SCIM WG P. Hunt
Internet-Draft Oracle
Intended status: Informational B. Khasnabish
Expires: June 13, 2015 ZTE USA,Inc.
A. Nadalin
Microsoft
K. Li
Huawei
Z. Zeltsan
Individual
December 10, 2014

SCIM Use Cases
draft-ietf-scim-use-cases-03

Abstract

This document lists the user scenarios and use cases of System for Cross-domain Identity Management (SCIM).

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on June 13, 2015.

Copyright Notice

Copyright (c) 2014 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. Introduction

This document describes the SCIM scenarios and use cases. It also provides a list of the requirements derived from the use cases. The document's objective is to help with understanding of the design and applicability of SCIM schema [I-D.ietf-scim-core-schema] and SCIM protocol [I-D.ietf-scim-api].

The following section provides the abbreviated descriptions of the scenarios and use cases.

1.1. Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] when they appear in ALL CAPS. These words may also appear in this document in lower case as plain English words, absent their normative meanings.

Here is a list of acronyms and abbreviations used in this document:

2. SCIM User Scenarios

2.1. Background & Context

The System for Cross-domain Identity Management (SCIM) specification is designed to make managing user identity in cloud based applications and services easier. The specification suite seeks to build upon experience with existing schemas and deployments, placing specific emphasis on simplicity of development and integration, while applying existing authentication, authorization, and privacy models. It's intent is to reduce the cost and complexity of user management operations by providing a common user schema and extension model, as well as binding documents to provide patterns for exchanging this schema using standard protocols. In essence, make it fast, cheap, and easy to move users in to, out of, and around the cloud.

The SCIM scenarios are overview user stories designed to help clarify the intended scope of the SCIM effort.

2.2. Model Concepts

2.2.1. Triggers

Quite simply, triggers are actions or activities that start SCIM flows. Triggers may not be relevant at the protocol or the schema, they really serve to help identify the type or activity that resulted in a SCIM protocol exchange. Triggers make use of the traditional provisioning C.R.U.D (Create Read Update & Delete) operations but add additional use case contexts like "SSO" (Single-Sign On) as it is designed to capture a class of use case that makes sense to the actor requesting it rather than to describe a protocol operation.

2.2.2. Actors

Actors are the operating parties that take part in both sides of a SCIM protocol exchange, and help identify the source of a given Trigger. So far, we have identified the following SCIM Actors:

           
                        +---------------------+
                        |   Cloud Service     |
                        |   Provider (CSP)    |
                        +---------------------+
	                           |
                 +--------------------------------+
                 |                                |        
                 v                                v
         +----------------+              +----------------+
         |Enterprise Cloud|              |Enterprise Cloud|
         |Subscriber (ECS)|              |Subscriber (ECS | 
         +----------------+              +----------------+
                 |                                |
         +----------------+              +----------------+
         |                |              |                |  
         v                v              v                v
 +-------------+ +-------------+   +-------------+ +-------------+
 |Cloud Service| |Cloud Service|   |Cloud Service| |Cloud Service|
 |  User (CSU) | |  User (CSU) |   |  User (CSU) | |  User (CSU) |
 +-------------+ +-------------+   +-------------+ +-------------+
          

Figure 1: SCIM Actors

2.2.3. Modes & Flows

Modes identify the functional intent of a data-flow initiated in a SCIM scenario. The modes identified so far are 'push' and 'pull' referring to the fact of pushing data to, or pulling data from an authoritative identity data store.

In the SCIM scenarios, Modes are often used in the context of a flow between two Actors. For example, one might refer to a Cloud-to-Cloud Pull exchange. Here one Cloud Service Provider (CSP) is pulling identity information from another CSP. Commonly referenced flows are:

Modes & flows simply help us understand what is taking place; they are likely to be technically meaningless at the protocol level, but again they help the reader follow the SCIM scenarios and apply them to real world use cases.

