Concurrent IdPs

When utilizing the Control Panel Application (CPA) in conjunction with an Identity Provider (IdP), it's important to note that only Badge and PIN authentication methods are supported at the CPA.

PrinterLogic has implemented the concept of "Identity." A user can have multiple emails, multiple PINs, and other attributes, but that User has one "identity," and all of these attributes are included in it. For an administrator to implement "identity" they have to identify a "matching attribute" that is unique to an individual and is the same in every IdP. For example, userName and employId are normally unique, and found in every IdP. If a unique matching identity is not used, each user account will appear as a unique identity within PrinterLogic.

In order to use concurrent IdPs you will need the correct licensing for your PrinterLogic product. If you need this feature, contact your PrinterLogic Customer Success Manager or the PrinterLogic Product Support team for further information.

The use of concurrent IdPs must be configured using a UI that supports the feature. This UI must be enabled by your Customer Success Manager. If you are new to PrinterLogic, you will already see this new UI, however, unless you are licensed for concurrent IdPs, by default the functionality is not turned on. If you are an existing customer prior to the concurrent IdP feature release (November 2021), you will still see the old UI, and will need to contact your Customer Success Manager to have this feature added.

The Image shown here is an example of the new UI.

IdP Settings template showing the newer UI structure including the fields, enable checkboxes, and Service Provider Information section.

The image shown here is an example of the old UI.

IdP Settings template showing the old UR fields, enable checkbox, and the Apply and Cancel buttons.