RFC Errata


Errata Search

 
Source of RFC  
Summary Table Full Records

RFC 7644, "System for Cross-domain Identity Management: Protocol", September 2015

Source of RFC: scim (sec)

Errata ID: 8084
Status: Reported
Type: Technical
Publication Format(s) : TEXT

Reported By: Éloi Rivard
Date Reported: 2024-08-19

Section 3.4.3 says:

   {
     "schemas": ["urn:ietf:params:scim:api:messages:2.0:ListResponse"],
     "totalResults":100,
     "itemsPerPage":10,
     "startIndex":1,
     "Resources":[
       {
         "id":"2819c223-7f76-413861904646",
         "userName":"jsmith",
         "displayName":"Smith, James"
       },
       {
         "id":"c8596b90-7539-4f20968d1908",
         "displayName":"Smith Family"
       },
        ...
     ]
   }

It should say:

   {
     "schemas": ["urn:ietf:params:scim:api:messages:2.0:ListResponse"],
     "totalResults":100,
     "itemsPerPage":10,
     "startIndex":1,
     "Resources":[
       {
         "id":"2819c223-7f76-413861904646",
         "schemas": ["urn:ietf:params:scim:schemas:core:2.0:User"],
         "userName":"jsmith",
         "displayName":"Smith, James"
       },
       {
         "id":"c8596b90-7539-4f20968d1908",
         "schemas": ["urn:ietf:params:scim:schemas:core:2.0:Group"],
         "displayName":"Smith Family"
       },
        ...
     ]
   }

Notes:

RFC7643 §3 indicates that the schema attribute is needed for all the representations:

The "schemas" attribute is a REQUIRED attribute and is an array of
Strings containing URIs that are used to indicate the namespaces
of the SCIM schemas that define the attributes present in the
current JSON structure. [...]
All representations of SCIM schemas MUST include a
non-empty array with value(s) of the URIs supported by that
representation.

Report New Errata



Advanced Search