Skip to content

Latest commit

 

History

History
50 lines (29 loc) · 2.63 KB

CONTENT_NEGOTIATION.md

File metadata and controls

50 lines (29 loc) · 2.63 KB

Content Negotiation

The ORCID registry supports content negotiation for ORCID record metadata. This means that you can request the PUBLIC JSON, XML or JSON-LD metadata directly from the URI version of an ORCID identifier by specifying the content type in a HTTP Accept header.

Data is returned using the most recent stable version of the API, which is version 3.0 at the time of writing. The data returned is the equivalent of calling https://pub.orcid.org/v3.0/{orcid}/record with the corresponding content type. See the v3.0 documentation for a description of the format.

ORCID support for content negotiation is similar to that of DOIs - Documentation here.

What is content negotiation?

"Content negotiation refers to mechanisms defined as a part of HTTP that make it possible to serve different versions of a document (or more generally, representations of a resource) at the same URI, so that user agents can specify which version fits their capabilities the best. " - Wikipedia

It is defined by RFC7231 section 5.3.2 and RFC7231 section 3.4

Supported content types

ORCID supports the following types:

Type Accept Header
ORCID XML application/xml
ORCID XML application/orcid+xml
ORCID XML application/vnd.orcid+xml
ORCID JSON application/json
ORCID JSON application/orcid+json
ORCID JSON application/vnd.orcid+json
Schema.org JSON LD application/ld+json
RDF Turtle text/turtle
RDF N-Triples application/n-triples
RDF/XML application/rdf+xml

CORS

CORS is supported for the Public API, Implicit OAuth and Force Logout only. JSONP for CORS is not supported.

Example

curl -vLH'Accept: application/json' https://orcid.org/0000-0003-0902-4386