Re: [scim] Clarification on SCIM schema extension URN naming rules

Stanimir Bozhilov <stanimir@audriga.com> Tue, 04 October 2022 14:13 UTC

Return-Path: <stanimir@audriga.com>
X-Original-To: scim@ietfa.amsl.com
Delivered-To: scim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 435C0C1522B4 for <scim@ietfa.amsl.com>; Tue, 4 Oct 2022 07:13:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.906
X-Spam-Level:
X-Spam-Status: No, score=-1.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QqoNezYrj_TW for <scim@ietfa.amsl.com>; Tue, 4 Oct 2022 07:12:57 -0700 (PDT)
Received: from mail.audriga.com (mail.audriga.com [176.221.42.35]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FFA6C14CE30 for <scim@ietf.org>; Tue, 4 Oct 2022 07:12:57 -0700 (PDT)
Received: from localhost (localhost.localdomain [127.0.0.1]) by mail.audriga.com (Postfix) with ESMTP id C0513A19A; Tue, 4 Oct 2022 16:12:53 +0200 (CEST)
X-Virus-Scanned: Debian amavisd-new at mail.audriga.com
Received: from mail.audriga.com ([127.0.0.1]) by localhost (mail.audriga.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j_KbDmMsn1vC; Tue, 4 Oct 2022 16:12:51 +0200 (CEST)
Received: from web.audriga.com (localhost6.localdomain6 [IPv6:::1]) by mail.audriga.com (Postfix) with ESMTP id 77C15A16A; Tue, 4 Oct 2022 16:12:51 +0200 (CEST)
MIME-Version: 1.0
Date: Tue, 04 Oct 2022 16:12:51 +0200
From: Stanimir Bozhilov <stanimir@audriga.com>
To: Danny Zollner <Danny.Zollner=40microsoft.com@dmarc.ietf.org>
Cc: scim@ietf.org
In-Reply-To: <MN2PR00MB0718330845E660E9F8EC2EEDFF569@MN2PR00MB0718.namprd00.prod.outlook.com>
References: <MN2PR00MB0718330845E660E9F8EC2EEDFF569@MN2PR00MB0718.namprd00.prod.outlook.com>
User-Agent: Roundcube Webmail/1.4.13
Message-ID: <45e96760033c3246615c41e279c91683@audriga.com>
X-Sender: stanimir@audriga.com
Organization: audriga GmbH
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/scim/ZM-ESlbk5jqigDIAm5Hko5_brTw>
Subject: Re: [scim] Clarification on SCIM schema extension URN naming rules
X-BeenThere: scim@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Simple Cloud Identity Management BOF <scim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/scim>, <mailto:scim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/scim/>
List-Post: <mailto:scim@ietf.org>
List-Help: <mailto:scim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/scim>, <mailto:scim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Oct 2022 14:13:02 -0000

On 2022-09-30 07:37, Danny Zollner wrote:
> Hi SCIM-ers,
> 
> In RFC 7643, as best I can tell, all of the examples of schemas for
> SCIM resources begin with the prefix of
> urn:ietf:params:scim:schemas:…, with the sole exception of the text
> on page 29 that refers to the schema for the ResourceType resource.
> This text describing the schema for the ResourceType resource contains
> the following:
> 
> schemaExtensions
> 
>       A list of URIs of the resource type's schema extensions.
> 
>       OPTIONAL.
> 
>       schema  The URI of an extended schema, e.g.,
> "urn:edu:2.0:Staff".
> 
>          This MUST be equal to the "id" attribute of a "Schema"
> 
>          resource.  REQUIRED.
> 
> This example uses urn:edu:2.0:Staff as the example for an extension
> schema, but all other examples of schemas in RFC 7643 that I could
> find use the ietf namespace. In a discussion I was having with a
> colleague of mine a few months ago, it was stated that the only schema
> URNs that should be using the urn:ietf:.. namespace are ones contained
> in IETF-managed drafts or RFCs. I've worked with dozens of SCIM
> service provider implementers in the past few years, and possibly
> without exception all implementers that have custom schema extensions
> do something equivalent to
> urn:ietf:params:scim:schemas:extension:CompanyName:2.0:User.
> 
> I'd like to get input from others in the working group - is it correct
> that for non-IETF managed schemas - such as those that are custom to a
> single SCIM implementation - that a schema extension URN should not
> begin with urn:ietf:… but instead virtually anything else - i.e.:
> urn:foo:bar, or the example above of urn:edu:2.0:Staff?
> 
> If it is the case, then I've got the following questions:
> 
>  	* Does improper schema URN naming(improper usage of urn:ietf:.. )
> have any negative impact?
> 	* For future guidance on this topic as part of the SCIM 2.0 standard,
> should any consideration be given to the fact that the overwhelming
> majority of SCIM 2.0 implementers have implemented their extensions
> starting with urn:ietf:..?
> 
>  	* If a future version increase of SCIM happens - 2.1, 3.0, etc -
> should clearer guidance on proper versus improper schema URN naming be
> given, including explicit guidance that urn:ietf:… is reserved?
> 
> Thanks,
> 
> Danny Zollner
> _______________________________________________
> scim mailing list
> scim@ietf.org
> https://www.ietf.org/mailman/listinfo/scim


Hi Danny,

We're currently facing the same issue where it's not completely clear 
how one is supposed to define the URN of new resources or extensions in 
SCIM.

For the time being, we took the approach where we have the 
"urn:ietf:..." prefix and at the end of the URN we have 
"CompanyName:2.0:SomeResourceType". However, we weren't really sure 
whether this was actually proper naming and so we could easily change 
the URN naming in case it turns out that this is not the right way to go 
about naming new resources and/or schema extensions.
Regarding this matter, we'd also be particularly interested in feedback 
and official guidance on how such naming should be done in general.

Best regards,
Stanimir Bozhilov

-- 
Stanimir Bozhilov
Tel: +49 721 170293 16
Fax: +49 721 170293 179

http://www.audriga.com | http://www.twitter.com/audriga

--------------------------------------------------------------------------
audriga GmbH |  Alter Schlachthof 57  | 76137 Karlsruhe
Sitz der Gesellschaft: Karlsruhe - Amtsgericht Mannheim - HRB 713034
Geschäftsführer: Dr. Frank Dengler, Dr.-Ing. Hans-Jörg Happel
--------------------------------------------------------------------------