PingOne

Configuring an adapter instance

Configure the PingAM IdP Adapter to determine how PingFederate communicates with PingAM.

About this task

To begin the integration, deploy the PingAM Integration Kit files to your PingFederate directory.

Steps

  1. In the PingFederate administrative console, go to Authentication → Integration → IdP Adapters and click Create New Instance.

  2. On the Type tab, set the basic adapter instance attributes:

    1. In the Instance Name field, enter a name for the adapter instance.

    2. In the Instance ID field, enter a unique identifier for the adapter instance.

    3. From the Type list, select PingAM IdP Adapter. Click Next.

  3. Optional: On the IdP Adapter tab, in the Response Mappings section, map attributes from the PingOne response to the attribute contract:

    1. In the Local Attribute field, enter a name of your choosing for an attribute.

    2. In the Action column, click Update.

    3. To add more attributes, repeat steps a-b.

    These attributes become available in your PingFederate authentication policy.

  4. On the IdP Adapter tab, configure the adapter instance by referring to PingAM IdP Adapter settings reference. Click Next.

  5. On the Extended Contract tab, add any attributes that you included in the not used in this IK section of the IdP Adapter tab. Click Next.

  6. On the Adapter Attributes tab, set pseudonym and masking options as shown in Set pseudonym and masking options in the PingFederate documentation. Click Next.

  7. On the Adapter Contract Mapping tab, configure the contract fulfillment details for the adapter as shown in Define the IdP adapter contract in the PingFederate documentation. Click Next.

  8. On the Summary tab, review your configuration. Click Save.

Next steps