2.2.4. Bulk & Batch Operational Semantics

It is assumed that each of the triggers action outlined in this document may be part of the larger bulk or batch operation. Individual SCIM actions should be able to be collected together to create single protocol exchanges.

The initial focus of SCIM scenarios is on identifying base flows and single operations. The specific complexity of full bulk and batch operations is left to a later version of the scenarios or to the main specification.

2.3. Cloud Service Provider to Cloud Service Provider Flows (CSP->CSP)

These scenarios represent flows between two Cloud Service Providers (CSPs). It is assumed that each CSP maintains an Identity Data Store for its Cloud Service Users (CSUs). These scenarios address various joiner, mover, leaver and JIT triggers, resulting in push and pull data exchanges between the CSPs.

2.3.1. CSP->CSP - Create Identity (Push)

In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. CSP-1 receives a Create Identity trigger action from its Enterprise Cloud Subscriber (ECS-1). CSP-1 creates a local user account for the new CSU. CSP-1 then pushes the new CSU joiner push request down-stream to CSU-2 and gets confirmation that the account was successfully created. After receiving the confirmation from CSP-2, CSP-1 sends an acknowledgement to the requesting ECS.

2.3.2. CSP->CSP - Update Identity (Push)

In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. The Enterprise Cloud Subscriber (ECS-1) has already created an account with CSP-1 and supplied a critical attribute "department" that is used by CSP-1 to drive service options. CSP-1 then receives an Update Identity trigger action from its Enterprise Cloud Subscriber (ECS). CSP-1 updates its local directory account with the new department value. CSP-1 then initiates a separate SCIM protocol exchange to push the mover change request down-stream to CSP-2. After receiving the confirmation from CSP-2, CSP-1 sends an acknowledgment to ECS-1.

2.3.3. CSP->CSP - Delete Identity (Push)

In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. CSP-1 receives a Delete Identity trigger action from its Enterprise Cloud Subscriber (ECS-1). CSP-1 suspends the local directory account for the specified CSU account. CSP-1 then pushes a termination request for the specified CSU account down-stream to CSP-2 and gets confirmation that the account was successfully removed. After receiving the confirmation from CSP-2, CSP-1 finalizes the deletion operation and sends an acknowledgment to the requesting ECS.

This use case highlights how different CSPs may implement different operational semantics behind the same SCIM operation. Note CSP-1 suspends the account representation for its service where as CPS-2 implements a true delete operation.

2.3.4. CSP->CSP - SSO Trigger (Push)

In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. However, rather than pre-provisioning accounts from CSP-1 to CSP-2, CSP-1 waits for a service access request from the end Cloud Service User (CSU-1) before issuing account creation details to CSP-2. When the CSU completes a SSO transaction from CSP-1 to CSP-2, CSP-2 then creates an account for the CSU based on information pushed to it from CSP-1.

At the protocol level, this class of scenarios may result in the use of common protocol exchange patters between CSP-1 & CSP-2.

2.3.5. CSP->CSP - SSO Trigger (Pull)

In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. However, rather than pre-provisioning accounts from CSP-1 to CSP-2, CSP-2 waits for a service access request from the Cloud Service User (CSU-1) before initiating a Pull request to gather information about the CSU sufficient to create a local account.

At the protocol level, this class of scenarios may result in the use of common protocol exchange patterns between CSP-2 & CSP-1.

2.3.6. CSP->CSP - Password Reset (Push)

In this scenario two CSPs (CSP-1 & CSP-2) have a shared service agreement in place that requires the exchange of Cloud Service User (CSU) accounts. CSP-1 wants to change the password for a specific Cloud Service User (CSU-1). CSP-1 sends a request to CSP-2 to reset the password value for CSU-1.

At the protocol level, this scenario may result in the same protocol exchange as any other attribute change request.

