Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • A user encounters and reports a technical failure while accessing a service. The SP's support staff determine that the user's environment is at fault, and assists the user in informing the support contact at the IdP.
  • A user authenticates successfully at the IdP and is subsequently presented with a consent page. The SP's Requested Attributes are displayed on the consent page, along with a link to the SP's Privacy Statement. An administrative contact at the SP is also displayed on the consent page, for those users who have questions about the SP's Requested Attributes and/or the Privacy Statement.
  • When a user attempts to access a protected resource, the SP redirects the user to a centralized discovery service (or displays an embedded discovery interface). The discovery interface displays a fall back link with the text "My institution is not listed, what should I do?" Upon clicking the link, the user is presented with a secondary list of institutions. Selecting an institution from this list, a text area with a prepared message appears. The user edits the message (if desired) and presses the Send button, thereby sending the message to an administrative contact at the user's home institution
  • A user's assurance status is downgraded due to password compromise. They reset their password, but can't get to their grant submission site. The SP's support staff determine that the users assurance level is too low and assists the person in informing the support contact of the IdP.

Reliable contact information in metadata will enable Federated Error Handling such as the workflows and scenarios such as those described above.

Technical Details

...