Hi Gayan,

On Tue, Jul 8, 2014 at 10:39 PM, Gayan Gunawardana <ga...@wso2.com> wrote:

> Hi Ishara,
>
> Thanks for the information.
>
> Are we going to support all use-cases according to [1] ?
>
>
Under User and Group resources mainly we have to implement Patch operation
and
there are some improvement in listing and filtering.

I think its better to start with implementing with PATCH operation.

> [1]
> http://www.simplecloud.info/specs/draft-scim-api-01.html#edit-resource-with-patch
>
>
> On Wed, Jul 9, 2014 at 10:39 AM, Ishara Karunarathna <isha...@wso2.com>
> wrote:
>
>> Hi Gayan,
>>
>>
>> On Tue, Jul 8, 2014 at 9:32 PM, Gayan Gunawardana <ga...@wso2.com> wrote:
>>
>>> Hi All,
>>>
>>> Currently WSO2 Identity Server does not support PATCH method for SCIM
>>> end points.
>>>
>>>  The major limitation came up with that is in order to add single user
>>> into a group, new user has to be sent with all existing users.
>>>
>>> Above requirement can be archived by adding PATCH method support for
>>> JAX-RS implementation and doing mirror changes to update group operation.
>>>
>> Yes patch is not only for add users to group and it is more useful than
>> that.
>>
>>>
>>> But according to the spec [1] PATCH method has many powerful features
>>> like selectively sending added users and deleted users.
>>>
>> Here you are pointing to the the wrong draft API which is not finalized
>> yet and still its PATCH operation is under discussion. At the moment
>> WSO2IS support for SCIM draft API 1.1, So I think its better to support
>> PATCH operation in draft API 1.1 [1] Until we support for next version.
>>
>>
>> Thanks,
>> -Ishara
>>
>> [1]
>> http://www.simplecloud.info/specs/draft-scim-api-01.html#edit-resource-with-patch
>>
>> and still WSO2 IS support for draft API 1.1. So you w
>> Yes patch is not only for add users to group and it is more useful than
>> that.
>>
>>>
>>> Example
>>>
>>>   PATCH /Groups/acbf3ae7-8463-4692-b4fd-9b4da3f908ce
>>>
>>>    {
>>>      "schemas": ["urn:scim:schemas:core:2.0:Group"],
>>>      "members": [
>>>        {
>>>          "display": "Babs Jensen",
>>>          "$ref": 
>>> "https://example.com/v1/Users/2819c223-7f76-453a-919d-413861904646";,
>>>          "value": "2819c223-7f76-453a-919d-413861904646"
>>>          "operation": "delete"
>>>        },
>>>        {
>>>          "display": "James Smith",
>>>          "$ref": 
>>> "https://example.com/v1/Users/08e1d05d-121c-4561-8b96-473d93df9210";,
>>>          "value": "08e1d05d-121c-4561-8b96-473d93df9210"
>>>        }
>>>      ]
>>>    }
>>>
>>> Current charon [2] implementation does not decode single member into
>>> member object and rather it sends members id as a String array list or
>>> members display name as a String array list. This is a kind of major
>>> bottleneck to implement selective delete operation.
>>>
>>> Are we going to scope PATCH implementation?
>>>
>>> WDYT?
>>>
>>>
>>> [1] http://tools.ietf.org/html/draft-ietf-scim-api-02#section-3.3.2
>>>
>>> [2] https://docs.wso2.com/display/IS500/Working+with+SCIM
>>> --
>>> Gayan Gunawardana
>>>  Software Engineer; WSO2 Inc.; http://wso2.com/
>>> Email: ga...@wso2.com
>>> Mobile: +94 (71) 8020933
>>>
>>
>>
>>
>> --
>> Ishara Karunarathna
>> Senior Software Engineer
>> WSO2 Inc. - lean . enterprise . middleware |  wso2.com
>>
>> email: isha...@wso2.com,   blog: isharaaruna.blogspot.com,   mobile: +94
>> 718211678
>>
>
>
>
> --
> Gayan Gunawardana
> Software Engineer; WSO2 Inc.; http://wso2.com/
> Email: ga...@wso2.com
> Mobile: +94 (71) 8020933
>



-- 
Ishara Karunarathna
Senior Software Engineer
WSO2 Inc. - lean . enterprise . middleware |  wso2.com

email: isha...@wso2.com,   blog: isharaaruna.blogspot.com,   mobile: +94
718211678
_______________________________________________
Architecture mailing list
Architecture@wso2.org
https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture

Reply via email to