Connect. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on December 31, 2018. 43 Copyright Notice 45 Copyright (c) 2018 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 61 1.1. Problem Statement . . . . . . . . . . . . . . . . . . . . 3 62 1.2. Proposal . . . . . . . . . . . . . . . . . . . . . . . . 3 63 2. Conventions Used in This Document . . . . . . . . . . . . . . 4 64 3. Federated Authentication for RDAP . . . . . . . . . . . . . . 4 65 3.1. RDAP and OpenID Connect . . . . . . . . . . . . . . . . . 4 66 3.1.1. Terminology . . . . . . . . . . . . . . . . . . . . . 5 67 3.1.2. Overview . . . . . . . . . . . . . . . . . . . . . . 5 68 3.1.3. RDAP Authentication and Authorization Steps . . . . . 6 69 3.1.3.1. Provider Discovery . . . . . . . . . . . . . . . 6 70 3.1.3.2. Authentication Request . . . . . . . . . . . . . 6 71 3.1.3.3. End-User Authorization . . . . . . . . . . . . . 7 72 3.1.3.4. Authorization Response and Validation . . . . . . 7 73 3.1.3.5. Token Processing . . . . . . . . . . . . . . . . 7 74 3.1.3.6. Delivery of User Information . . . . . . . . . . 7 75 3.1.4. Specialized Claims for RDAP . . . . . . . . . . . . . 8 76 3.1.4.1. Stated Purpose . . . . . . . . . . . . . . . . . 8 77 3.1.4.2. Do Not Track . . . . . . . . . . . . . . . . . . 9 78 4. Protocol Parameters . . . . . . . . . . . . . . . . . . . . . 9 79 4.1. Client Authentication Request and Response . . . . . . . 10 80 4.2. Token Request and Response . . . . . . . . . . . . . . . 10 81 4.3. Token Refresh and Revocation . . . . . . . . . . . . . . 11 82 4.4. Parameter Processing . . . . . . . . . . . . . . . . . . 14 83 4.5. RDAP Conformance . . . . . . . . . . . . . . . . . . . . 15 84 5. Clients with Limited User Interfaces . . . . . . . . . . . . 15 85 5.1. OAuth 2.0 Device Flow . . . . . . . . . . . . . . . . . . 15 86 5.2. Manual Token Management . . . . . . . . . . . . . . . . . 16 87 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 88 6.1. RDAP Extensions Registry . . . . . . . . . . . . . . . . 17 89 6.2. JSON Web Token Claims Registry . . . . . . . . . . . . . 17 90 6.3. RDAP Query Purpose Registry . . . . . . . . . . . . . . . 17 91 7. Implementation Status . . . . . . . . . . . . . . . . . . . . 20 92 7.1. Verisign Labs . . . . . . . . . . . . . . . . . . . . . . 20 93 7.2. Viagenie . . . . . . . . . . . . . . . . . . . . . . . . 21 94 8. Security Considerations . . . . . . . . . . . . . . . . . . . 21 95 8.1. Authentication and Access Control . . . . . . . . . . . . 22 97 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 22 98 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 22 99 10.1. Normative References . . . . . . . . . . . . . . . . . . 22 100 10.2. Informative References . . . . . . . . . . . . . . . . . 24 101 10.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 24 102 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 25 103 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 25 105 1. Introduction 107 The Registration Data Access Protocol (RDAP) provides "RESTful" web 108 services to retrieve registration metadata from domain name and 109 regional internet registries. RDAP allows a server to make access 110 control decisions based on client identity, and as such it includes 111 support for client identification features provided by the Hypertext 112 Transfer Protocol (HTTP) [RFC7230]. 114 RDAP is specified in multiple documents, including "HTTP Usage in the 115 Registration Data Access Protocol (RDAP)" [RFC7480], "Security 116 Services for the Registration Data Access Protocol (RDAP)" [RFC7481], 117 "Registration Data Access Protocol Query Format" [RFC7482], and "JSON 118 Responses for the Registration Data Access Protocol (RDAP)" 119 [RFC7483]. RFC 7481 describes client identification and 120 authentication services that can be used with RDAP, but it does not 121 specify how any of these services can (or should) be used with RDAP. 123 1.1. Problem Statement 125 The traditional "user name and password" authentication method does 126 not scale well in the RDAP ecosystem. Assuming that all domain name 127 and address registries will eventually provide RDAP service, it is 128 impractical and inefficient for users to secure login credentials 129 from the hundreds of different server operators. Authentication 130 methods based on user names and passwords do not provide information 131 that describes the user in sufficient detail (while protecting the 132 personal privacy of the user) for server operators to make fine- 133 grained access control decisions based on the user's identity. The 134 authentication system used for RDAP needs to address all of these 135 needs. 137 1.2. Proposal 139 A basic level of RDAP service can be provided to users who possess an 140 identifier issued by a recognized provider who is able to 141 authenticate and validate the user. The identifiers issued by social 142 media services, for example, can be used. Users who require higher 143 levels of service (and who are willing to share more information 144 about them self to gain access to that service) can secure 145 identifiers from specialized providers who are or will be able to 146 provide more detailed information about the user. Server operators 147 can then make access control decisions based on the identification 148 information provided by the user. 150 A federated authentication system would make it easier to operate and 151 use RDAP by re-using existing identifiers to provide a basic level of 152 access. It can also provide the ability to collect additional user 153 identification information, and that information can be shared with 154 the consent of the user. This document describes a federated 155 authentication system for RDAP based on OpenID Connect [OIDC] that 156 meets all of these needs. 