iGov OpenID Connect | August 2023 | |
Varley & Grassi | Standards Track | [Page] |
The OpenID Connect protocol defines an identity federation system that allows a relying party to request and receive authentication and profile information about an end user.¶
This specification profiles the OpenID Connect protocol to increase baseline security, provide greater interoperability, and structure deployments in a manner specifically applicable to (but not limited to) government and public service domains.¶
This profile builds on top of, and inherits all properties of, the OAUTH profile for iGov. [iGov.OAuth2]¶
Government regulations for permitting users (citizens and non-citizens) online access to government resources vary greatly from region to region. There is a strong desire to leverage federated authentication and identity services for public access to government resources online to reduce 'password fatigue', increase overall account security, reduce cost, and provide reliable identity assurances from established and trusted sources when applicable.¶
This specification aims to define an OpenID Connect profile that provides governments with a foundation for securing federated access to public services online.¶
The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [RFC2119] .¶
All uses of JSON Web Signature (JWS) [RFC7515] and JSON Web Encryption (JWE) [RFC7516] data structures in this specification utilize the JWS Compact Serialization or the JWE Compact Serialization; the JWS JSON Serialization and the JWE JSON Serialization are not used.¶
This specification uses the terms "Access Token", "Authorization Code", "Authorization Endpoint", "Authorization Grant", "Authorization Server", "Client", "Client Authentication", "Client Identifier", "Client Secret", "Grant Type", "Protected Resource", "Redirection URI", "Refresh Token", "Resource Owner", "Resource Server", "Response Type", and "Token Endpoint" defined by OAuth 2.0 [RFC6749] , the terms "Claim Name", "Claim Value", and "JSON Web Token (JWT)" defined by JSON Web Token (JWT) [RFC7519] , and the terms defined by OpenID Connect Core 1.0 [OpenID.Core] .¶
This specification defines requirements for the following components:¶
The specification also defines features for interaction between these components:¶
When an iGov-compliant component is interacting with other iGov-compliant components, in any valid combination, all components MUST fully conform to the features and requirements of this specification. All interaction with non-iGov components is outside the scope of this specification.¶
An iGov-compliant OpenID Connect IdP MUST support all features as described in this specification. A general-purpose IdP MAY support additional features for use with non-iGov clients.¶
An iGov-compliant OpenID Connect IdP MAY also provide iGov-compliant OAuth 2.0 authorization server functionality. In such cases, the authorization server MUST fully implement the OAuth 2.0 iGov profile. If an iGov-compliant OpenID Connect IdP does not provide iGov-compliant OAuth 2.0 authorization server services, all features related to interaction between the authorization server and protected resource are therefore OPTIONAL.¶
An iGov-compliant OpenID Connect client MUST use all functions as described in this specification. A general-purpose client library MAY support additional features for use with non-iGov IdPs.¶
The iGov OAuth2 profile [iGov.OAuth2] specifies requirements for requests to Authorization Endpoints - for example, when to use the PKCE [RFC7636] parameters to secure token exchange.¶
In addition to the requirements specified in Section 2.1.1 of the iGov OAuth2 profile [iGov.OAuth2], the following describes the supported OpenID Connect Authorization Code Flow parameters for use with iGov compatible IdPs.¶
Request Parameters:¶
code
.¶
vtr
takes precedence over acr_values
.¶
vtr
is specified.¶
A sample request may look like:¶
https://idp.government.gov/oidc/authorization? response_type=code &client_id=827937609728-m2mvqffo9bsefh4di90saus4n0diar2h &scope=d+openid &redirect_uri=https%3A%2F%2Frp.fed1.gov%2Foidc%2FloginResponse &state=2ca3359dfbfd0 &acr_values=http%3A%2F%2Fidmanagement.gov%2Fns%2Fassurance%2Floa%2F1 +http%3A%2F%2Fidmanagement.gov%2Fns%2Fassurance%2Floa%2F2 +http%3A%2F%2Fidmanagement.gov%2Fns%2Fassurance%2Floa%2F3 +http%3A%2F%2Fidmanagement.gov%2Fns%2Fa¶
In addition to the requirements specified in Section 2.1.2 of the iGov OAuth2 profile [iGov.OAuth2] , the following claims MUST be included:¶
The following parameters are specified:¶
authorization_code
.¶
urn:ietf:params:oauth:client-assertion-type:jwt-bearer
.¶
All clients MUST validate the signature of an ID Token before accepting it using the public key of the issuing server, which is published in JSON Web Key (JWK) [RFC7517] format. ID Tokens MAY be encrypted using the appropriate key of the requesting client.¶
Clients MUST verify the following in received ID tokens:¶
Clients MAY optionally send requests to the authorization endpoint
using the
request
parameter as defined by
OpenID Connect [OpenID.Core]
.
