idnits 2.17.1 draft-ietf-sipcore-sip-token-authnz-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3261, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3261, updated by this document, for RFC5378 checks: 2000-07-17) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 28, 2019) is 1788 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '00' on line 161 -- Looks like a reference, but probably isn't: '01' on line 163 -- Looks like a reference, but probably isn't: '02' on line 163 -- Looks like a reference, but probably isn't: '03' on line 190 -- Looks like a reference, but probably isn't: '04' on line 180 -- Looks like a reference, but probably isn't: '05' on line 180 -- Looks like a reference, but probably isn't: '06' on line 157 == Unused Reference: 'RFC7231' is defined on line 261, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'OPENID' ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 11 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 SIP Core R. Shekh-Yusef, Ed. 3 Internet-Draft Avaya 4 Updates: 3261 (if approved) C. Holmberg 5 Intended status: Standards Track Ericsson 6 Expires: November 29, 2019 V. Pascual 7 webrtchacks 8 May 28, 2019 10 Third-Party Token-based Authentication and Authorization for Session 11 Initiation Protocol (SIP) 12 draft-ietf-sipcore-sip-token-authnz-00 14 Abstract 16 This document defines a mechanism for SIP, that is based on the OAuth 17 2.0 and OpenID Connect Core 1.0 specifications, to enable the 18 delegation of the user authentication and SIP registration 19 authorization to a dedicated third-party entity that is separate from 20 the SIP network elements that provide the SIP service. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at https://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on November 29, 2019. 39 Copyright Notice 41 Copyright (c) 2019 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (https://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 This document may contain material from IETF Documents or IETF 55 Contributions published or made publicly available before November 56 10, 2008. The person(s) controlling the copyright in some of this 57 material may not have granted the IETF Trust the right to allow 58 modifications of such material outside the IETF Standards Process. 59 Without obtaining an adequate license from the person(s) controlling 60 the copyright in such materials, this document may not be modified 61 outside the IETF Standards Process, and derivative works of it may 62 not be created outside the IETF Standards Process, except to format 63 it for publication as an RFC or to translate it into languages other 64 than English. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 69 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 70 1.2. SIP User Agent Types . . . . . . . . . . . . . . . . . . 3 71 2. Authentication and Authorization flow . . . . . . . . . . . . 4 72 2.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 4 73 2.2. Initial Registration . . . . . . . . . . . . . . . . . . 5 74 2.3. Subsequent Requests . . . . . . . . . . . . . . . . . . . 6 75 3. Authorization Header Syntax . . . . . . . . . . . . . . . . . 6 76 4. JWT as Authorization Grant . . . . . . . . . . . . . . . . . 6 77 5. Security Considerations . . . . . . . . . . . . . . . . . . . 6 78 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 79 7. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 6 80 8. Normative References . . . . . . . . . . . . . . . . . . . . 7 81 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 7 83 1. Introduction 85 The SIP protocol [RFC3261] uses the framework used by the HTTP 86 protocol for authenticating users, which is a simple challenge- 87 response authentication mechanism that allows a server to challenge a 88 client request and allows a client to provide authentication 89 information in response to that challenge. 91 OAuth 2.0 [RFC6749] defines a token based authorization framework to 92 allow clients to access resources on behalf of their user. 94 The OpenID Connect 1.0 [OPENID] specifications defines a simple 95 identity layer on top of the OAuth 2.0 protocol, which enables 96 clients to verify the identity of the user based on the 97 authentication performed by a dedicated authorization server, as well 98 as to obtain basic profile information about the user. 100 This document defines an mechanism for SIP, that is based on the 101 OAuth 2.0 and OpenID Connect Core 1.0 specifications, to enable the 102 delegation of the user authentication and SIP registration 103 authorization to a dedicated third-party entity that is separate from 104 the SIP network elements that provide the SIP service. 106 1.1. Terminology 108 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 109 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 110 document are to be interpreted as described in [RFC2119]. 112 1.2. SIP User Agent Types 114 [RFC6749] defines two types of clients, confidential and public, that 115 apply to the SIP User Agents. 117 o Confidential User Agent: is a SIP UA that is capable of 118 maintaining the confidentiality of the user credentials and any 119 tokens obtained using these user credentials. 121 o Public User Agent: is a SIP UA that is incapable of maintainings 122 the confidentiality of the user credentials and any obtained 123 tokens. 125 2. Authentication and Authorization flow 127 This flow is used by a Confidential UA with rich UI to authenticate 128 to an authorization server and to directly obtain tokens to be able 129 to register and get service from the SIP network. 