[scim] [Technical Errata Reported] RFC7643 (6004)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 03 March 2020 17:17 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: scim@ietfa.amsl.com
Delivered-To: scim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 193953A2447 for <scim@ietfa.amsl.com>; Tue, 3 Mar 2020 09:17:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wnx_dRyhI2hB for <scim@ietfa.amsl.com>; Tue, 3 Mar 2020 09:17:34 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A75313A2413 for <scim@ietf.org>; Tue, 3 Mar 2020 09:17:34 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 030FCF4071A; Tue, 3 Mar 2020 09:17:14 -0800 (PST)
To: phil.hunt@yahoo.com, kelly.grizzle@sailpoint.com, erik.wahlstrom@nexusgroup.com, cmortimore@salesforce.com, barryleiba@computer.org, aamelnikov@fastmail.fm, adam@nostrum.com, moransar@cisco.com, leifj@sunet.se
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: randomshelley@gmail.com, scim@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20200303171714.030FCF4071A@rfc-editor.org>
Date: Tue, 03 Mar 2020 09:17:14 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/scim/l9dV6UavijqqB1Dj4bMz46coPSg>
X-Mailman-Approved-At: Tue, 03 Mar 2020 11:02:31 -0800
Subject: [scim] [Technical Errata Reported] RFC7643 (6004)
X-BeenThere: scim@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Simple Cloud Identity Management BOF <scim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/scim>, <mailto:scim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/scim/>
List-Post: <mailto:scim@ietf.org>
List-Help: <mailto:scim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/scim>, <mailto:scim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Mar 2020 17:17:43 -0000

The following errata report has been submitted for RFC7643,
"System for Cross-domain Identity Management: Core Schema".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid6004

--------------------------------------
Type: Technical
Reported by: Shelley Baker <randomshelley@gmail.com>

Section: 8.7.1

Original Text
-------------
      {
        "name" : "name",
        "type" : "complex",
        ...
        "uniqueness" : "none"
      },
      ...
      {
        "name" : "emails",
        "type" : "complex",
        ...
        "uniqueness" : "none"
      },
      ...
      {
        "name" : "addresses",
        "type" : "complex",
        ...
        "uniqueness" : "none"
      },


Corrected Text
--------------
      {
        "name" : "name",
        "type" : "complex",
        ...
      },
      ...
      {
        "name" : "emails",
        "type" : "complex",
        ...
      },
      ...
      {
        "name" : "addresses",
        "type" : "complex",
        ...
      },


Notes
-----
The "emails", "name", and "addresses" complex user attributes have a "uniqueness" characteristic defined. According to Section 2.3.8, complex attributes have no uniqueness. No other complex attributes in Section 8.7.1 specify a "uniqueness" characteristic. For compliance with Section 2.3.8 and consistency with other attribute definitions, the "uniqueness" sub-attribute for these complex attributes should be removed.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC7643 (draft-ietf-scim-core-schema-22)
--------------------------------------
Title               : System for Cross-domain Identity Management: Core Schema
Publication Date    : September 2015
Author(s)           : P. Hunt, Ed., K. Grizzle, E. Wahlstroem, C. Mortimore
Category            : PROPOSED STANDARD
Source              : System for Cross-domain Identity Management
Area                : Applications and Real-Time
Stream              : IETF
Verifying Party     : IESG