158 2. Conventions Used in This Document 160 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 161 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 162 "OPTIONAL" in this document are to be interpreted as described in BCP 163 14 [RFC2119] [RFC8174] when, and only when, they appear in all 164 capitals, as shown here. 166 3. Federated Authentication for RDAP 168 RDAP itself does not include native security services. Instead, RDAP 169 relies on features that are available in other protocol layers to 170 provide needed security services including access control, 171 authentication, authorization, availability, data confidentiality, 172 data integrity, and identification. A description of each of these 173 security services can be found in "Internet Security Glossary, 174 Version 2" [RFC4949]. This document focuses on a federated 175 authentication system for RDAP that provides services for 176 authentication, authorization, and identification, allowing a server 177 operator to make access control decisions. Section 3 of RFC 7481 178 [RFC7481] describes general considerations for RDAP access control, 179 authentication, and authorization. 181 The traditional client-server authentication model requires clients 182 to maintain distinct credentials for every RDAP server. This 183 situation can become unwieldy as the number of RDAP servers 184 increases. Federated authentication mechanisms allow clients to use 185 one credential to access multiple RDAP servers and reduce client 186 credential management complexity. 188 3.1. RDAP and OpenID Connect 190 OpenID Connect 1.0 [OIDCC] is a decentralized, single sign-on (SSO) 191 federated authentication system that allows users to access multiple 192 web resources with one identifier instead of having to create 193 multiple server-specific identifiers. Users acquire identifiers from 194 OpenID Providers, or OPs. Relying Parties, or RPs, are applications 195 (such as RDAP) that outsource their user authentication function to 196 an OP. OpenID Connect is built on top of the authorization framework 197 provided by the OAuth 2.0 [RFC6749] protocol. 199 The OAuth authorization framework describes a method for users to 200 access protected web resources without having to hand out their 201 credentials. Instead, clients are issued Access Tokens by 202 authorization servers with the permission of the resource owners. 203 Using OpenID Connect and OAuth, multiple RDAP servers can form a 204 federation and clients can access any server in the federation by 205 providing one credential registered with any OP in that federation. 206 The OAuth authorization framework is designed for use with HTTP and 207 thus can be used with RDAP. 209 3.1.1. Terminology 211 This document uses the terms "client" and "server" defined by RDAP 212 [RFC7480]. An RDAP client performs the role of an OpenID Connect 213 Core [OIDCC] Entity or End-User. An RDAP server performs the role of 214 an OpenID Connect Core Relying Party (RP). Additional terms from 215 Section 1.2 of the OpenID Connect Core specification are incorporated 216 by reference. 218 3.1.2. Overview 220 At a high level, RDAP authentication of a browser-based client using 221 OpenID Connect requires completion of the following steps: 223 1. An RDAP client (acting as an OpenID End-User) sends an HTTP (or 224 HTTPS) query containing OAuth 2.0 request parameters to an RDAP 225 server. 226 2. The RDAP server (acting as an OpenID Relying Party (RP)) prepares 227 an Authentication Request containing the desired request 228 parameters. 229 3. The RDAP server sends the RDAP client and Authentication Request 230 to an Authorization Server operated by an OpenID Provider (OP) 231 using an HTTP redirect. 232 4. The Authorization Server authenticates the RDAP Client. 233 5. The Authorization Server obtains RDAP Client consent/ 234 authorization. 235 6. The Authorization Server sends the RDAP Client back to the RDAP 236 server with an Authorization Code using an HTTP redirect. 237 7. The RDAP server requests a response using the Authorization Code 238 at the Token Endpoint. 239 8. The RDAP server receives a response that contains an ID Token and 240 Access Token in the response body. 242 9. The RDAP server validates the ID Token and retrieves the RDAP 243 client's Subject Identifier. 245 The RDAP server can then make identification, authorization, and 246 access control decisions based on local policies, the ID Token 247 received from the OP, and the received Claims. Note that OpenID 248 Connect describes different process flows for other types of clients, 249 such as script-based or command line clients. 251 3.1.3. RDAP Authentication and Authorization Steps 253 End-Users MUST possess an identifier (an OpenID) issued by an OP to 254 use OpenID Connect with RDAP. The OpenID Foundation maintains a list 255 of OPs on its web site [1]. Additional OPs are almost certainly 256 needed to fully realize the potential for federated authentication 257 with RDAP because RDAP has authorization and access control 258 requirements that go beyond the end-user authentication requirements 259 of a typical web site. 261 OpenID Connect requires RPs to register with OPs to use OpenID 262 Connect services for an End-User. That process is described by the 263 "OpenID Connect Dynamic Client Registration" protocol [OIDCR]. 265 3.1.3.1. Provider Discovery 267 An RDAP server/RP needs to receive an identifier from an End-User 268 that can be used to discover the End-User's OP. That process is 269 required and is documented in the "OpenID Connect Discovery" protocol 270 [OIDCD]. 272 3.1.3.2. Authentication Request 274 Once the OP is known, an RP MUST form an Authentication Request and 275 send it to the OP as described in Section 3 of the OpenID Connect 276 Core protocol [OIDCC]. The authentication path followed 277 (authorization, implicit, or hybrid) will depend on the 278 Authentication Request response_type set by the RP. The remainder of 279 the processing steps described here assume that the Authorization 280 Code Flow is being used by setting "response_type=code" in the 281 Authentication Request. 283 The benefits of using the Authorization Code Flow for authenticating 284 a human user are described in Section 3.1 of the OpenID Connect Core 285 protocol. The Implicit Flow is more commonly used by clients 286 implemented in a web browser using a scripting language; it is 287 described in Section 3.2 of the OpenID Connect Core protocol. The 288 Hybrid Flow (described in Section 3.3 of the OpenID Connect Core 289 protocol) combines elements of the Authorization and Implicit Flows 290 by returning some tokens from the Authorization Endpoint and others 291 from the Token Endpoint. 