Clients MAY send requests to the authorization
endpoint by
reference using the request_uri parameter.¶
Request objects MUST be signed by the client's registered key. Request objects MAY be encrypted to the authorization server's public key.¶
Clients and protected resources SHOULD cache OpenID Provider metadata once an OP has been discovered and used by the client.¶
All ID Tokens MUST be signed by the OpenID Provider's private signature key. ID Tokens MAY be encrypted using the appropriate key of the requesting client.¶
The ID Token MUST expire and SHOULD have an active lifetime no longer than five minutes. Since the ID token is consumed by the client and not presented to remote systems, much shorter expiration times are RECOMMENDED where possible.¶
The token response includes an access token (which can be used to make a UserInfo request) and ID token (a signed and optionally encrypted JSON Web Token). ID Token values have the following meanings:¶
vot
takes precedence over acr.¶
vot
is provided.
The trustmark URI as specified in
Vectors of Trust [RFC8485]
. See Vectors of Trust (Section 3.5) for more details.¶
acr_values
list from the authentication request. The OpenID Provider MUST NOT include this field if vot
is provided. See Authentication Context (Section 3.6) for more details.¶
This example ID token has been signed using the server's RSA key:¶
eyJhbGciOiJSUzI1NiJ9.eyJhdXRoX3RpbWUiOjE0 MTg2OTg3ODIsImV4cCI6MTQxODY5OTQxMiwic3ViI joiNldaUVBwblF4ViIsIm5vbmNlIjoiMTg4NjM3Yj NhZjE0YSIsImF1ZCI6WyJjMWJjODRlNC00N2VlLTR iNjQtYmI1Mi01Y2RhNmM4MWY3ODgiXSwiaXNzIjoi aHR0cHM6XC9cL2lkcC1wLmV4YW1wbGUuY29tXC8iL CJpYXQiOjE0MTg2OTg4MTJ9mQc0rtL56dnJ7_zO_f x8-qObsQhXcn-qN-FC3JIDBuNmP8i11LRA_sgh_om RRfQAUhZD5qTRPAKbLuCD451lf7ALAUwoGg8zAASI 5QNGXoBVVn7buxPd2SElbSnHxu0o8ZsUZZwNpircW NUlYLje6APJf0kre9ztTj-5J1hRKFbbHodR2I1m5q 8zQR0ql-FoFlOfPhvfurXxCRGqP1xpvLLBUi0JAw3 F8hZt_i1RUYWMqLQZV4VU3eVNeIPAD38qD1fxTXGV Ed2XDJpmlcxjrWxzJ8fGfJrbsiHCzmCjflhv34O22 zb0lJpC0d0VScqxXjNTa2-ULyCoehLcezmssg¶
Its claims are as follows:¶
{ "auth_time": 1418698782, "exp": 1418699412, "sub": "6WZQPpnQxV", "nonce": "188637b3af14a", "aud": [ "c1bc84e4-47ee-4b64-bb52-5cda6c81f788" ], "iss": "https://idp-p.example.com/", "acr":"LOA1", "vot":"P1.C1", "vtm":"https://ipd-p.example.com/vtm.json" "iat": 1418698812 }¶
Pairwise identifiers specified in
OpenID Connect Core [OpenID.Core]
section 8 help protect an end user's privacy by allowing an OpenID Provider
to represent a single user with a
different subject identifier (sub
) for every client the user
connects to. This technique can help mitigate correlation of a user between multiple clients
by preventing the clients from using the subject identifier
(the sub
claim) to track a user
between different sites and applications. Use of pairwise identifiers
does not prevent clients from correlating data based on other identifying
attributes such as names, phone numbers, email addresses, document numbers, or other
attributes. However, since not all transactions require access to these
attributes, but a subject identifier is always required, a pairwise identifier
will aid in protecting the privacy of end users as they navigate the system.¶
OpenID Providers MUST support pairwise identifiers for cases where clients require this functionality. OpenID Providers MAY support public identifiers for frameworks where public identifiers are required, or for cases where public identifiers are shared as attributes and the framework does not have a requirement for subject anonymity.¶
OpenID Providers MUST support the UserInfo Endpoint and, at a minimum, the
sub
