-
Notifications
You must be signed in to change notification settings - Fork 0
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Define version of identity attribute profile #16
Comments
WIP: In OpenID Connect we can handle core and extended attribute profiles as follows:1. Define ClaimsCreate specific claims to differentiate between core and extended profiles:
2. Update the Discovery DocumentInclude the supported claims in the OpenID Connect Discovery document to inform relying parties about available profiles: {
"issuer": "https://example.com",
"authorization_endpoint": "https://example.com/authorize",
"token_endpoint": "https://example.com/token",
"userinfo_endpoint": "https://example.com/userinfo",
"response_types_supported": ["code", "id_token", "token id_token"],
[...],
"claims_supported": ["openid", "profile", "aarc_profile_core", "aarc_profile_extended"],
} 3. Include Profile Information in ClaimsThe OP should include the profile version and relevant attributes in the ID Token or UserInfo response: For Core Profile: {
"sub": "1234567890",
"name": "John Doe",
"email": "[email protected]",
"aarc_profile_core": "1.0"
} For Extended Profile: {
"sub": "1234567890",
"name": "John Doe",
"email": "[email protected]"
"aarc_profile_core": "1.0",
"aarc_profile_extended": "1.0"
} |
Notice that the claims request approach works for OpenID Connect |
For completeness, WLCG uses parametric scopes, see |
And ideally, we should get a short name ( |
... but also for OIDC it's optional, see https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter "Support for the claims parameter is OPTIONAL." |
Update: Versioning Approach and New AARC Profile Version Attribute SpecificationShort Description: This update introduces a refined versioning approach for the AARC Attribute Profile, as detailed in the newly added Section 2 of the working document. The approach defines a URL with a New Specification:
Discussion:
** Open Issues **
|
If we put more than attributes in the profile, having |
The thing we are defining is a profile, thus "profile" should be the top level resource. I think "attributes" should not be there at all. What we probably need is a name for this profile. This means that later we can introduce more profiles with different names for different purposes.
|
I kind of agree, but could you give an example of what you would put as name? If this would be abstract such as
where 1. would refer to e.g attributes and 2. to for example assurance? |
Hi @c00kiemon5ter, Based on your suggestion for
@msalle do you think using names like "identity", "id", or "attributes" would address the ambiguity issue you pointed out? Thanks! |
I am re-reading the thread to remember the discussion
I think we need to think the purpose of the profile.
The "aarc-community" provides a "profile" for "aarc-proxies".
|
It definitely looks reasonable although I'm not sure this would always work/be possible. I'm thinking about:
|
If we adopt an AARC proxy profile versioning approach that is not specific to attributes (e.g., the proxy interoperability profile
Open Questions
|
Summary from the 2024-11-25 meeting and updated during the 2024.12.16 meeting: Proposed ChangesVersion Signalling
Relying Party Requirements
Support for Multiple Profiles
Scope Advertisement
Backward Compatibility
|
We need a mechanism to denote the version of the attribute profile supported by the AARC-compliant proxies. At the same time, the relying parties should be able to signal the version of the profile they support.
E.g. this could be implemented with claims and scopes in OIDC or entity categories in SAML
The text was updated successfully, but these errors were encountered: