[scim] draft-shahzad-scim-device-model-03

Eliot Lear <lear@lear.ch> Mon, 13 March 2023 13:44 UTC

Return-Path: <lear@lear.ch>
X-Original-To: scim@ietfa.amsl.com
Delivered-To: scim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16C07C14CE36 for <scim@ietfa.amsl.com>; Mon, 13 Mar 2023 06:44:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.086
X-Spam-Level:
X-Spam-Status: No, score=-7.086 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SPF_HELO_PERMERROR=0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=lear.ch
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qXRB8TOvxJaA for <scim@ietfa.amsl.com>; Mon, 13 Mar 2023 06:43:58 -0700 (PDT)
Received: from upstairs.ofcourseimright.com (upstairs.ofcourseimright.com [IPv6:2a00:bd80:aa::2]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 50A1DC1522DA for <scim@ietf.org>; Mon, 13 Mar 2023 06:43:43 -0700 (PDT)
Authentication-Results: upstairs.ofcourseimright.com; dmarc=none (p=none dis=none) header.from=lear.ch
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=lear.ch; s=upstairs; t=1678715021; bh=1FMurRUWibCL5AdbwDbQrL6LcJbtfXoyM0ch20k46wY=; h=Date:To:Cc:From:Subject:From; b=h8duQD1Un7ILg84HEBs1netzW3IDCha+W8ufXzXTAm3OZVP542oiYYk/3SNaDPf0t 9Gcph4ixTEAaaLttohrP6dwgIad4oxai20g68T9a+T9EaPwo5ubZLZ7vsCFu15Z+iT Pmz7T/Bffb63D5IFK6e5nJyj+jGWLxkh+BKiV9nQ=
Received: from [IPV6:2001:420:c0c0:1011::3] ([IPv6:2001:420:c0c0:1011:0:0:0:3]) (authenticated bits=0) by upstairs.ofcourseimright.com (8.15.2/8.15.2/Debian-22ubuntu3) with ESMTPSA id 32DDhemI233908 (version=TLSv1.3 cipher=TLS_AES_128_GCM_SHA256 bits=128 verify=NO); Mon, 13 Mar 2023 14:43:40 +0100
Content-Type: multipart/alternative; boundary="------------Hn0pF00q8WvV48xCb8nkj1co"
Message-ID: <0cba0a28-da8f-1bce-1117-aa8b9be479c7@lear.ch>
Date: Mon, 13 Mar 2023 14:43:39 +0100
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.8.0
Content-Language: en-US
To: "scim@ietf.org" <scim@ietf.org>
Cc: SCIM Chairs <scim-chairs@tools.ietf.org>
From: Eliot Lear <lear@lear.ch>
Archived-At: <https://mailarchive.ietf.org/arch/msg/scim/4CqlBjiFyKJOcmVWzpn0IALAIrU>
Subject: [scim] draft-shahzad-scim-device-model-03
X-BeenThere: scim@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Simple Cloud Identity Management BOF <scim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/scim>, <mailto:scim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/scim/>
List-Post: <mailto:scim@ietf.org>
List-Help: <mailto:scim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/scim>, <mailto:scim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Mar 2023 13:44:02 -0000

Hi everyone,

Muhammed, Hassan, and I have updated the SCIM device schema draft.  This 
draft includes the schema that is used in 7643, as well as a 
non-normative OpenAPI schema.  We think we should be to the point where 
we'd like the WG to consider it for adoption. Could we have some agenda 
time to discuss this?

Thanks,

Eliot


> A new version of I-D, draft-shahzad-scim-device-model-03.txt
> has been successfully submitted by Eliot Lear and posted to the
> IETF repository.
>
> Name:draft-shahzad-scim-device-model
> Revision:03
> Title:Device Schema Extensions to the SCIM model
> Document date:2023-03-13
> Group:Individual Submission
> Pages:47
> URL: 
> https://www.ietf.org/archive/id/draft-shahzad-scim-device-model-03.txt
> Status: https://datatracker.ietf.org/doc/draft-shahzad-scim-device-model/
> Htmlized: 
> https://datatracker.ietf.org/doc/html/draft-shahzad-scim-device-model
> Diff: 
> https://author-tools.ietf.org/iddiff?url2=draft-shahzad-scim-device-model-03
>
> Abstract:
>   The initial core schema for SCIM (System for Cross Identity
>   Management) was designed for provisioning users.  This memo specifies
>   schema extensions that enables provisioning of devices, using various
>   underlying bootstrapping systems, such as Wifi EasyConnect, RFC 8366
>   vouchers, and BLE passcodes.
>
>
>
>
> The IETF Secretariat