(subject) claim. It is expected that the
sub
claim will remain pseudonymous in use cases where
obtaining personal
information is not needed.¶
Support for a UserInfo Endpoint is important for maximum client implementation interoperability even if no additional user information is returned. Clients are not required to call the UserInfo Endpoint, but should not receive an error if they do.¶
In an example transaction, the client sends a request to the UserInfo Endpoint like the following:¶
GET /userinfo HTTP/1.1 Authorization: Bearer eyJhbGciOiJSUzI1NiJ9.eyJleHAiOjE0MTg3MDI0MTIsIm F1ZCI6WyJjMWJjODRlNC00N2VlLTRiNjQtYmI1Mi01Y2RhNmM4MWY3ODgiXSwiaXNzIjo iaHR0cHM6XC9cL2lkcC1wLmV4YW1wbGUuY29tXC8iLCJqdGkiOiJkM2Y3YjQ4Zi1iYzgx LTQwZWMtYTE0MC05NzRhZjc0YzRkZTMiLCJpYXQiOjE0MTg2OTg4MTJ9i.HMz_tzZ90_b 0QZS-AXtQtvclZ7M4uDAs1WxCFxpgBfBanolW37X8h1ECrUJexbXMD6rrj_uuWEqPD738 oWRo0rOnoKJAgbF1GhXPAYnN5pZRygWSD1a6RcmN85SxUig0H0e7drmdmRkPQgbl2wMhu -6h2Oqw-ize4dKmykN9UX_2drXrooSxpRZqFVYX8PkCvCCBuFy2O-HPRov_SwtJMk5qjU WMyn2I4Nu2s-R20aCA-7T5dunr0iWCkLQnVnaXMfA22RlRiU87nl21zappYb1_EHF9ePy q3Q353cDUY7vje8m2kKXYTgc_bUAYuW-W3SMSw5UlKaHtSZ6PQICoA Accept: text/plain, application/json, application/*+json, */* Host: idp-p.example.com Connection: Keep-Alive User-Agent: Apache-HttpClient/4.2.3 (java 1.5)¶
And receives a document in response like the following:¶
HTTP/1.1 200 OK Date: Tue, 16 Dec 2014 03:00:12 GMT Access-Control-Allow-Origin: * Content-Type: application/json;charset=ISO-8859-1 Content-Language: en-US Content-Length: 333 Connection: close { "sub": "6WZQPpnQxV", "iss": "https://idp-p.example.com" "given_name": "Stephen", "family_name": "Emeritus", }¶
OpenID Providers MUST support the generation of JWT [RFC7519] encoded responses from the UserInfo Endpoint in addition to unsigned JSON objects. Signed responses MUST be signed by the OpenID Provider's key, and encrypted responses MUST be encrypted with the authorized client's public key. The OpenID Provider MUST support the RS256 signature method (the Rivest, Shamir, and Adleman (RSA) signature algorithm with a 256-bit hash) and MAY use other asymmetric signature and encryption methods listed in the JSON Web Algorithms (JWA [RFC7518]) specification.¶
OpenID Providers MUST accept requests containing a request object signed by the client's private key. Servers MUST validate the signature on such requests against the client's registered public key. OpenID Connect Providers MUST accept request objects encrypted with the server's public key.¶
OpenID Providers MAY accept request objects by reference using the
request_uri
parameter.¶
Both of these methods allow for clients to create a request that is protected from tampering through the browser, allowing for a higher security mode of operation for clients and applications that require it. Clients are not required to use request objects, but OpenID Providers are required to support requests using them.¶
If the vtr
(Vectors of Trust Request) value is present in the
authorization request as defined in the
Vectors of Trust [RFC8485] standard, the OpenID
Provider SHOULD respond with a valid vot
value as defined
in [section 3.1]. Both the vtr
and vot
MUST contain values in accordance with the Vectors
of Trust [RFC8485] standard. These values MAY be those defined in the
Vectors of Trust [RFC8485] standard directly or
MAY be from a compatible standard. The OpenID Provider MAY require the user to
re-authenticate, provide a second factor, or perform another action in order to fulfill
the state requested in the vtr.¶
For backwards compatibility clients MAY send an acr_values
parameter. If both the vtr
