Managing IdP adapters - PingFederate - 11.0

PingFederate Server

bundle
pingfederate-110
ft:publication_title
PingFederate Server
Product_Version_ce
PingFederate 11.0
category
Product
pf-110
pingfederate
ContentType_ce

You must configure at least one instance of an identity provider (IdP) adapter to set up connections to service provider (SP) partners to manage and view your IdP adapter in the IdP Adapters window.

An IdP adapter looks up session information and provides user identification to PingFederate. PingFederate comes bundled with the PingID integration kit and the following adapters:

  • Composite Adapter
  • HTML Form IdP Adapter
  • HTTP Basic IdP Adapter
  • Identifier First Adapter
  • Kerberos Adapter
  • OpenToken IdP Adapter
  • PingID Adapter
  • Reference ID IdP Adapter
  • X.509 Certificate IdP Adapter

Additional integration kits are available on the PingFederate download page on the Add-ons tab.

  1. Go to Authentication > Integration > IdP Adapters.
  2. In the IdP Adapters window, choose from the following options.
    OptionDescription
    Configure a new instance Click Create New Instance
    Modify an existing instance Click the name of instance in the Instance Name column
    View the usage of an existing instance Click Check Usage in the Action column on the instance's row
    Remove an existing instance Click Delete in the Action column on the instance's row
    Note:

    By default, PingFederate automatically checks multi-connection errors whenever you access this window. This verifies that configured connections are not adversely affected by changes made here.

    If you experience noticeable delays in accessing this window, you can disable automatic connection validation. Go to System > Server > General Settings.