VerifID Integration

Verification result

This payload describes the result of Verification, and takes the following format:

{
  "user": {
    "identifier": "1CeCQp231k7...", 
    "student": true
  },
  "entity_id": "https://idp.example.com
/idp/shibboleth",
  "verification_id":
"kpClHkefsS1hK_wuU3ksdnE341Gh3SwxSRo_tD5L",
  "verification_timestamp": "2018-01-01T00:00:00Z"
} 


The fields in the Verification result shall be populated as follows:

Field Definition
user.identifier An opaque identifier for this User, which shall be unique to the Client (i.e. the same user will have different identifiers at different Clients). It is recommended that the Client store this identifier if they wish to correlate this Verification with past or future Verifications by the same User. This value shall not be longer than 128 characters.
user.<affiliation> A boolean value indicating whether the User has the given Affiliation. Only present if the verify:<affiliation> scope was granted.
The Affiliation value is substituted for “<affiliation>”, from the following list defined by the eduPerson schema(8):
  • faculty
  • student
  • staff
  • employee
  • member
  • affiliate
  • alum
  • library-walk-in
e.g. When the verify:staff and verify:student scopes are granted, the Verification result will contain “user.staff” and “user.student” fields.
entity_id The unique identifier of the originating IdP used for the verification. Note that this will only be present in the response if this functionality has been enabled for the Client. An additional surcharge may apply for this data.
verification_id A unique identifier for this verification. It is recommended that the Client store this for auditing purposes, alongside the original “state” provided in the Verification request. This value shall not be longer than 128 characters.
verification_timestamp A timestamp at which this verification was undertaken. This shall be formatted according to the W3 Consortium profile of ISO 8601, in the YYYY-MM-DDThh:mm:ssTZD format(9).