Re: [scim] device model and scope

Eliot Lear <lear@lear.ch> Thu, 28 March 2024 10:26 UTC

Return-Path: <lear@lear.ch>
X-Original-To: scim@ietfa.amsl.com
Delivered-To: scim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54444C15106F for <scim@ietfa.amsl.com>; Thu, 28 Mar 2024 03:26:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.086
X-Spam-Level:
X-Spam-Status: No, score=-7.086 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SPF_HELO_PERMERROR=0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=lear.ch
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D0_hJBHE2mxN for <scim@ietfa.amsl.com>; Thu, 28 Mar 2024 03:25:58 -0700 (PDT)
Received: from upstairs.ofcourseimright.com (upstairs.ofcourseimright.com [IPv6:2a00:bd80:aa::2]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27606C151066 for <scim@ietf.org>; Thu, 28 Mar 2024 03:25:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=lear.ch; s=upstairs; t=1711621533; bh=KYPI1zwIBhiF4y7j/wzr8PfWa8CTCbmob2UUpXilgc8=; h=Date:Subject:To:Cc:References:From:In-Reply-To:From; b=cq/s2gvNHp/fKeThjRN97iOUZdEJ91ynLNxde80LPpnTKvarsWop+JSNmkNMdhgl2 r9MoUzp5X8eGJMCfSN9k5wA3gZRtRiAMTGVws+cIml0RHBY1z3H888vSNdo9dU5L0U L4xcpNbCNyDWnCqUfV+76ArALmCcYAfZi4Itfx+E=
Received: from [192.168.0.99] (77-58-144-232.dclient.hispeed.ch [77.58.144.232]) (authenticated bits=0) by upstairs.ofcourseimright.com (8.15.2/8.15.2/Debian-22ubuntu3) with ESMTPSA id 42SAPVHZ2158127 (version=TLSv1.3 cipher=TLS_AES_128_GCM_SHA256 bits=128 verify=NO); Thu, 28 Mar 2024 11:25:32 +0100
Message-ID: <d78c5904-7e3d-4dc2-8d61-2b708ebc22e6@lear.ch>
Date: Thu, 28 Mar 2024 11:25:31 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
To: "Liuchunchi(Peter)" <liuchunchi@huawei.com>, SCIM WG <scim@ietf.org>
Cc: "danny.zollner@microsoft.com" <danny.zollner@microsoft.com>
References: <b9ec2e9c-18f7-8827-0da1-2f73cc12ba18@lear.ch> <b5164bd00b6f4cca9d641dc8065da9de@huawei.com>
Content-Language: en-US
From: Eliot Lear <lear@lear.ch>
Autocrypt: addr=lear@lear.ch; keydata= xsBNBFMe1UQBCADdYOS5APDpIpF2ohAxB+nxg1GpAYr8iKwGIb86Wp9NkK5+QwbW9H035clT lpVLciExtN8E3MCTPOIm7aITPlruixAVwlBY3g7U9eRppSw9O2H/7bie2GOnYxqmsw4v1yNZ 9NcMLlD8raY0UcQ5r698c8JD4xUTLqybZXaK2sPeJkxzT+IwupRSQ+vXEvFFGhERQ88zo5Ca Sa1Gw/Rv54oH0Dq2XYkO41rhxQ60BKZLZuQK1d9+1y3I+An3AJeD3AA31fJZD3H8YRKOBgqe ILPILbw1mM7gCtCjfvFCt6AFCwEsjITGx55ceoQ+t5B5XGYJEppMWsIFrwZsfbL+gP31ABEB AAHNGUVsaW90IExlYXIgPGxlYXJAbGVhci5jaD7CwI4EEwECADgCGwMCHgECF4AWIQSY0L2Q Rh2wkqeyYR2HtmtG2dJ6MwUCWxJwMwULCQgHAgYVCAkKCwIEFgIDAQAKCRCHtmtG2dJ6M8KI B/46pFrJX+4Ockl2fHR303ais9Lyx8jv6mXKKOr8WR0UYcJ0syQrhaaZNG1VV98tYQHHK9F5 y7hH4YCsrr3odZ6zoavnx5X1X/2xw8y732f/irVoOOkYLid9IGPxa2e2nYXCZpde5/yvv3we XVE4mG4dEAD5T8iKS4Hz/3fKGJQ15o79Jv92HgC7RpCt0WaiQ0b6acP3PuwjDJzJzLFZzb7j IiB3izxQESSWE1GNRmoAK/k0gW6kmx1/87tQENrK+3Nn4CJSFQWF6entLnY7UeVm95wbMQkJ evwddDWUO2huDbmZnmxgKXGzSSpuNq7n8ICAOlbt0HfdJAZQfy25bwvezsBNBFMe1UQBCAC0 WV7Ydbv95xYGPhthTdChBIpPtl7JPCV/c6/3iEmvjpfGuFNaK4Macj9le20EA5A1BH7PgLGo HOiPM65NysRpZ96RRVX3TNfLmhGMFr5hPOGNdq+xcGHVutmwPV9U7bKeUNRiPFx3YdEkExdd qV2E8FltT0x2FSKe2xszPPHB6gVtMckX5buI9p1K3fbVhXdvEkcYY/jB0JEJGyhS5aEbct5c HUvDAkT81/YFK5Jfg8RRwu1q1t1YuIJSOWAZQ9J9oUsg6D9RpClU+tIFBoe3iTp1AUfJcypu cGKgLYKtpu/aygcpQONHYkYW5003mPsrajFhReVF5veycMbHs4u5ABEBAAHCwF8EGAECAAkF AlMe1UQCGwwACgkQh7ZrRtnSejOSuQgA27p2rYB7Kh20dym6V8c62pWpBHHTgxr/32zevxHS iXl6xvUCg5T8WUwfUk8OvgDcBErK/blDAMXQzSg3sp450JhR8RnXHXF5Zz2T04X7HnlIVJGw f2CjnwyEAJCqMzaCmI+g3Imvg/8L4nyBFvhlFHDv+kIvMiujyycjPAu7xxKplBs1/IEwmDoA MjneFmawvfeQnwdMhSKK8PjKSuzGU5uUmxj3GBfRqvTM0qpmhMPFOmDhJSmH55HLAky2Mlmq JYXJPt/9EfSEhFiua1M6gLiuNEuPkp+8jcnHQqKr0IeHt8UqcwLt2mGfIyl0FVdF9hvWPjNR zGbgqoT1Di03RQ==
In-Reply-To: <b5164bd00b6f4cca9d641dc8065da9de@huawei.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------cwkq25VowP0jce027JMdOKPN"
Archived-At: <https://mailarchive.ietf.org/arch/msg/scim/5jwKq7qX0-9zDWDaPmd62VL7Dqc>
Subject: Re: [scim] device model and scope
X-BeenThere: scim@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Simple Cloud Identity Management BOF <scim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/scim>, <mailto:scim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/scim/>
List-Post: <mailto:scim@ietf.org>
List-Help: <mailto:scim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/scim>, <mailto:scim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2024 10:26:04 -0000

