rfc7644v2.txt   rfc7644.txt 
skipping to change at page 3, line 26 skipping to change at page 3, line 26
7.5.1. Personal Information . . . . . . . . . . . . . . . . 78 7.5.1. Personal Information . . . . . . . . . . . . . . . . 78
7.5.2. Disclosure of Sensitive Information in URIs . . . . . 78 7.5.2. Disclosure of Sensitive Information in URIs . . . . . 78
7.6. Anonymous Requests . . . . . . . . . . . . . . . . . . . 79 7.6. Anonymous Requests . . . . . . . . . . . . . . . . . . . 79
7.7. Secure Storage and Handling of Sensitive Data . . . . . . 79 7.7. Secure Storage and Handling of Sensitive Data . . . . . . 79
7.8. Case-Insensitive Comparison and International Languages . 80 7.8. Case-Insensitive Comparison and International Languages . 80
8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 81 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 81
8.1. Media Type Registration . . . . . . . . . . . . . . . . . 81 8.1. Media Type Registration . . . . . . . . . . . . . . . . . 81
8.2. Registering URIs for SCIM Messages . . . . . . . . . . . 82 8.2. Registering URIs for SCIM Messages . . . . . . . . . . . 82
9. References . . . . . . . . . . . . . . . . . . . . . . . . . 83 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 83
9.1. Normative References . . . . . . . . . . . . . . . . . . 83 9.1. Normative References . . . . . . . . . . . . . . . . . . 83
9.2. Informative References . . . . . . . . . . . . . . . . . 85 9.2. Informative References . . . . . . . . . . . . . . . . . 84
Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 86 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 86
Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 86 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 86
Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 86 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 86
1. Introduction and Overview 1. Introduction and Overview
The SCIM protocol is an application-level HTTP-based protocol for The SCIM protocol is an application-level HTTP-based protocol for
provisioning and managing identity data on the web and in cross- provisioning and managing identity data on the web and in cross-
domain environments such as enterprise-to-cloud service providers or domain environments such as enterprise-to-cloud service providers or
inter-cloud scenarios. The protocol supports creation, modification, inter-cloud scenarios. The protocol supports creation, modification,
skipping to change at page 48, line 24 skipping to change at page 48, line 24
HTTP/1.1 204 No Content HTTP/1.1 204 No Content
Example: Client's attempt to retrieve the previously deleted User Example: Client's attempt to retrieve the previously deleted User
GET /Users/2819c223-7f76-453a-919d-413861904646 GET /Users/2819c223-7f76-453a-919d-413861904646
Host: example.com Host: example.com
Authorization: Bearer h480djs93hd8 Authorization: Bearer h480djs93hd8
Server response: Server response:
HTTP/1.1 404 Not Found HTTP/1.1 404 Not Found
{ {
"schemas": ["urn:ietf:params:scim:api:messages:2.0:Error"], "schemas": ["urn:ietf:params:scim:api:messages:2.0:Error"],
"Errors":[ "detail":"Resource 2819c223-7f76-453a-919d-413861904646 not found",
{ "status": "404"
"description": }
"Resource 2819c223-7f76-453a-919d-413861904646 not found",
"code":"404"
}
]
}
3.7. Bulk Operations 3.7. Bulk Operations
The SCIM bulk operation is an optional server feature that enables The SCIM bulk operation is an optional server feature that enables
clients to send a potentially large collection of resource operations clients to send a potentially large collection of resource operations
in a single request. Support for bulk requests can be discovered by in a single request. Support for bulk requests can be discovered by
querying the service provider configuration (see Section 4). The querying the service provider configuration (see Section 4). The
body of a bulk operation contains a set of HTTP resource operations body of a bulk operation contains a set of HTTP resource operations
using one of the HTTP methods supported by the API, i.e., POST, PUT, using one of the HTTP methods supported by the API, i.e., POST, PUT,
PATCH, or DELETE. PATCH, or DELETE.
skipping to change at page 84, line 24 skipping to change at page 84, line 24
[RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer
Protocol (HTTP/1.1): Semantics and Content", RFC 7231, DOI Protocol (HTTP/1.1): Semantics and Content", RFC 7231, DOI
10.17487/RFC7231, June 2014, 10.17487/RFC7231, June 2014,
<http://www.rfc-editor.org/info/rfc7231>. <http://www.rfc-editor.org/info/rfc7231>.
[RFC7232] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer [RFC7232] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer
Protocol (HTTP/1.1): Conditional Requests", RFC 7232, DOI Protocol (HTTP/1.1): Conditional Requests", RFC 7232, DOI
10.17487/RFC7232, June 2014, 10.17487/RFC7232, June 2014,
<http://www.rfc-editor.org/info/rfc7232>. <http://www.rfc-editor.org/info/rfc7232>.
[RFC7233] Fielding, R., Ed., Lafon, Y., Ed., and J. Reschke, Ed.,
"Hypertext Transfer Protocol (HTTP/1.1): Range Requests",
RFC 7233, DOI 10.17487/RFC7233, June 2014,
<http://www.rfc-editor.org/info/rfc7233>.
[RFC7235] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer [RFC7235] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer
Protocol (HTTP/1.1): Authentication", RFC 7235, DOI Protocol (HTTP/1.1): Authentication", RFC 7235, DOI
10.17487/RFC7235, June 2014, 10.17487/RFC7235, June 2014,
<http://www.rfc-editor.org/info/rfc7235>. <http://www.rfc-editor.org/info/rfc7235>.
[RFC7538] Reschke, J., "The Hypertext Transfer Protocol Status Code [RFC7538] Reschke, J., "The Hypertext Transfer Protocol Status Code
308 (Permanent Redirect)", RFC 7538, DOI 10.17487/RFC7538, 308 (Permanent Redirect)", RFC 7538, DOI 10.17487/RFC7538,
April 2015, <http://www.rfc-editor.org/info/rfc7538>. April 2015, <http://www.rfc-editor.org/info/rfc7538>.
[RFC7613] Saint-Andre, P. and A. Melnikov, "Preparation, [RFC7613] Saint-Andre, P. and A. Melnikov, "Preparation,
 End of changes. 4 change blocks. 
17 lines changed or deleted 7 lines changed or added

This html diff was produced by rfcdiff 1.41. The latest version is available from http://tools.ietf.org/tools/rfcdiff/