Previous Topic: Flow Diagram for WS-Federation Signout (RP-initiated)

Next Topic: SiteMinder Administrative User Interfaces

Flow Diagram for Identity Provider Discovery Profile

The illustration that follows shows the detailed flow for an Identity Provider Discovery service between a user's browser and the Federation Security Service components deployed at an Identity Provider site. This set-up involves redirecting from an Identity Provider to the Identity Provider Discovery Profile service to set the common domain cookie.

The following diagram assumes that the SP FWS redirects the user to the IdP SSO Service URL.

Note: The SPS federation gateway can replace the Web Agent and Web Agent Option Pack to provide the SiteMinder Federation Web Services application functions. In the flow diagram, the Web Agent block would be the embedded Web Agent in the SPS federation gateway. For information about installing and configuring the SPS federation gateway, see the CA SiteMinder Secure Proxy Server Administration Guide.

The Identity Provider Discovery process is as follows:

  1. The user agent (browser) requests the IdP SSO Service URL.
  2. The IdP FWS requests the SP configuration information from the local Policy Server.
  3. The local Policy Server returns the configuration information.

    Note that the FWS may cache the configuration information.

  4. The IdP FWS gets the SMSESSION cookie for the IdP domain and calls to the Policy Server to validate it. If there is no SMSESSION cookie, the IdP FWS skips to Step 6.
  5. The Policy Server verifies the validity of the SMSESSION cookie and returns the result.
  6. If the SMSESSION cookie does not exist or is not valid, the IdP FWS redirects or posts to the Authentication URL obtained from the configuration information. If the SMSESSION cookie is valid, the IdP FWS skips to Step 18.
  7. The user agent requests the Authentication URL, which is protected by the IdP Web Agent.
  8. The IdP Web Agent logs the user in, setting the SMSESSION cookie and lets the request pass to the Authentication URL.
  9. The Authentication URL is the redirect.jsp file, which replays the request to the IdP SSO Service with the AuthnRequest message.
  10. The user agent requests the IdP SSO Service URL. This request is equivalent to the request from step 8, but now the user has a valid SMSESSION cookie.
  11. The IdP FWS requests the Identity Provider Discovery Profile (IPD) configuration from the Policy Server, passing the Identity Provider ID.
  12. The Policy Server returns with the IPD configuration, such as IPD Service URL, common domain cookie, and persistence information of the common domain cookie.
  13. The IdP FWS redirects the user to the IPD Service URL to set the common domain cookie.
  14. The IdP FWS redirects the user to the IPD Service URL.
  15. The IPD Service sets/updates the common domain cookie with the Identity Provider's ID and redirects the user agent back to the IdP FWS from which it received the Set Request.
  16. The user agent requests the IdP SSO Service URL.
  17. The IdP FWS requests a SAML 2.0 assertion from the Policy Server, passing the AuthnRequest via an authorize call to the realm obtained from the configuration information.
  18. The Policy Server generates an assertion based on the configuration information for the Service Provider, signs it, and returns the assertion wrapped in a response message.
  19. The response message is returned to the IdP FWS.
  20. The IdP FWS returns a form to the user containing the response message, the Assertion Consumer URL obtained from the configuration information and Javascript to submit the form.

    Note: If the assertion generator indicates that the current session's authentication level is too low, the IdP FWS will redirect to the authentication URL as in Step 13 to facilitate step-up authentication.

After the final step in the diagram, the user agent posts the response message to the Assertion Consumer URL at the Service Provider.


Copyright © 2010 CA. All rights reserved. Email CA about this topic