First, make a SCIM 2 GET request.

The response includes a Correlation-Id header with the value c52af735-788d-4798-be3b-8d1f3c8f9d64. The ellipsis (...) in the response indicates lines removed to keep the example brief. Because the request does not include a correlation ID, the server generates the header and value.

GET https://localhost:8443/scim/v2/Me HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
Authorization: Bearer ...
Connection: keep-alive
Host: localhost:1443
User-Agent: HTTPie/0.9.9
  
 
HTTP/1.1 200 OK
Content-Length: 903
Content-Type: application/scim+json
Correlation-Id: c52af735-788d-4798-be3b-8d1f3c8f9d64
Date: Mon, 15 Mar 2021 15:23:06 GMT
Request-Id: 371

{
    "mail": [
        "user.0@example.com"
    ],
    "initials": [
        "AOR"
    ],
    "homePhone": [
        "+1 295 940 2750"
    ],
    "pager": [
        "+1 604 109 3407"
    ],
    "givenName": [
        "Anett"
    ],  
   ...
}
Use the correlation ID to search the HTTP debug trace log for matching log records.
$ grep 'correlationID="c52af735-788d-4798-be3b-8d1f3c8f9d64"' PingAuthorize/logs/debug-trace
Also, use the correlation ID to search the policy decision log for matching log records.
$ grep 'correlationID="c52af735-788d-4798-be3b-8d1f3c8f9d64"' PingAuthorize/logs/policy-decision