and
acr_values
are in the request, the
vtr
MUST take precedence and the
acr_values
MUST be ignored.¶
It is out of scope of this document to determine how an organization maps their digital identity practices to valid VOT component values.¶
OpenID Providers MAY provide
acr
(authentication context class reference, equivalent to the
Security
Assertion Markup Language (SAML) element of the same name)
and
amr
(authentication methods reference) values in ID
tokens only if vtr is not used.¶
OpenID Connect Discovery standard [OpenID.Discovery] provides a standard, programatic way for clients to obtain configuration details for communicating with OpenID Providers. Discovery is an important part of building scalable federation ecosystsems.¶
Exposing a Discovery endpoint does NOT inherently put the OpenID Provider at risk to attack. Endpoints and parameters specified in the Discovery document SHOULD be considered public information regardless of the existence of the Discovery document.¶
Access to the Discovery document MAY be protected with existing web authentication methods if required by the Provider. Credentials for the Discovery document are then managed by the Provider. Support for these authentication methods is outside the scope of this specification.¶
Endpoints described in the Discovery document MUST be secured in accordance with this specification and MAY have additonal controls the Provider wishes to support.¶
All OpenID Providers are uniquely identified by a URL known
as the issuer
. This URL serves as the prefix of
a service discovery endpoint as specified in the
OpenID Connect Discovery standard [OpenID.Discovery].
The discovery document MUST contain at minimum the following
fields:¶
id_token
.¶
The following example shows the JSON document found at a discovery endpoint for an authorization server:¶
{ "issuer": "https://idp-p.example.com/", "registration_endpoint": "https://idp-p.example.com/register", "require_request_uri_registration": false, "request_parameter_supported": true, "request_uri_parameter_supported": false, "request_object_encryption_enc_values_supported": [ "A192CBC-HS384", "A192GCM", "A256CBC+HS512", "A128CBC+HS256", "A256CBC-HS512", "A128CBC-HS256", "A128GCM", "A256GCM" ], "request_object_signing_alg_values_supported": [ "RS256", "RS384", "RS512" ], "claims_parameter_supported": true, "claim_types_supported": [ "normal" ], "grant_types_supported": [ "authorization_code", ], "scopes_supported": [ "profile", "openid", "doc" ], "code_challenge_methods_supported":["S256"], "authorization_endpoint": "https://idp-p.example.com/authorize", "request_object_encryption_alg_values_supported": [ "RSA-OAEP", "RSA-OAEP-256" ], "response_types_supported": [ "code" ], "subject_types_supported": [ "public", "pairwise" ], "token_endpoint": "https://idp-p.example.com/token", "token_endpoint_auth_methods_supported": [ "private_key_jwt", ], "token_endpoint_auth_signing_alg_values_supported": [ "RS256", "RS384", "RS512" ], "id_token_signing_alg_values_supported": [ "RS256", "RS384", "RS512" ], "id_token_encryption_enc_values_supported": [ "A192CBC-HS384", "A192GCM", "A256CBC+HS512", "A128CBC+HS256", "A256CBC-HS512", "A128CBC-HS256", "A128GCM", "A256GCM" ], "id_token_encryption_alg_values_supported": [ "RSA-OAEP", "RSA-OAEP-256" ], "userinfo_endpoint": "https://idp-p.example.com/userinfo", "userinfo_signing_alg_values_supported": ["RS256"], "userinfo_encryption_enc_values_supported": [ "A192CBC-HS384", "A192GCM", "A256CBC+HS512","A128CBC+HS256", "A256CBC-HS512", "A128CBC-HS256", "A128GCM", "A256GCM" ], "userinfo_encryption_alg_values_supported": [ "RSA-OAEP", "RSA-OAEP-256" ], "userinfo_signing_alg_values_supported": [ "RS256", "RS384", "RS512" ], "jwks_uri": "https://idp-p.example.com/jwks.jose", "introspection_endpoint": "https://idp-p.example.com/introspect", "revocation_endpoint": "https://idp-p.example.com/revoke", "introspection_endpoint": "https://idp-p.example.com/introspect", "op_tos_uri": "https://idp-p.example.com/about", "op_policy_uri": "https://idp-p.example.com/about", "service_documentation": "https://idp-p.example.com/about", "claims_supported": [ "sub", "name", "vot", "acr" ], "acr_values_supported": ["gold", "silver", "bronze"], }¶
It is RECOMMENDED that servers provide cache information through HTTP headers and make the cache valid for at least one week.¶
The server MUST provide its public key in JWK Set [RFC7517] format, such as the following 2048-bit RSA key:¶
{ "keys": [ { "alg": "RS256", "e": "AQAB", "n": "o80vbR0ZfMhjZWfqwPUGNkcIeUcweFyzB2S2T-hje83IOVct8gVg9Fx vHPK1ReEW3-p7-A8GNcLAuFP_8jPhiL6LyJC3F10aV9KPQFF-w6Eq6V tpEgYSfzvFegNiPtpMWd7C43EDwjQ-GrXMVCLrBYxZC-P1ShyxVBOze R_5MTC0JGiDTecr_2YT6o_3aE2SIJu4iNPgGh9MnyxdBo0Uf0TmrqEI abquXA1-V8iUihwfI8qjf3EujkYi7gXXelIo4_gipQYNjr4DBNl E0__RI0kDU-27mb6esswnP2WgHZQPsk779fTcNDBIcYgyLujlcUATEq fCaPDNp00J6AbY6w", "kty": "RSA", "kid": "rsa1" } ] }¶
If the OP is acting as an iGov OAuth Authorization Server (iGov OAuth2 profile [iGov.OAuth2]), then Dynamic Registration MUST be supported in accordance with that specification (see section 3.13).¶
The availability, quality, and reliability of an individual's identity attributes will vary greatly across jurisdictions and Provider systems. The following recommendations ensure maximum cross-jurisdictional interoperability, while setting Client expectations on the type of data they may acquire.¶
Discovery mandates the inclusion of the
claims_supported
field that defines the
claims a client MAY expect to receive for
the
supported scopes.
OpenID Providers MUST return claims on a best effort
basis.
However, a
Provider asserting it can provide a user claim does
not
imply that
this data is available for all its users: clients
MUST be
prepared to receive partial data. Providers MAY return claims
outside
of
the
claims_supported
list, but they MUST
still ensure that the extra claims to not
violate the privacy
policies set out by the federation.¶
In the interests of data minimization balanced with the requirement to successfully identify the individual signing in to a service, the default OpenID Connect profiles may not be appropriate.¶
Matching of the identity assertion based on claims to a local identifier or 'account' related to the individual identity at a level of assurance is a requirement where the government in question is not able to provide a single identifier for all citizens based on an authoritative register of citizens.¶
The requirement for matching is also of importance where a cross-border or cross-jurisdiction authentication is required and therefore the availability of a single identifier (e.g. social security number) cannot be guaranteed for the individual wishing to authenticate.¶
This standard defines a set of common
scope
values that aim to provide maximum
cross-jurisdictional identity
matching while not being perscriptive on
the exact attributes
shared, as every jurisdiction will likely have
varius levels of
information available, and different policies for
sharing personal
data even if it is on file.¶
given_name, family_name, address, birthdate
be supported by iGov Providers if possible, unless data quality
requirements or privacy considerations prevent it.
