Creating IdP Domains

IdP (Identity Provider) domains are SSO Components in EmpowerID that you can use to set the login options available to users accessing your portal from that domain (URL). For example, if you have one domain for internal users, another domain for customers and a third domain for partners, you can create an IdP domain for each of those domains, specifying the login options to available to each. In this way, you might set up an IdP domain with Windows auth and EmpowerID forms auth options for your internal users, an IdP domain for partners with EmpowerID forms auth only and an IdP domain for customers with one or more social media login options. As long as the URL you specify for an IdP domain is fully resolvable, you can configure it with as many or few login options as needed by your login policies.

Login options set on IP Address Ranges take precedence over login options set on IdP Domains. For example, if you create an IP Address Range for internal users and configure it to only allow Windows auth and create an IdP Domain for your internal network with login options for Windows auth and EmpowerID forms auth, your internal users will not see the EmpowerID forms auth option.

  1. On the navbar, expand Single Sign-On > SSO Connections and click SSO Components.

  2. Click the IdP Domains tab and then click the Add Domain button.

     

  3. Enter the FQDN for the domain in the Domain Name field and then click Save.