2.4. Enterprise Cloud Subscriber to Cloud Service Provider Flows(ECS->CSP)

These scenarios represent flows between an Enterprise Cloud Subscriber (ECS) and a Cloud Service Providers (CSP). It is assumed that both the ECS and the CSP maintains an LDAP service for the relevant Cloud Service Users (CSUs). These scenarios address various joiner, mover, leaver and JIT triggers, resulting in push and pull data exchanges between the ECS and the CSP.

Many of these scenarios are very similar to those defined in the Cloud Service Provider to Cloud Service Provider section above. They are identified separately here so that we may explore any differences and might emerge.

2.4.1. ECS->CSP - Create Identity (Push)

In this scenario an Enterprise Cloud Subscriber (ECS-1) maintains a service with a Cloud Service Provider (CSP-1) that requires the sharing of various Cloud Service User (CSU) accounts. A new user joins ECS-1 and so ECS-1 pushes an account creation request to CSP-1, supplying all required base SCIM schema attribute values and additional extended SCIM schema values as required.

2.4.2. ECS ->CSP - Update Identity (Push)

In this scenario an Enterprise Cloud Subscriber (ECS-1) maintains a service with Cloud Service Provider (CSP-1) that drives service definition from a key account schema attribute called Department. ECS-1 wishes to move a given CSU from Department A to Department B and so it pushes an attribute update request to the CSP.

2.4.3. ECS ->CSP - Delete Identity (Push)

In this scenario an Enterprise Cloud Subscriber (ECS-1) maintains a service with a Cloud Service Provider (CSP-1). Upon termination of one of its employees' employment agreement, ECS-1 sends a suspend account request to CSP-1 (Figure 1.4.3-1). One week later the ECS wishes to complete the process by fully removing the Cloud Service User (CSU) account and so it sends a terminate account request to CSP-1.

2.4.4. ECS ->CSP - SSO Pull

In this scenario an Enterprise Cloud Subscriber (ECS-1) maintains a service with a Cloud Service Provider (CSP-1). No accounts are created or exchanged in advance. However, rather than pre-provisioning accounts from ECS-1 to CSP-1, CSP-1 waits for a service access request from the Cloud Service User (CSU-1) under the control domain of ECS-1, before issuing an account Pull request to ECS-1.

3. SCIM use cases

This section lists the SCIM use cases.

3.1. Change of the ownership of a file

Description:

Bob - an employee of the company SomeEnterprise - creates a file, which is located at the cloud provided by SomeCSP. After Bob leaves SomeEnterprise, SomeCSP on a request from SomeEnterprise terminates Bob's rights to the file and transfers his former rights to Bill - another employee of SomeEnterprise.

Pre-conditions:

Post-conditions:

Requirements:

3.2. Migration of the identities

Description:

A company SomeEnterprise runs an application ManageThem that relies on the identity information about its employees (e.g., identifiers, attributes). The identity information is stored at the cloud provided by SomeCSP. SomeEnterprise has decided to move identity information to the cloud of a different provider - AnotherCSP. In addition, SomeEnterprise has purchased a second application ManageThemMore, which also relies on the identity information. SomeEnterprise is able to move identity information to AnotherCSP without changing the format of identity information. The application ManageThemMore is able to use the identity information.

Pre-conditions:

Post-conditions:

Requirements:

3.3. Single Sign-On (SSO) Service

Description:

Bob has an account with application hosted by a cloud service provider SomeCSP. SomeCSP has federated its user identities with a cloud service provider AnotherCSP. Bob requests a service from an application running on AnotherCSP. The application running on AnotherCSP, relying on Bob's authentication by SomeCSP and using identity information provided by SomeCSP, serves Bob's request.

Pre-conditions:

Post-conditions:

Bob has received the requested service from an application running on AnotherCSP without having to authenticate to that application explicitly.