293 An Authentication Request can contain several parameters. REQUIRED 294 parameters are specified in Section 3.1.2.1 of the OpenID Connect 295 Core protocol [OIDCC]. Other parameters MAY be included. 297 The OP receives the Authentication Request and attempts to validate 298 it as described in Section 3.1.2.2 of the OpenID Connect Core 299 protocol [OIDCC]. If the request is valid, the OP attempts to 300 authenticate the End-User as described in Section 3.1.2.3 of the 301 OpenID Connect Core protocol [OIDCC]. The OP returns an error 302 response if the request is not valid or if any error is encountered. 304 3.1.3.3. End-User Authorization 306 After the End-User is authenticated, the OP MUST obtain authorization 307 information from the End-User before releasing information to the 308 RDAP Server/RP. This process is described in Section 3.1.2.4 of the 309 OpenID Connect Core protocol [OIDCC]. 311 3.1.3.4. Authorization Response and Validation 313 After the End-User is authenticated, the OP will send a response to 314 the RP that describes the result of the authorization process in the 315 form of an Authorization Grant. The RP MUST validate the response. 316 This process is described in Sections 3.1.2.5 - 3.1.2.7 of the OpenID 317 Connect Core protocol [OIDCC]. 319 3.1.3.5. Token Processing 321 The RP sends a Token Request using the Authorization Grant to a Token 322 Endpoint to obtain a Token Response containing an Access Token, ID 323 Token, and an OPTIONAL Refresh Token. The RP MUST validate the Token 324 Response. This process is described in Section 3.1.3 of the OpenID 325 Connect Core protocol [OIDCC]. 327 3.1.3.6. Delivery of User Information 329 The set of Claims can be retrieved by sending a request to a UserInfo 330 Endpoint using the Access Token. The Claims MAY be returned in the 331 ID Token. The process of retrieving Claims from a UserInfo Endpoint 332 is described in Section 5.3 of the OpenID Connect Core protocol 333 [OIDCC]. 335 OpenID Connect specified a set of standard Claims in Section 5.1. 336 Additional Claims for RDAP are described in Section 3.1.4. 338 3.1.4. Specialized Claims for RDAP 340 OpenID Connect claims are pieces of information used to make 341 assertions about an entity. Section 5 of the OpenID Connect Core 342 protocol [OIDCC] describes a set of standard claims that can be used 343 to identify a person. Section 5.1.2 notes that additional claims MAY 344 be used, and it describes a method to create them. 346 3.1.4.1. Stated Purpose 348 There are communities of RDAP users and operators who wish to make 349 and validate claims about a user's "need to know" when it comes to 350 requesting access to a resource. For example, a law enforcement 351 agent or a trademark attorney may wish to be able to assert that they 352 have a legal right to access a protected resource, and a server 353 operator will need to be able to receive and validate that claim. 354 These needs can be met by defining and using an additional "purpose" 355 claim. 357 The "purpose" claim identifies the purpose for which access to a 358 protected resource is being requested. Use of the "purpose" claim is 359 OPTIONAL; processing of this claim is subject to server acceptance of 360 the purpose and successful authentication of the End-User. 361 Unrecognized purpose values MUST be ignored and the associated query 362 MUST be processed as if the unrecognized purpose value was not 363 present at all. 365 The "purpose" value is a case-sensitive string containing a 366 StringOrURI value as specified in Section 2 of the JSON Web Token 367 (JWT) specification ([RFC7519]). An example: 369 {"purpose" : "domainNameControl"} 371 Purpose values are themselves registered with IANA. Each entry in 372 the registry contains the following fields: 374 Value: the purpose string value being registered. Value strings can 375 contain upper case characters from "A" to "Z", lower case ASCII 376 characters from "a" to "z", and the underscore ("_") character. 377 Value strings contain at least one character and no more than 64 378 characters. 380 Description: a one- or two-sentence description of the meaning of the 381 purpose value, how it might be used, and/or how it should be 382 interpreted by clients and servers. 384 This registry is operated under the "Specification Required" policy 385 defined in RFC 5226 ([RFC5226]). The set of initial values used to 386 populate the registry as described in Section 6.3 are taken from the 387 final report [2] produced by the Expert Working Group on gTLD 388 Directory Services chartered by the Internet Corporation for Assigned 389 Names and Numbers (ICANN). 391 3.1.4.2. Do Not Track 393 There are also communities of RDAP users and operators who wish to 394 make and validate claims about a user's wish to not have their 395 queries logged, tracked, or recorded. For example, a law enforcement 396 agent may wish to be able to assert that their queries are part of a 397 criminal investigation and should not be tracked due to a risk of 398 query exposure compromising the investigation, and a server operator 399 will need to be able to receive and validate that claim. These needs 400 can be met by defining and using an additional "do not track" claim. 402 The "do not track" ("dnt") claim can be used to identify an End-User 403 that is authorized to perform queries without the End-User's 404 association with those queries being logged, tracked, or recorded by 405 the server. Client use of the "dnt" claim is OPTIONAL. Server 406 operators MUST NOT log, track, or record any association of the query 407 and the End-User's identity if the End-User is successfully 408 identified and authorized, the "dnt" claim is present, and the value 409 of the claim is "true". 411 The "dnt" value is represented as a JSON boolean literal. An 412 example: 414 {"dnt" : true} 416 No special query tracking processing is required if this claim is not 417 present or if the value of the claim is "false". Use of this claim 418 MUST be limited to End-Users who are granted "do not track" 419 priviliges in accordance with service policies and regulations. 