It is left to the OpenID Provider and the trust framework to set any further
limitations on this profile data - see Privacy Considerations below.¶
OpenID.Core section 5.5 defines a method for a client to request specific claims in the UserInfo object. OpenID Providers MUST support this claims parameter in the interest of data minimization - that is, the Provider only returns information on the subject the client specifically asks for, and does not volunteer additonal information about the subject.¶
Clients requesting the profile
scope MAY provide a claims request
parameter. If the claims request is omitted, the OpenID Provider SHOULD provide a default claims
set that it has available for the subject, in accordance with any policies set out by the trust
framework the Provider supports.¶
Client requesting the doc
scope MUST provide a claims request
parameter indicating the document type (or types) and fields they wish to receive, or they will
receive none. The OpenID Provider MUST NOT return any doc related claims not included
in the claims request. Client requests that include the doc
scope
but no claims request MUST NOT be rejected by the OpenID Provider, but simply
no doc
related claims are
returned in the UserInfo object.¶
Response to a UserInfo request MUST match the scope and claims requested to avoid having a OpenID Provider over-expose a user's identity information.¶
The document doc
claims response include:¶
Claims response MAY also make use of the aggegated and/or distributed claims structure to refer to the original source of the subject's claims.¶
Claims Metadata (such as locale or the confidence level the OpenID Provider has in the claim for the user) can be expressed as attributes within the UserInfo object, but are outside the scope of this document. These types of claims are best described by the trust framework the clients and OpenID Providers operate within.¶
Data minimization is an essential concept in trust frameworks and federations exchanging user identity information for government applications. The design of this specification takes into consideration mechanisms to protect the user's government identity information and activity from unintentional exposure.¶
Pairwise anonymous identifiers MUST be supported by the OpenID Providers for frameworks where subjects should not be traceable across clients by their subject ID. This prevents a situation where a user may inadvertently be assigned a universal government identifier.¶
Request claims MUST be supported by the OpenID Providers to ensure that only the data the client explicitly requests is provided in the UserInfo response. This prevents situations where a client may only require a partial set of claims, but receives (and is therefore exposed to) a full set of claims. For example, if a client only needs a single government document type and number, the OpenID Provider MUST NOT send the client the full document information, possibly from multiple documents.¶
Despite the mechanisms enforced by this specification, the operational circumstances of a federation may allow these controls to be relaxed. For example, if a framework always requires clients to request a national ID number, then the pairwise anonymous identifer requirement may be relaxed. In cases where all clients are entitled to all government document claims associated to a subject at an OpenID Provider, the claims request requirement may be relaxed.¶
The reasons for relaxing the controls that support data minimalization are outside the scope of this specification.¶
All transactions MUST be protected in transit by TLS as described in BCP195 [BCP195] .¶
All clients MUST conform to applicable recommendations found in the Security Considerations sections of [RFC6749] and those found in the OAuth 2.0 Threat Model and Security Considerations document [RFC6819] .¶
The OpenID Community would like to thank the following people for their contributions to this specification: Justin Ritcher, Paul Grassi, John Bradley, Adam Cooper, and Michael B. Jones.¶
Copyright (c) 2023 The OpenID Foundation.¶
The OpenID Foundation (OIDF) grants to any Contributor, developer, implementer, or other interested party a non-exclusive, royalty free, worldwide copyright license to reproduce, prepare derivative works from, distribute, perform and display, this Implementers Draft or Final Specification solely for the purposes of (i) developing specifications, and (ii) implementing Implementers Drafts and Final Specifications based on such documents, provided that attribution be made to the OIDF as the source of the material, but that such attribution does not indicate an endorsement by the OIDF.¶
The technology described in this specification was made available from contributions from various sources, including members of the OpenID Foundation and others. Although the OpenID Foundation has taken steps to help ensure that the technology is available for distribution, it takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this specification or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any independent effort to identify any such rights. The OpenID Foundation and the contributors to this specification make no (and hereby expressly disclaim any) warranties (express, implied, or otherwise), including implied warranties of merchantability, non-infringement, fitness for a particular purpose, or title, related to this specification, and the entire risk as to implementing this specification is assumed by the implementer. The OpenID Intellectual Property Rights policy requires contributors to offer a patent promise not to assert certain patent claims against other contributors and against implementers. The OpenID Foundation invites any interested party to bring to its attention any copyrights, patents, patent applications, or other proprietary rights that may cover technology that may be required to practice this specification.¶
[[ To be removed from the final specification ]]¶
-04¶
-03¶
-2018-05-07¶
-2016-07-25¶