1. In the PingFederate administrative console, create a new IdP adapter instance:
    • For PingFederate 10.1 or later: go to Authentication > Integration > IdP Adapters. Click Create New Instance.
    • For PingFederate 10.0 or earlier: go to Identity Provider > Adapters. Click Create New Instance.
  2. On the Create Adapter Instances > Type tab, set the basic adapter instance attributes.
    1. In the Instance Name field, enter a name for the adapter instance.
    2. In the Instance ID field, enter a unique identifier for the adapter instance.
    3. From the Type list, select HTML Form IdP Adapter. Click Next.
  3. On the IdP Adapter tab, in the Credential Validators section, select your password credential validator.
    1. Click Add new row to 'Credential Validators'.
    2. From the list, select the password credential validator that you created in step 1 of Configuring single sign-on.
    3. Click Update.
  4. Continue with the default IdP Adapter settings, or customize them based on Configuring an HTML Form Adapter instance in the PingFederate documentation. Click Next.
  5. On the Extended Contract tab, add attributes the following attributes, or the equivalent for your datastore. Click Next.
    • givenName
    • mail
    • sn
  6. On the Adapter Attributes tab, for username, select Pseudonym. Click Next.
  7. On the Adapter Contract Mapping tab, click Next.
  8. On the Summary tab, click Done.