PingOne Advanced Services

Configuring Postman

If you plan to use Postman to configure your connections, you’ll need to ensure that several collection variables are set and that Postman is correctly configured.

Steps

  1. Add the API domain for your PingOne region to the collection variable apiPath. See API requests in the PingOne for Developers Foundation Guide for instructions.

  2. Add the auth domain for your PingOne region to the collection variable authPath. See API requests in the PingOne for Developers Foundation Guide for instructions.

  3. Get an access token from a worker application. You can use an existing worker application or create a new one.

    Either way, ensure that the Environment Admin and Client Application Developer roles are assigned. See Create an admin Worker app connection in the PingOne for Developers Tutorial Guide for instructions.

    Then, get the token. See Get a PingOne admin access token in the PingOne for Developers Tutorial Guide for instructions.

    To get a token from a different worker application in a different sandbox environment, run the token request endpoint using the client ID and client secret of the worker application to authenticate the request. See Worker applications in the PingOne for Developers Foundations Guide for instructions. Add the access token to the collection variable accessToken.

  4. Choose the PingOne environment that will act as the OIDC identity provider, which will connect to the PingOne Advanced Services environment.

  5. Add the environment ID to the collection variable envID.

  6. Request the region domain and environment ID for your primary region from PingOne Advanced Services.

  7. Add the auth domain for the PingOne Advanced Services environment to the collection variable p1asAuthPath.

  8. Add the environment ID for the P1AS tenant to the collection variable p1asEnvID.