PingFederate Server

Configuring the HTML Form Adapter for customer identities

After defining a local identity profile, associate it with an instance of the HTML Form Adapter for PingFederate to leverage the HTML Form Adapter to present users the options to include::partial$pf_rc_authenticateregisterandmanageprofile.adoc[tags=pf_ph_authenticateRegisterAndManageProfile].

About this task

Using the administrative console, on the IdP Adapter tab, create or add an HTML Form Adapter instance.

For registration and profile management, ensure the HTML Form Adapter instance is configured to validate credentials stored in PingDirectory. This validation configuration is not required if your use case does not involve registration or profile management.

Steps

  1. Go to the Authentication → Integration → IdP Adapters.

  2. To create a new HTML Form Adapter instance, click Create New Instance or to reuse an existing instance, click on its name.

  3. On the IdP Adapter tab, from the Password Credential Validator Instance list, select the LDAP Username Password Credential Validator instance that has been set up to validate credentials stored on your PingDirectory.

    Skip this step include::administrators_reference_guide:partial$pf_rc_skipconnectingpftopd.adoc[tags=pf_ph_skipConnectingPingfederateToPingdirectory].

  4. On the IdP Adapter tab, from the Local Identity Profile list, select a local identity profile.

  5. Click Next and complete the rest of the configuration tabs.

  6. On the Summary tab, click Done. This will open the Manager IdP Adapter Instances window.

  7. In the Manager IdP Adapter Instances window, click Save to save all changes.