420 Specification of these policies and regulations is beyond the scope 421 of this document. 423 4. Protocol Parameters 425 This specification adds the following protocol parameters to RDAP: 427 1. A query parameter to request authentication for a specific end- 428 user identity. 429 2. A path segment to request an ID Token and an Access Token for a 430 specific end-user identity. 431 3. A query parameter to deliver an ID Token and an Access Token for 432 use with an RDAP query. 434 4.1. Client Authentication Request and Response 436 Client authentication is requested by adding a query component to an 437 RDAP request URI using the syntax described in Section 3.4 of RFC 438 3986 [RFC3986]. The query used to request client authentication is 439 represented as a "key=value" pair using a key value of "id" and a 440 value component that contains the client identifier issued by an OP. 441 An example: 443 https://example.com/rdap/domain/example.com?id=user.idp.example 445 The response to an authenticated query MUST use the response 446 structures specified in RFC 7483 [RFC7483]. Information that the 447 end-user is not authorized to receive MUST be omitted from the 448 response. 450 4.2. Token Request and Response 452 Clients MAY send a request to an RDAP server to authenticate an end- 453 user and return an ID Token and an Access Token from an OP that can 454 be then be passed to the RP/RDAP server to authenticate and process 455 subsequent queries. Identity provider authentication is requested 456 using a "tokens" path segment and a query parameter with key value of 457 "id" and a value component that contains the client identifier issued 458 by an OP. An example: 460 https://example.com/rdap/tokens?id=user.idp.example 462 In addition to any core RDAP response elements, the response to this 463 query MUST contain four name-value pairs, in any order, representing 464 the returned ID Token and Access Token. The ID Token is represented 465 using a key value of "id_token". The Access Token is represented 466 using a key value of "access_token". The access token type is 467 represented using a key value of "token_type" and a value of "bearer" 468 as described in Sections 4.2.2 and 7.1 of RFC 6749 [RFC6749]. The 469 lifetime of the access token is represented using a key value of 470 "expires_in" and a numerical value that describes the lifetime in 471 seconds of the access token as described in Section 4.2.2 of RFC 6749 472 [RFC6749]. The token values returned in the RDAP server response 473 MUST be Base64url encoded as described in RFCs 7515 [RFC7515] and 474 7519 [RFC7519]. 476 An example (the encoded tokens have been abbreviated for clarity): 478 { 479 "access_token" : "eyJ0...NiJ9", 480 "id_token" : "eyJ0...EjXk", 481 "token_type" : "bearer", 482 "expires_in" : "3600" 483 } 485 Figure 1 487 An RDAP server that processes this type of query MUST determine if 488 the identifier is associated with an OP that is recognized and 489 supported by the server. Servers MUST reject queries that include an 490 identifier associated with an unsupported OP with an HTTP 501 (Not 491 Implemented) response. An RDAP server that receives a query 492 containing an identifier associated with a recognized OP MUST perform 493 the steps required to authenticate the user with the OP using a 494 browser or browser-like client and return encoded tokens to the 495 client. Note that tokens are typically valid for a limited period of 496 time and new tokens will be required when an existing token's 497 validity period has expired. 499 The tokens can then be passed to the server for use with an RDAP 500 query using a query parameter with key values of "id_token" and 501 "access_token" and values that represent the encoded tokens. An 502 example (the encoded tokens have been abbreviated and the URI split 503 across multiple lines for clarity): 505 https://example.com/rdap/domain/example.com 506 ?id_token=eyJ0...EjXk 507 &access_token=eyJ0...NiJ9 509 The response to an authenticated query MUST use the response 510 structures specified in RFC 7483 [RFC7483]. Information that the 511 end-user is not authorized to receive MUST be omitted from the 512 response. 514 4.3. Token Refresh and Revocation 516 An access token can be refreshed as described in Section 12 of the 517 OpenID Connect Core protocol [OIDCC] and Section 6 of OAuth 2.0 518 [RFC6749]. Clients can take advantage of this functionality if it is 519 supported by the OP and accepted by the RDAP server. 521 A refresh token is requested using a "tokens" path segment and two 522 query parameters. The first query parameter includes a key value of 523 "id" and a value component that contains the client identifier issued 524 by an OP. The second query parameter includes a key value of 525 "refresh" and a value component of "true". A value component of 526 "false" MUST be processed to return a result that is consistent with 527 not including a "refresh" parameter at all as described in 528 Section 4.2. An example using "refresh=true": 530 https://example.com/rdap/tokens?id=user.idp.example 531 &refresh=true 533 The response to this query MUST contain all of the response elements 534 described in Section 4.2. In addition, the response MUST contain a 535 name-value pair that represents a refresh token. The name-value pair 536 includes a key value of "refresh_token" and a Base64url-encoded value 537 that represents the refresh token. 