131 2.1. Overview 133 The following figure provides a high level view of flow of messages: 135 UA Proxy AS 136 --------------------------------------------------------------------- 137 | | | 138 [00] The UA prompts the user to provides his credentials | 139 | | | 140 | [01] HTTP POST /token | | 141 |-------------------------------------------------------------->| 142 | | | 143 | [02] 200 OK {access_token, refresh_token, [id_token]} | 144 |<--------------------------------------------------------------| 145 | | | 146 | | | 147 | [03] REGISTER with access_token | 148 |------------------------------>| | 149 | | | 150 | | [04] HTTP POST /introspect | 151 | | {access_token} | 152 | |------------------------------>| 153 | | | 154 | | [05] 200 OK {metadata} | 155 | |<------------------------------| 156 | | | 157 | [06] 200 OK | | 158 |<------------------------------| | 159 | | | 161 In step [00], the UA collects the user's credentials with the AS. 163 In steps [01] and [02], the UA first contacts the Authorization 164 Server to authenticate the user and obtain tokens to be used to get 165 access to the SIP network. 167 The tokens returned to the UA depend on the type of server: with an 168 OAuth Authorization Server, the tokens provided are the access token 169 and refresh token. With an OpenID Connect server, an additional ID- 170 Token is returned, which contains the SIP URI of the user. The 171 method used to authenticate the user and obtain these tokens is out 172 of scope for this document. 174 In step [03], the UA starts the registration process with the SIP 175 proxy by sending a REGISTER request with the access token it obtained 176 previously. 178 The proxy validates the access token, and if the access token 179 provided by the UA is an opaque token, then then proxy MAY perform an 180 introspection, steps [04] and [05], to obtain more information about 181 the token and its scope, as per [RFC7662]. Otherwise, after the 182 proxy validates the token to make sure it was signed by a trusted 183 entity, it inspects its claims and act upon it. 185 When the proxy is satisfied with the token, it then replies with the 186 200 OK to complete the registration process. 188 2.2. Initial Registration 190 In step [03], the UA starts the registration process with the SIP 191 proxy by sending a REGISTER request with the access token it obtained 192 previously. 194 If the access token obtained from the AS is an opaque token, then the 195 UA MUST include an Authorization header field with the Bearer scheme 196 in the request to carry the access token, as epcified in section 3. 198 If the access token obtained from the AS is a JSON Web Token (JWT) 199 [RFC7519], then the UA MUST include the token and grant type in the 200 body of the request, as specified in section 4. 202 When the proxy is satisfied with the token, it then replies with the 203 200 OK to complete the registration process. 205 2.3. Subsequent Requests 207 All subsequent requests from the UA MUST include a valid access 208 token. The UA MUST obtain a new access token before the access token 209 expiry period to continue to get service from the system. 211 3. Authorization Header Syntax 213 This section describes the syntax of the authorization header with 214 the Bearer scheme. 216 Authorization = "Authorization" HCOLON "Bearer" LWS 217 "access_token" EQUAL access_token COMMA 218 "token_type" EQUAL token_type *(COMMA auth-param) 219 access_token = quoted-string 220 token_type = quoted-string 222 4. JWT as Authorization Grant 224 This section describes the syntax of the body of the request when a 225 JWT is used to authorize the request, as defined in [RFC7523]. 227 grant_type=urn:ietf:params:oauth:grant-type:jwt-bearer&assertion= 229 5. Security Considerations 231 TODO 233 6. IANA Considerations 235 TODO 237 7. Acknowledgments 239 TODO 241 8. Normative References 243 [OPENID] Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 244 C. Mortimore, "OpenID Connect Core 1.0", February 2014. 246 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 247 Requirement Levels", BCP 14, RFC 2119, 248 DOI 10.17487/RFC2119, March 1997, 249 . 251 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 252 A., Peterson, J., Sparks, R., Handley, M., and E. 253 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 254 DOI 10.17487/RFC3261, June 2002, 255 . 257 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 258 RFC 6749, DOI 10.17487/RFC6749, October 2012, 259 . 261 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 262 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 263 DOI 10.17487/RFC7231, June 2014, 264 . 266 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 267 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 268 . 270 [RFC7523] Jones, M., Campbell, B., and C. Mortimore, "JSON Web Token 271 (JWT) Profile for OAuth 2.0 Client Authentication and 272 Authorization Grants", RFC 7523, DOI 10.17487/RFC7523, May 273 2015, . 275 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 276 RFC 7662, DOI 10.17487/RFC7662, October 2015, 277 . 279 Authors' Addresses 281 Rifaat Shekh-Yusef (editor) 282 Avaya 283 425 Legget Drive 284 Ottawa, Ontario 285 Canada 287 Phone: +1-613-595-9106 288 EMail: rifaat.ietf@gmail.com 289 Christer Holmberg 290 Ericsson 291 Hirsalantie 11 292 Jorvas 02420 293 Finland 295 EMail: christer.holmberg@ericsson.com 297 Victor Pascual 298 webrtchacks 299 Spain 301 EMail: victor.pascual.avila@gmail.com