Microsoft Login Integration Kit

Configuring an adapter instance

Configure the Microsoft IdP Adapter to determine how PingFederate communicates with Azure.

Steps

  1. In the PingFederate administrative console, create a new IdP adapter instance:

    Choose from:

    • For PingFederate 10.1 or later: go to Authentication → Integration → IdP Adapters. Click Create New Instance.

    • For PingFederate 10.0 or earlier: go to Identity Provider → Adapters. Click Create New Instance.

  2. On the Type tab, set the basic adapter instance attributes.

    1. In the Instance Name field, enter a name for the adapter instance.

    2. In the Instance ID field, enter a unique identifier for the adapter instance.

    3. From the Type list, select Microsoft IdP Adapter. Click Next.

  3. Optional: On the IdP Adapter tab, in the Additional Parameters section, add any additional parameters to send in the authorization request to Microsoft, then map them to the local chained attribute:

    1. Click Add a new row to 'Additional Parameters'.

    2. In the Parameter field, enter the name of a query string parameter that you want to send.

    3. In the Local Chained Attribute field, enter the name of the chained attribute whose value will be used as the parameter value in the authorization request to Microsoft.

    4. In the Action column, click Update.

    5. To add more attributes, repeat steps a-d.

  4. On the IdP Adapter tab, finish configuring the adapter instance by referring to Microsoft IdP Adapter settings reference. Click Next.

  5. On the Actions tab, test your connection to Azure. Resolve any issues that are reported, and then click Next.

  6. On the Extended Contract tab, add any attributes that you want to include in the contract. Click Next.

  7. On the Adapter Attributes tab, set pseudonym and masking options as shown in Set pseudonym and masking options in the PingFederate documentation. Click Next.

  8. On the Adapter Contract Mapping tab, configure the contract fulfillment details for the adapter as shown in Define the IdP adapter contract in the PingFederate documentation. Click Next.

  9. On the Summary tab, check and save your configuration:

    Choose from:

    • For PingFederate 10.1 or later: click Save.

    • For PingFederate 10.0 or earlier: click Done. On the Manage IdP Adapter Instances tab, click Save.