539 Example refresh token request response (the encoded tokens have been 540 abbreviated for clarity): 542 { 543 "access_token" : "eyJ0...NiJ9", 544 "id_token" : "eyJ0...EjXk", 545 "token_type" : "bearer", 546 "expires_in" : "3600", 547 "refresh_token" : "eyJ0...c8da" 548 } 550 Figure 2 552 Once acquired, a refresh token can be used to refresh an access 553 token. An access token is refreshed using a "tokens" path segment 554 and two query parameters. The first query parameter includes a key 555 value of "id" and a value component that contains the client 556 identifier issued by an OP. The second query parameter includes a 557 key value of "refresh_token" and a Base64url-encoded value that 558 represents the refresh token. An example: 560 https://example.com/rdap/tokens?id=user.idp.example 561 &refresh_token=eyJ0...f3jE 563 In addition to any core RDAP response elements, the response to this 564 query MUST contain four name-value pairs, in any order, representing 565 a returned Refresh Token and Access Token. The Refresh Token is 566 represented using a key value of "refresh_token". The Access Token 567 is represented using a key value of "access_token". The access token 568 type is represented using a key value of "token_type" and a value of 569 "bearer" as described in Sections 4.2.2 and 7.1 of RFC 6749 570 [RFC6749]. The lifetime of the access token is represented using a 571 key value of "expires_in" and a numerical value that describes the 572 lifetime in seconds of the access token as described in Section 4.2.2 573 of RFC 6749 [RFC6749]. The token values returned in the RDAP server 574 response MUST be Base64url encoded as described in RFCs 7515 575 [RFC7515] and 7519 [RFC7519]. 577 Example access token refresh response (the encoded tokens have been 578 abbreviated for clarity): 580 { 581 "access_token" : "0dac...13b0", 582 "refresh_token" : "f735...d30c", 583 "token_type" : "bearer", 584 "expires_in" : "3600" 585 } 587 Figure 3 589 Access and refresh tokens can be revoked as described in RFC 7009 590 [RFC7009] by sending a request to an RDAP server that contains a 591 "tokens/revoke" path segment and two query parameters. The first 592 query parameter includes a key value of "id" and a value component 593 that contains the client identifier issued by an OP. The second 594 query parameter includes a key value of "token" and a Base64url- 595 encoded value that represents either the current refresh token or the 596 associated access token. An example: 598 https://example.com/rdap/tokens/revoke?id=user.idp.example 599 &token=f735...d30c 601 Note that this command will revoke both access and refresh tokens at 602 the same time. In addition to any core RDAP response elements, the 603 response to this query MUST contain a description of the result of 604 processing the revocation request within the RDAP "notices" data 605 structure. 607 Example token revocation success: 609 "notices" : 610 [ 611 { 612 "title" : "Token Revocation Result", 613 "description" : "Token revocation succeeded.", 614 } 615 ], 616 "lang" : "en-US" 618 Figure 4 620 Example token revocation failure: 622 "notices" : 623 [ 624 { 625 "title" : "Token Revocation Result", 626 "description" : "Token revocation failed.", 627 } 628 ], 629 "errorCode" : 400, 630 "lang" : "en-US" 632 Figure 5 634 4.4. Parameter Processing 636 Unrecognized query parameters MUST be ignored. An RDAP request that 637 does not include an "id" query component MUST be processed as an 638 unauthenticated query. An RDAP server that processes an 639 authenticated query MUST determine if the identifier is associated 640 with an OP that is recognized and supported by the server. Servers 641 MUST reject queries that include an identifier associated with an 642 unsupported OP with an HTTP 501 (Not Implemented) response. An RDAP 643 server that receives a query containing an identifier associated with 644 a recognized OP MUST perform the steps required to authenticate the 645 user with the OP, process the query, and return an RDAP response that 646 is appropriate for the end user's level of authorization and access. 648 An RDAP server that receives a query containing tokens associated 649 with a recognized OP and authenticated end user MUST process the 650 query and return an RDAP response that is appropriate for the end 651 user's level of authorization and access. Errors based on processing 652 either the ID Token or the Access Token MUST be signaled with an 653 appropriate HTTP status code as described in Section 3.1 of RFC 6750 654 [RFC6750]. 656 On receiving a query containing tokens, the RDAP server MUST validate 657 the ID Token. It can do this independently of the OP, because the ID 658 Token is a JWT that contains all the data necessary for validation. 659 The Access Token, however, is an opaque value, and can only be 660 validated by sending a request using it to the UserInfo Endpoint and 661 confirming that a successful response is received. This is different 662 from the OpenID Connect Authorization Code and Implicit flows, where 663 the Access Token can be validated against the at_hash claim from the 664 ID Token. With a query containing tokens, the Access Token might not 665 validate against the at_hash claim because the Access Token may have 666 been refreshed since the ID Token was issued. 668 An RDAP server that processes requests without needing the UserInfo 669 claims does not need to retrieve the claims merely in order to 670 validate the Access Token. Similarly, an RDAP server that has cached 671 the UserInfo claims for an end user, in accordance with the HTTP 672 headers of a previous UserInfo Endpoint response, does not need to 673 retrieve those claims again in order to revalidate the Access Token. 675 4.5. RDAP Conformance 677 RDAP responses that contain values described in this document MUST 678 indicate conformance with this specification by including an 679 rdapConformance ([RFC7483]) value of "rdap_openidc_level_0". The 680 information needed to register this value in the RDAP Extensions 681 Registry is described in Section 6.1. 683 Example rdapConformance structure with extension specified: 685 "rdapConformance" : 686 [ 687 "rdap_level_0", 688 "rdap_openidc_level_0" 689 ] 691 Figure 6 693 5. Clients with Limited User Interfaces 695 The flow described in Section 3.1.3 requires a client to interact 696 with a server using a web browser. This will not work well in 697 situations where the client is automated or an end-user is using a 698 command line user interface such as curl [3] or wget [4]. There are 699 multiple ways to address this limitation using a web browser on a 700 second device. Two are described here. 702 5.1. OAuth 2.0 Device Flow 704 The "OAuth 2.0 Device Flow for Browserless and Input Constrained 705 Devices" [I-D.ietf-oauth-device-flow] provides one method to request 706 user authorization from devices that have an Internet connection, but 707 lack a suitable browser for a more traditional OAuth flow. This 708 method requires a client to use a second device (such as a smart 709 telephone) that has access to a web browser for entry of a code 710 sequence that is presented on the constrained device. 