Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Overview

As part To support the goals of the CCC SSO Federation, a centralized proxy service has been deployed through deployed through which secure CCC web applications can centralize authentication requests for students and staff across all CCC colleges . The Proxy then contacts contact the appropriate "read real IdP" - such as the OpenCCC IdP system - to complete the requests. The goal of this design is to simplify and accelerate system-wide technology adoption and provide uniform experiences for key users. Technically speaking, the CCC IdP Proxy is designed to help colleges assert consistent SAML attributes to the various Service Providers (SP) within the CCC SSO Federation of secure web applications.The CCC IdP Proxy  

The proxy serves two main functions, ; the first is to include the CCCID as an assertion when the college IdPs are unable to assert the CCCID from their user store.  The second is to aid in the discovery process when navigating across service providers in separate domains. .Technically speaking, the proxy is designed to help colleges assert consistent SAML attributes to the various Service Providers (SP) within the CCC SSO Federation.


Table of Contents
maxLevel3
minLevel2

Use Cases

The primary main proxy use case of the Proxy is to facilitate locating and sending the student's CCCID SAML attribute when a college does not have that information for their student. If the Proxy is when a college is not able to send the CCCID SAML attribute for students. If the CCC Single Sign-On discovers that the student's CCCID SAML attribute is not present when attempting to authenticate to a particular CCC web application, it will attempt to find the CCCID associated with the IdPs unique identifier (EPPN) for the student.

If a CCCID is not found, the student will be redirected to the OpenCCC IdP to either recover or create a new OpenCCC account.  Once the account is recovered or created, the CCCID will be cross - referenced to the student's EPPN so that the next time the a student attempts to login to enter the a CCC  Federation web application from their college IdP, the proxy will be find the students student's CCCID and add it to the SAML attributes presented to the intended CCC Federation other federation service providers.

 

Before You Begin

Before your college can connect to the CCC SSO, a set of minimum requirements for integration with the IdP Proxy must be met:

  1. Install an Identity Provider (IdP) software solution such as Shibboleth V3 or Portal Guard, or upgrade your existing Shibboleth IdP to Version 3. (See "Supported IdP Solutions".)
  2. Schedule a Proxy Integration Kick-Off meeting with the CCC Proxy Project team. See Support for contact information.
  3. Set up a test environment to use for testing authentication of your IdP with the Proxy and additional CCC web applications. 
  4. Take steps to join the InCommon Federation and register your IdP and upload your metadata. 

 

SAML-Compliant Identity Provider (IdP) Solution

In order to take advantage of the benefits of Single Sign-On (SSO) and federated identity management, which allows the sharing of information about CCC users from one secure domain to the other organizations and applicatons within the CCC SSO Federation, your college/district must have a SAML-compliant IdP instance which meets the requirements for SSO for students, staff and faculty. For many Colleges, this means upgrading your existing CCCApply Administrator IdP from V2 to V3 (in order to facilitate sign-on for students, as well as staff).   

 

Supported IdP Solutions

To participate in the CCC SSO Federation, colleges must implement an Identity Provider solution that meets the minimum requirements of the Federation. The CCC Tech Center currently supports Shibboleth and Portal Guard IdP solutions for student, staff, and faculty SSO. Colleges using an alternate solution should review the CCC SSO Federation IdP System Requirements page to ensure your solution is meeting the requirements necessary to integrate with CCC system-wide applications and the CCC IdP Proxy. 

  • Shibboleth IdP V3
  • Portal Guard IdP

 

 

Supported IdP Solutions

For this purpose, the CCC Tech Center recommends Shibboleth V3. Although any SAML-compliant identity provider (IdP) software solution that meets the requirements of the CCC SSO Federation may be used, support is only provided for Shibboleth and Portal Guard at this time.

...


Info
NOTE:  If your college contracted with Unicon to complete a Shibboleth V3 upgrade, your IdP metadata is already configured with the required attributes needed to integrate with the Proxy. This is one less step to complete in the process and means you can forward your Shib V3 metadata to the CCC Proxy Project team right away. For more information, please contact Patty Donohue, Product Manager, pdonohue@ccctechcenter.org.

...

The IdP Proxy and supporting components are currently operational in two environments: PILOT, for testing and early production stage proof of operations; and PROD, the production environment used by students and staff.

In order to complete the integration process and facilitate ongoing testing, colleges must stand up a testing environment to ensure their IdP solution is able to authenticate with the Proxy and CCC applications.

The college test environment will access the CCC's PILOT environment for the Proxy and various applications.

Integrating with the CCC IdP Proxy

Functions of the CCC Single Sign-On

The CCC IdP Proxy service is designed to accomplish several things:

  • Provide a way to add a CCCID attribute to the SAML response to a service, even if the college is not able to provide one;

  • Provide a central management point where new services can be integrated without each college needing to make any changes to its local IdP in order to access the new service;

  • Instead of the SAML response from the college/district IdP going directly to the service (e.g. Canvas, Assess), it goes first to the IdP Proxy (which has it own "internal" SP).  The IdP Proxy can add attribute(s) to it if needed (e.g. CCCID), filter the attributes received down to the specific attributes needed by the particular service, and send a SAML response back to the service.

This simple diagram illustrates what this looks like: 

Image Added


Before You Begin Integration with the CCC Single Sign-On

Before your college can connect to the CCC Single Sign-On, a set of minimum requirements for integration with the IdP Proxy must be met. Please review the documentation for Prerequisites for Integrating with the Single Sign-On prior to beginning the Single Sign-On integration process. The colleges should ensure that they have an SAML complaint SSO solution in place prior to the integration occurring.

Integrating with the Proxy

Once you are ready to begin, please engage with the CCC Single Sign-On team to schedule a Project Kick-off meeting. During the Proxy Project Kick-Off meeting, the following documents will be reviewed to ensure you have a good understanding of the Proxy and how to configure your IdP to integrate with it. Please be sure to discuss all existing and planned implementations with the project team to ensure all systems are connected to the Proxy during the integration process.  

Connecting Web Applications to the Proxy

Table of Contents
maxLevel3
minLevel3

Connecting to the Proxy From Any Secure CCC Application

When your college is ready to integrate with the Proxy, a series of set up tasks must be completed regardless of which CCC application you are implementing. Please read the documents linked below and schedule your Proxy Project Kick-Off meeting with the CCC Proxy Project Team.

Connecting to the Proxy from Canvas

If your college has imiplemented the Canvas Course Management System, or is planning to implement Canvas, after you complete the initial steps to integrate with the IdP Proxy, you will need to complete an additional set of tasks to integrate Canvas with the Proxy. 

...

Before You Begin:  Read Integrating with Canvas

 


Connecting to the Proxy from Hobsons/Starfish

If your college has imiplemented the Hobsons/Starfish Degree Audit System, or is planning to implement any of these education planning tools, after you complete the initial steps to integrate with the IdP Proxy, you will need to complete an additional set of tasks to integrate your Hobsons/Starfish system with the Proxy. 

The CCC Proxy Project Team will review these steps with you when you meet for your Proxy integration kick-off meeting, Meanwhile, please review the following document and contact the Proxy Project Team if you have any questions.

Before You Begin:  TBD