Configuring an adapter instance - PingFederate

Entrust Identity Enterprise Integration Kit

bundle
pingfederate-entrust-ik
ft:publication_title
Entrust Identity Enterprise Integration Kit
Product_Version_ce
category
Administrator
Audience
ContentType
English
Integration
Language
Product
Productdocumentation
integrationdocx
pingfederate
ContentType_ce
Integration
Product documentation

Configure the Entrust IdP Adapter to determine how PingFederate communicates with Entrust.

  1. In the PingFederate administrative console, create a new IdP adapter instance.
    1. Go to Authentication > Integration > IdP Adapters.
    2. Click Create New Instance.
  2. On the Type tab, set the basic adapter instance attributes.
    1. In the Instance Name field, enter a name for the adapter instance.
    2. In the Instance ID field, enter a unique identifier for the adapter instance.
    3. From the Type list, select Entrust IdP Adapter. Click Next.
  3. On the IdP Adapter tab, configure the adapter instance by referring to Entrust IdP Adapter settings reference. Click Next.
  4. On the Extended Contract tab, add any attributes that you want to include in the contract. Click Next.
  5. On the Adapter Attributes tab, set pseudonym and masking options as shown in Set pseudonym and masking options in the PingFederate documentation. Click Next.
  6. On the Adapter Contract Mapping tab, configure the contract fulfillment details for the adapter as shown in Define the IdP adapter contract in the PingFederate documentation. Click Next.
  7. On the Summary tab, check and save your configuration. Click Save.
  8. Create or modify a connection to the service provider using the Entrust IdP Adapter instance. See SP connection management in the PingFederate documentation.