712 5.2. Manual Token Management 714 A second method of requesting user authorization from a constrained 715 device is possible by producing and managing tokens manually as 716 follows: 718 1. Authenticate with the OP as described in Section 4.2 using a 719 browser or browser-like client. 720 2. Store the returned ID Token and Access Token locally. 721 3. Send a request to the content provider/RP along with the ID Token 722 and Access Token received from the OP. 724 The Access Token MAY be passed to the RP in an HTTP "Authorization" 725 header [RFC7235] or as a query parameter. The Access Token MUST be 726 specified using the "Bearer" authentication scheme [RFC6750] if it is 727 passed in an "Authorization" header. The ID Token MUST be passed to 728 the RP as a query parameter. 730 Here are two examples using the curl and wget utilities. Start by 731 authenticating with the OP: 733 https://example.com/rdap/tokens?id=user.idp.example 735 Save the token information and pass it to the RP along with the URI 736 representing the RDAP query. Using curl (encoded tokens have been 737 abbreviated for clarity: 739 curl -H "Authorization: Bearer eyJ0...NiJ9"\ 740 -k https://example.com/rdap/domain/example.com\ 741 ?id_token=eyJ0...EjXk 743 curl -k https://example.com/rdap/domain/example.com\ 744 ?id_token=eyJ0...EjXk&access_token=eyJ0...NiJ9 746 Using wget: 748 wget --header="Authorization: Bearer eyJ0...NiJ9"\ 749 https://example.com/rdap/domain/example.com\ 750 ?id_token=eyJ0...EjXk 752 wget https://example.com/rdap/domain/example.com\ 753 ?id_token=eyJ0...EjXk&access_token=eyJ0...NiJ9 755 Refresh tokens can be useful to automated or command line clients who 756 wish to continue a session without explicitly re-authenticating an 757 end user. See Section 4.3 for more information. 759 6. IANA Considerations 761 6.1. RDAP Extensions Registry 763 IANA is requested to register the following value in the RDAP 764 Extensions Registry: 766 Extension identifier: rdap_openidc 767 Registry operator: Any 768 Published specification: This document. 769 Contact: IESG 770 Intended usage: This extension includes response information 771 required for federated authentication using OpenID Connect. 773 6.2. JSON Web Token Claims Registry 775 IANA is requested to register the following values in the JSON Web 776 Token Claims Registry: 778 Claim Name: "purpose" 779 Claim Description: This claim describes the stated purpose for 780 submitting a request to access a protected RDAP resource. 781 Change Controller: IESG 782 Specification Document(s): Section 3.1.4.1 of this document. 784 Claim Name: "dnt" 785 Claim Description: This claim contains a JSON boolean literal that 786 describes an End-User's "do not track" preference for identity 787 tracking, logging, or recording when accessing a protected RDAP 788 resource. 789 Change Controller: IESG 790 Specification Document(s): Section 3.1.4.2 of this document. 792 6.3. RDAP Query Purpose Registry 794 IANA is requested to create a new protocol registry to manage RDAP 795 query purpose values. This registry should appear under its own 796 heading on IANA's protocol listings, using the same title as the name 797 of the registry. The information to be registered and the procedures 798 to be followed in populating the registry are described in 799 Section 3.1.4.1. 801 Name of registry: Registration Data Access Protocol (RDAP) Query 802 Purpose Values 804 Section at http://www.iana.org/protocols: 806 Registry Title: Registration Data Access Protocol (RDAP) Query 807 Purpose Values 809 Registry Name: Registration Data Access Protocol (RDAP) Query Purpose 810 Values 812 Registration Procedure: Specification Required 814 Reference: This draft 816 Required information: See Section 3.1.4.1. 818 Review process: "Specification Required" as described in RFC 5226 819 [RFC5226]. 821 Size, format, and syntax of registry entries: See Section 3.1.4.1. 823 Initial assignments and reservations: 825 -----BEGIN FORM----- 826 Value: domainNameControl 827 Description: Tasks within the scope of this purpose include creating 828 and managing and monitoring a registrant's own domain name, including 829 creating the domain name, updating information about the domain name, 830 transferring the domain name, renewing the domain name, deleting the 831 domain name, maintaining a domain name portfolio, and detecting 832 fraudulent use of the Registrant's own contact information. 833 -----END FORM----- 835 -----BEGIN FORM----- 836 Value: personalDataProtection 837 Description: Tasks within the scope of this purpose include 838 identifying the accredited privacy/proxy provider associated with a 839 domain name and reporting abuse, requesting reveal, or otherwise 840 contacting the provider. 841 -----END FORM----- 843 -----BEGIN FORM----- 844 Value: technicalIssueResolution 845 Description: Tasks within the scope of this purpose include (but are 846 not limited to) working to resolve technical issues, including email 847 delivery issues, DNS resolution failures, and web site functional 848 issues. 849 -----END FORM----- 851 -----BEGIN FORM----- 852 Value: domainNameCertification 853 Description: Tasks within the scope of this purpose include a 854 Certification Authority (CA) issuing an X.509 certificate to a 855 subject identified by a domain name. 856 -----END FORM----- 858 -----BEGIN FORM----- 859 Value: individualInternetUse 860 Description: Tasks within the scope of this purpose include 861 identifying the organization using a domain name to instill consumer 862 trust, or contacting that organization to raise a customer complaint 863 to them or file a complaint about them. 864 -----END FORM----- 866 -----BEGIN FORM----- 867 Value: businessDomainNamePurchaseOrSale 868 Description: Tasks within the scope of this purpose include making 869 purchase queries about a domain name, acquiring a domain name from a 870 registrant, and enabling due diligence research. 