Hi Peter,

This was something suggested last summer.  I don't have a particular use 
case.

Eliot

On 28.03.2024 09:59, Liuchunchi(Peter) wrote:
>
> Hello Elliot,
>
> Sorry for necrobumping such an old thread. But this non-IOT use 
> case/device model was discussed during Brisbane scim wg meeting and I 
> am not sure if I understood correctly.
>
> Can you suggest a few more specific instances of such non-IOT devices?
>
> Best,
>
> Peter
>
> *From:* Eliot Lear <lear@lear.ch>
> *Sent:* Sunday, August 20, 2023 5:43 PM
> *To:* SCIM WG <scim@ietf.org>
> *Cc:* danny.zollner@microsoft.com
> *Subject:* [scim] device model and scope
>
> During the f2f meeting (in which my face was on a screen ;-) I think 
> it was Danny who suggested that the device model needs to be expanded 
> to handle the non-IOT use case.  That's a nice meaty topic to take on, 
> so let's start going there.
>
> I had suggested one of two paths: either incorporate some changes to 
> cover that use case, or separate out two models. The basis for the 
> choice, I think, is commonality.  If there is substantial overlap, 
> then either incorporating additional elements, or creating a standard 
> extension, might be a way to go.
>
> "IOT" is one of those nebulous things, and can sometimes get in the 
> way.  Right now, I could /imagine/ some additional elements for 
> “non-IOT”, which I'll take to mean computers that humans use that have 
> no or limited direct cyber-physical capabilities.  Some of those might 
> include an owner, some policy elements, VPN parameters, etc.  One 
> could imagine the SCIM model reaching all the way into MDM 
> parameters.  But that's just me imagining things without a good 
> understanding of what Danny had in mind.
>
> What I propose is that we get into a discussion about this, and see 
> how far we can get before Prague.  I think the next step, though, is 
> to understand what the new objects/elements would be.
>
> Thoughts?
>
> Eliot
>