Prior to configuring this option, you must complete the PingFederate administration configuration.

If you plan to use Mutual TLS, you must make two changes to the PingFederate configuration.

  • Enable the use of the secondary HTTPS port in PingFederate by editing the <PF_HOME>/pingfederate/bin/run.properties file and setting the pf.secondary.https.port value to a port value. For more information, see the PingFederate documentation.
  • Modify the openid-configuration.template.json to add the mtls_endpoint_aliases object, with content defined by RFC-8705. For more information about this file, see the PingFederate documentation.

To validate the bearer access token, a valid OAuth client must exist within the PingFederate OAuth authorization server.

Note:

This configuration is optional and needed only if you plan to validate PingFederate OAuth access tokens.

  1. Click Settings and then go to System > Token Provider > PingFederate > OAuth Resource Server.
  2. Enter the OAuth Client ID you defined when creating the PingAccess OAuth client in PingFederate.
    Info:

    When you configure an OAuth client in PingFederate, select Access Token Validation as the allowed grant type. For more information, see Configuring a Client in the PingFederate Administrator's Manual.

  3. Select a Client Credentials Type, then provide the information required for the selected credential type.
    • Secret – Enter the Client Secret assigned when you created the PingAccess OAuth client in PingFederate.
    • Mutual TLS – Select a configured Key Pair to use for Mutual TLS client authentication.
    • Private Key JWT – Select this option to use Private Key JSON web token (JWT). No additional information is required.
  4. Select Cache Tokens to retain token details for subsequent requests.

    This option reduces the communication between PingAccess and PingFederate

  5. If Cache Tokens is enabled, specify the Token Time To Live by entering the number of seconds to cache the access token. The default value of -1 means no limit. This value can be -1 or above and must be less than the PingFederate Token Lifetime.
  6. In the Subject Attribute Name field, enter the attribute you want to use from the OAuth access token as the subject for auditing purposes, such as username.
    At runtime, the attribute’s value is used as the Subject field in audit log entries for API Resources with policies that validate access tokens. The attribute must align with an attribute in the OAuth access token attribute contract defined within PingFederate.
  7. If multiple Access Token Managers are configured in PingFederate, select the Send Audience option to send the URI the user requested as the aud OAuth parameter to select an Access Token Manager.
    Note:

    Use of this option requires that the Access Token Management instances be configured with appropriate Resource URIs. Matching of the Resource URI is performed on a most-specific match basis.

  8. Optional: To disable the use of OAuth 2.0 token introspection, clear the Use Token Introspection Endpoint option.
  9. To save your changes, click Save.