871 -----END FORM----- 873 -----BEGIN FORM----- 874 Value: academicPublicInterestDNSRResearch 875 Description: Tasks within the scope of this purpose include academic 876 public interest research studies about domain names published in the 877 registration data service, including public information about the 878 registrant and designated contacts, the domain name's history and 879 status, and domain names registered by a given registrant (reverse 880 query). 881 -----END FORM----- 883 -----BEGIN FORM----- 884 Value: legalActions 885 Description: Tasks within the scope of this purpose include 886 investigating possible fraudulent use of a registrant's name or 887 address by other domain names, investigating possible trademark 888 infringement, contacting a registrant/licensee's legal representative 889 prior to taking legal action and then taking a legal action if the 890 concern is not satisfactorily addressed. 891 -----END FORM----- 893 -----BEGIN FORM----- 894 Value: regulatoryAndContractEnforcement 895 Description: Tasks within the scope of this purpose include tax 896 authority investigation of businesses with online presence, Uniform 897 Dispute Resolution Policy (UDRP) investigation, contractual 898 compliance investigation, and registration data escrow audits. 899 -----END FORM----- 900 -----BEGIN FORM----- 901 Value: criminalInvestigationAndDNSAbuseMitigation 902 Description: Tasks within the scope of this purpose include reporting 903 abuse to someone who can investigate and address that abuse, or 904 contacting entities associated with a domain name during an offline 905 criminal investigation. 906 -----END FORM----- 908 -----BEGIN FORM----- 909 Value: dnsTransparency 910 Description: Tasks within the scope of this purpose involve querying 911 the registration data made public by registrants to satisfy a wide 912 variety of use cases around informing the general public. 913 -----END FORM----- 915 7. Implementation Status 917 NOTE: Please remove this section and the reference to RFC 7942 prior 918 to publication as an RFC. 920 This section records the status of known implementations of the 921 protocol defined by this specification at the time of posting of this 922 Internet-Draft, and is based on a proposal described in RFC 7942 923 [RFC7942]. The description of implementations in this section is 924 intended to assist the IETF in its decision processes in progressing 925 drafts to RFCs. Please note that the listing of any individual 926 implementation here does not imply endorsement by the IETF. 927 Furthermore, no effort has been spent to verify the information 928 presented here that was supplied by IETF contributors. This is not 929 intended as, and must not be construed to be, a catalog of available 930 implementations or their features. Readers are advised to note that 931 other implementations may exist. 933 According to RFC 7942, "this will allow reviewers and working groups 934 to assign due consideration to documents that have the benefit of 935 running code, which may serve as evidence of valuable experimentation 936 and feedback that have made the implemented protocols more mature. 937 It is up to the individual working groups to use this information as 938 they see fit". 940 7.1. Verisign Labs 942 Responsible Organization: Verisign Labs 943 Location: https://rdap.verisignlabs.com/ 944 Description: This implementation includes support for domain 945 registry RDAP queries using live data from the .cc and .tv country 946 code top-level domains and the .career generic top-level domain. 948 Three access levels are provided based on the authenticated 949 identity of the client: 951 1. Unauthenticated: Limited information is returned in response 952 to queries from unauthenticated clients. 953 2. Basic: Clients who authenticate using a publicly available 954 identity provider like Google Gmail or Microsoft Hotmail will 955 receive all of the information available to an unauthenticated 956 client plus additional registration metadata, but no 957 personally identifiable information associated with entities. 958 3. Advanced: Clients who authenticate using a more restrictive 959 identity provider will receive all of the information 960 available to a Basic client plus whatever information the 961 server operator deems appropriate for a fully authorized 962 client. Currently supported identity providers include those 963 developed by Verisign Labs 964 (https://testprovider.rdap.verisignlabs.com/) and CZ.NIC 965 (https://www.mojeid.cz/). 966 Level of Maturity: This is a "proof of concept" research 967 implementation. 968 Coverage: This implementation includes all of the features 969 described in this specification. 970 Contact Information: Scott Hollenbeck, shollenbeck@verisign.com 972 7.2. Viagenie 974 Responsible Organization: Viagenie 975 Location: https://auth.viagenie.ca 976 Description: This implementation is an OpenID identity provider 977 enabling users and registries to connect to the federation. It 978 also includes a barebone RDAP client and RDAP server in order to 979 test the authentication framework. Various level of purposes are 980 available for testing. 981 Level of Maturity: This is a "proof of concept" research 982 implementation. 983 Coverage: This implementation includes most features described in 984 this specification as an identity provider. 985 Contact Information: Marc Blanchet, marc.blanchet@viagenie.ca 987 8. Security Considerations 989 Security considerations for RDAP can be found in RFC 7481 [RFC7481]. 990 Security considerations for OpenID Connect Core [OIDCC] and OAuth 2.0 991 [RFC6749] can be found in their reference specifications. OpenID 992 Connect defines optional mechanisms for robust signing and encryption 993 that can be used to provide data integrity and data confidentiality 994 services as needed. Security services for ID Tokens and Access 995 Tokens (with references to the JWT specification) are described in 996 the OpenID Connect Core protocol. 