Re: [scim] SCIM 2.0 PATCH - modifying custom or enterprise schema attributes with missing "path"

Phil Hunt <phil.hunt@oracle.com> Wed, 14 November 2018 19:26 UTC

Return-Path: <phil.hunt@oracle.com>
X-Original-To: scim@ietfa.amsl.com
Delivered-To: scim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BDE11130DBE for <scim@ietfa.amsl.com>; Wed, 14 Nov 2018 11:26:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.769
X-Spam-Level:
X-Spam-Status: No, score=-4.769 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.47, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=oracle.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aYJ1boMcqImm for <scim@ietfa.amsl.com>; Wed, 14 Nov 2018 11:26:56 -0800 (PST)
Received: from aserp2120.oracle.com (aserp2120.oracle.com [141.146.126.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7086F12777C for <scim@ietf.org>; Wed, 14 Nov 2018 11:26:56 -0800 (PST)
Received: from pps.filterd (aserp2120.oracle.com [127.0.0.1]) by aserp2120.oracle.com (8.16.0.22/8.16.0.22) with SMTP id wAEJJMqx055412; Wed, 14 Nov 2018 19:26:55 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=content-type : mime-version : subject : from : in-reply-to : date : cc : message-id : references : to; s=corp-2018-07-02; bh=skMkh6W5wtBUHBVW6tUXv9DTnrORzU5e5zmp4CcpKxs=; b=AtYJbFch/63Qk81D+QfZ/y5ddWwAr8mVlB9HkvspK3YWM89Z6c+TjUOE3B6xMLLnltVR ymXeavysUcdexrZNZ0KcsuDGU1L1OCe1saP6mJrIHFRvKLzxpcNx3KvwtDCjfrKrGw2x zZ5MxFN/zkFESdIEcub2in1/m5oMrcAoSAqjH3kNeK88/sLlpKeUyAnFTqxJyw74rY0a UYEgj67CM6+FVNE1bdlt3AAmb5Tv75oOVnhYocu88krWm2TB3puYrmuBx7vKryKXN/J7 k55ziIsWiTWxQaRPPJle/RVWTLfh+cPyElH5cK6vluAez0usvTmgaSXE/5VoPI3hYUkp 6g==
Received: from userv0021.oracle.com (userv0021.oracle.com [156.151.31.71]) by aserp2120.oracle.com with ESMTP id 2nr7cs5j8j-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Wed, 14 Nov 2018 19:26:54 +0000
Received: from userv0122.oracle.com (userv0122.oracle.com [156.151.31.75]) by userv0021.oracle.com (8.14.4/8.14.4) with ESMTP id wAEJQnPo026127 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Wed, 14 Nov 2018 19:26:49 GMT
Received: from abhmp0003.oracle.com (abhmp0003.oracle.com [141.146.116.9]) by userv0122.oracle.com (8.14.4/8.14.4) with ESMTP id wAEJQmpd014432; Wed, 14 Nov 2018 19:26:48 GMT
Received: from [10.0.1.37] (/24.86.190.97) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 14 Nov 2018 11:26:48 -0800
Content-Type: multipart/alternative; boundary="Apple-Mail=_E54F82A2-3E9A-47FE-BA85-CE6BB9052337"
Mime-Version: 1.0 (Mac OS X Mail 12.1 \(3445.101.1\))
From: Phil Hunt <phil.hunt@oracle.com>
In-Reply-To: <HE1PR0202MB2652CEB4D38C2400F443E95EF8C30@HE1PR0202MB2652.eurprd02.prod.outlook.com>
Date: Wed, 14 Nov 2018 11:26:45 -0800
Cc: "scim@ietf.org" <scim@ietf.org>
Message-Id: <983AD2BE-E40F-4AF9-B738-8B75FAFE473A@oracle.com>
References: <HE1PR0202MB2652CEB4D38C2400F443E95EF8C30@HE1PR0202MB2652.eurprd02.prod.outlook.com>
To: "Karaimin, Aleyidin" <aleyidin.karaimin@sap.com>
X-Mailer: Apple Mail (2.3445.101.1)
X-Proofpoint-Virus-Version: vendor=nai engine=5900 definitions=9077 signatures=668683
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1811140172
Archived-At: <https://mailarchive.ietf.org/arch/msg/scim/vopMx0NUAeDJdF7y0MTbtfvAtK8>
Subject: Re: [scim] SCIM 2.0 PATCH - modifying custom or enterprise schema attributes with missing "path"
X-BeenThere: scim@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Simple Cloud Identity Management BOF <scim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/scim>, <mailto:scim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/scim/>
List-Post: <mailto:scim@ietf.org>
List-Help: <mailto:scim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/scim>, <mailto:scim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Nov 2018 19:26:59 -0000

Aleydin,

Thanks for the interesting example.

IMO both examples are valid. 

A rule of thumb for me, is if you can understand it clearly, you should accept it.

If you are writing a client, be aware that there are lots of server implementations that aren’t as “robust” as they might be and may fail on this one.

Phil

Oracle Corporation, Cloud Security and Identity Architect
@independentid
www.independentid.com <http://www.independentid.com/>phil.hunt@oracle.com <mailto:phil.hunt@oracle.com>

> On Nov 14, 2018, at 5:00 AM, Karaimin, Aleyidin <aleyidin.karaimin@sap.com> wrote:
> 
> Hello,
> According to the RFC 7644-System for Cross-domain Identity Management: Protocol, section 3.5.2-Modifying with PATCH,
>  
> ‘The "path" attribute is
>    OPTIONAL for "add" and "replace" and is REQUIRED for "remove"
> ’
> Let’s assume that in some case, “path” is not provided for add or replace operation. Is it possible to assign value to custom schema attribute (or extension Enterprise for User) ?.
> Suppose we have the following bodies of PATCH Requests
>  
> Example 1:
>  
> { "schemas":
>        ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
>      "Operations":[
>        {
>         "op":"add",
>         "value":       {
>                "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" : {
>                                "employeeNumber" : "12345"
>                },
>                "nickname" : "simpleNickname"
>                 }
>        }
>     ]
> }
> Is the above example valid ? Can we assign custom attribute to corresponding value in “value” body ?
>  
> Example 2:
> { "schemas":
>        ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
>      "Operations":[
>        {
>         "op":"add",
>         "value":       {
>                "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber" : "12345",
>                "nickname" : "simpleNickname"
>                 }
>        }
>     ]
> }
>  
> If the Example 1 is valid, is it allowed to specify full attribute path in the “value” body ?
>  
> Thank you,
> Aleydin Karaimin
>  
> _______________________________________________
> scim mailing list
> scim@ietf.org <mailto:scim@ietf.org>
> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_scim&d=DwICAg&c=RoP1YumCXCgaWHvlZYR8PZh8Bv7qIrMUB65eapI_JnE&r=na5FVzBTWmanqWNy4DpctyXPpuYqPkAI1aLcLN4KZNA&m=IM8g4xCE7ueFZYCMNifU_o_J4kgaWb4y8e5fPKIO2d0&s=xn2tQFGKNxirT3fsN6MPv5zSobvRJ7yDI6q237paKJM&e= <https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_scim&d=DwICAg&c=RoP1YumCXCgaWHvlZYR8PZh8Bv7qIrMUB65eapI_JnE&r=na5FVzBTWmanqWNy4DpctyXPpuYqPkAI1aLcLN4KZNA&m=IM8g4xCE7ueFZYCMNifU_o_J4kgaWb4y8e5fPKIO2d0&s=xn2tQFGKNxirT3fsN6MPv5zSobvRJ7yDI6q237paKJM&e=>