Requirements:

3.4. Provisioning of the user accounts for a Community of Interest (CoI)

Description:

Organization YourHR provides Human Resources (HR) services to a Community of Interest (CoI) YourCoI. The HR services are offered as Software-as-a-Service (SaaS) on public and private clouds. YourCoI's offices are located all over the world. Their Information Technology (IT) systems may be composed of the combinations of the applications running on Private and Public clouds along with the traditional IT systems. The local YourCoI offices are responsible for collecting personal information(i.e. user identities and attributes). YourHR services provide means for provisioning and distributing the employee identity information across all YourCoI offices. YourHR also enables the individual users (e.g., employees) to manage their personal information that they are responsible for (e.g., update of an address or a telephone number).

Pre-conditions:

Post-conditions:

Requirements:

3.5. Transfer of attributes to a relying party web site

Description:

An end user has an account in a directory service A with one or more attributes. That user then visits relying party web site B, and the user authorizes the transfer of data via authorization protocols (e.g. OAuth, SAML), so selected attributes of the user are transferred from the user's account in directory service A to the web site B at the time of the user's first visit to that site.

Pre-conditions:

Post-conditions:

Selected attributes of the user are transferred from the user's account in directory service A to the web site B at the time of the user's first visit to that site.

Requirements:

Relying parties have to be aware of changes to their cached copy, as these would potentially cause a state change in other relying parties.



A maximum period should be set for the relying party to cache the information.

3.6. Change notification

Description:

An end user has an account in a directory service A with one or more attributes. That user then visits relying party web site B. Relying party web site B queries directory service A for attributes associated with that user, and related resources.

The attributes of the user change later in directory service A. For example, the attributes might change if the user changes their name, has their account disabled, or terminates their relationship with directory service A. Furthermore, other resources and their attributes might also change. The directory service A then wishes to notify relying party web site B of these changes, as relying party B might (or might not) have a cache of those attributes, and if the relying party B were aware of these changes to their cached copy, would potentially cause a state change in relying party B.

The volume of changes, however, might be substantial, and only some of the changes may be of interest to relying party B, so directory service A does not wish to "push" all the changes to B. Instead, directory service A wishes to notify B that there are changes potentially of interest, such that B can at an appropriate time subsequently contact directory service A and retrieve just the subset of changes of interest to B.

Note that the user must authorize the directory A service to transfer data to the web site, and the user must authorize the directory A service to notify the web site.

Pre-conditions:

Post-conditions:

Service A is able to notify B that there are changes potentially of interest.

Requirements:

B must be able at an appropriate time to subsequently contact directory service A and retrieve just the subset of changes of interest to B.

4. Security considerations

SCIM resources (e.g., Users and Groups) can contain sensitive information. Therefore, authentication and authorization must be guaranteed for the SCIM operations.

Also, private information of the SCIM resources must be kept confidential and protected.

5. IANA considerations

This Internet Draft includes no request to IANA.

6. Acknowledgements

Authors would like to thank Ray Counterman, Richard Fiekowsky and Bert Greevenbosch for their reviews and comments.

Also thanks to Darran Rolls and Patrick Harding, the SCIM user scenarios section is taken from them.

7. References

7.1. Normative References

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

7.2. Informative References

[I-D.ietf-scim-api] Drake, T., Mortimore, C., Ansari, M., Grizzle, K. and E. Wahlstroem, "System for Cross-Domain Identity Management:Protocol", Internet-Draft draft-ietf-scim-api-01, April 2013.
[I-D.ietf-scim-core-schema] Mortimore, C., Harding, P., Madsen, P. and T. Drake, "System for Cross-Domain Identity Management: Core Schema", Internet-Draft draft-ietf-scim-core-schema-01, April 2013.

Authors' Addresses

Phil Hunt Oracle EMail: phil.hunt@oracle.com
Bhumip Khasnabish ZTE USA,Inc. Phone: +001-781-752-8003 EMail: vumip1@gmail.com, bhumip.khasnabish@zteusa.com
Anthony Nadalin Microsoft EMail: tonynad@microsoft.com
Kepeng LI Huawei Bantian Shenzhen, Guangdong 518129 China EMail: likepeng@huawei.com
Zachary Zeltsan Individual EMail: Zachary.Zeltsan@gmail.com