Identity Provider (IdP) Settings

HYPR Control Center Advanced: Global Settings Menu

Connect HYPR to an IdP using Open ID Connect (OIDC) endpoints.

Set the required authorization URLs to the appropriate endpoints as shown in the table below. In each case, the base URL path is as follows:

https://<yourIdPDomain>/oauth2/default

ParameterSetting
OAuth URLhttps://<yourIdPDomain>/oauth2/default/v1/authorize
Token URLhttps://<yourIdPDomain>/oauth2/default/v1/token
UserInfo URLhttps://<yourIdPDomain>/oauth2/default/v1/userinfo
JWKS URLhttps://<yourIdPDomain>/oauth2/default/v1/keys
Logout URLhttps://<yourIdPDomain>/oauth2/default/v1/logout
Client IDUse the client ID assigned when you added the application to your IdP
Client SecretUse the client secret assigned when you added the application to your IdP
HYPR URLThe relying party URL for your HYPR instance
User name claim attributepreferred_username | email

When you are finished, click Save Config. HYPR will now use your IdP for Control Center authentication.

🚧

Double Vision

This entry will also appear if the controlCenterAdmin application is chosen from the Applications list, under the Advanced Config Menu: IdP Management; changing or deleting the entry in either location will remove it from both.

If you are using the HYPR API to update the OIDC/IdP settings, the API calls will function for both global OIDC/IdP settings (using an Access Token for the controlCenterAdmin application) and RP application-specific OIDC/IdP settings (using an app-specific Access Token).