998 8.1. Authentication and Access Control 1000 Having completed the client identification, authorization, and 1001 validation process, an RDAP server can make access control decisions 1002 based on a comparison of client-provided information and local 1003 policy. For example, a client who provides an email address (and 1004 nothing more) might be entitled to receive a subset of the 1005 information that would be available to a client who provides an email 1006 address, a full name, and a stated purpose. Development of these 1007 access control policies is beyond the scope of this document. 1009 9. Acknowledgements 1011 The author would like to acknowledge the following individuals for 1012 their contributions to the development of this document: Tom 1013 Harrison, Russ Housley, Rhys Smith, Jaromir Talir, and Alessandro 1014 Vesely. In addition, the Verisign Registry Services Lab development 1015 team of Andrew Kaizer, Sai Mogali, Anurag Saxena, Swapneel Sheth, 1016 Nitin Singh, and Zhao Zhao provided critical "proof of concept" 1017 implementation experience that helped demonstrate the validity of the 1018 concepts described in this document. 1020 10. References 1022 10.1. Normative References 1024 [I-D.ietf-oauth-device-flow] 1025 Denniss, W., Bradley, J., Jones, M., and H. Tschofenig, 1026 "OAuth 2.0 Device Flow for Browserless and Input 1027 Constrained Devices", draft-ietf-oauth-device-flow-10 1028 (work in progress), June 2018. 1030 [OIDC] OpenID Foundation, "OpenID Connect", 1031 . 1033 [OIDCC] OpenID Foundation, "OpenID Connect Core incorporating 1034 errata set 1", November 2014, 1035 . 1037 [OIDCD] OpenID Foundation, "OpenID Connect Discovery 1.0 1038 incorporating errata set 1", November 2014, 1039 . 1042 [OIDCR] OpenID Foundation, "OpenID Connect Dynamic Client 1043 Registration 1.0 incorporating errata set 1", November 1044 2014, . 1047 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1048 Requirement Levels", BCP 14, RFC 2119, 1049 DOI 10.17487/RFC2119, March 1997, 1050 . 1052 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1053 Resource Identifier (URI): Generic Syntax", STD 66, 1054 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1055 . 1057 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1058 IANA Considerations Section in RFCs", RFC 5226, 1059 DOI 10.17487/RFC5226, May 2008, 1060 . 1062 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1063 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1064 . 1066 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 1067 Framework: Bearer Token Usage", RFC 6750, 1068 DOI 10.17487/RFC6750, October 2012, 1069 . 1071 [RFC7009] Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth 1072 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, 1073 August 2013, . 1075 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1076 Protocol (HTTP/1.1): Message Syntax and Routing", 1077 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1078 . 1080 [RFC7235] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1081 Protocol (HTTP/1.1): Authentication", RFC 7235, 1082 DOI 10.17487/RFC7235, June 2014, 1083 . 1085 [RFC7480] Newton, A., Ellacott, B., and N. Kong, "HTTP Usage in the 1086 Registration Data Access Protocol (RDAP)", RFC 7480, 1087 DOI 10.17487/RFC7480, March 2015, 1088 . 1090 [RFC7481] Hollenbeck, S. and N. Kong, "Security Services for the 1091 Registration Data Access Protocol (RDAP)", RFC 7481, 1092 DOI 10.17487/RFC7481, March 2015, 1093 . 1095 [RFC7482] Newton, A. and S. Hollenbeck, "Registration Data Access 1096 Protocol (RDAP) Query Format", RFC 7482, 1097 DOI 10.17487/RFC7482, March 2015, 1098 . 1100 [RFC7483] Newton, A. and S. Hollenbeck, "JSON Responses for the 1101 Registration Data Access Protocol (RDAP)", RFC 7483, 1102 DOI 10.17487/RFC7483, March 2015, 1103 . 1105 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1106 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1107 2015, . 1109 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1110 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1111 . 1113 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1114 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1115 May 2017, . 1117 10.2. Informative References 1119 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 1120 FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007, 1121 . 1123 [RFC7942] Sheffer, Y. and A. Farrel, "Improving Awareness of Running 1124 Code: The Implementation Status Section", BCP 205, 1125 RFC 7942, DOI 10.17487/RFC7942, July 2016, 1126 . 1128 10.3. URIs 1130 [1] http://openid.net/get-an-openid/ 1132 [2] https://www.icann.org/en/system/files/files/final-report- 1133 06jun14-en.pdf 1135 [3] http://curl.haxx.se/ 1137 [4] https://www.gnu.org/software/wget/ 1139 Appendix A. Change Log 1141 00: Initial version. 1142 01: Updated flow description (Section 3.1.2) and description of the 1143 registration process (Section 3.1.3). Thanks to Jaromir Talir. 1144 02: Updated flow description. 1145 03: Added description of query parameters and non-browser clients. 1146 Updated security considerations to note issues associated with 1147 access control. 1148 04: Updated references for JSON Web Token, OpenID Connect Core, and 1149 OpenID Connect Discovery. Added acknowledgement to the Verisign 1150 Labs developers. Changed intended status to Standards Track. 1151 Added text to describe protocol parameters and processing. Other 1152 minor edits. 1153 05: Added examples for curl and wget. Added a reference to RFC 1154 7235. 1155 00: Changed WG reference in file name from weirds to regext. 1156 Described support for refresh tokens. Editorial updates. 1157 Corrected several examples. Added registry of purpose values. 1158 01: Added Implementation Status section (Section 7). 1159 02: Updated section Section 4.4 to clarify ID Token validation 1160 requirements. 1161 03: Keepalive refresh. 1162 04: Added rdap_conformance. 1163 05: Added "do not track" claim. 1164 06: Added text describing the OAuth device flow and modified other 1165 text associated with UI-limited devices. Updated BCP 14 text. 1166 07: Removed outdated BCP 14 text. 1167 08: Added Viagenie implementation description. 1168 09: Changed text noting that the value of the "do not track" claim 1169 is a boolean literal value, not a string value. 1171 Author's Address 1173 Scott Hollenbeck 1174 Verisign Labs 1175 12061 Bluemont Way 1176 Reston, VA 20190 1177 USA 1179 Email: shollenbeck@verisign.com 1180 URI: http://www.verisignlabs.com/