Configuring PingAuthorize policy administration to use PingOne - PingAuthorize - 9.1

PingAuthorize

bundle
pingauthorize-91
ft:publication_title
PingAuthorize
Product_Version_ce
PingAuthorize 9.1
category
ContentType
Product
Productdocumentation
paz-91
pingauthorize
ContentType_ce
Product documentation

Configure the PingAuthorize Policy Editor to use PingOne for authentication.

The following instructions apply to a manually installed PingAuthorize Policy Editor.
  1. Run the PingAuthorize-PAP/bin/stop-server command to stop the Policy Editor.
  2. Using the client ID and environment ID from Configuring PingOne for PingAuthorize policy administration, run the following command to configure the GUI.
    bin/setup oidc \ 
    --licenseKeyFile </path/to/PingAuthorize.lic> \
    --generateSelfSignedCertificate \
    --hostname <pap-hostname> --port <pap-port> \
    --adminPort <admin-port> \
    --oidcBaseUrl https://auth.pingone.com/<environment-id>/as \
    --clientId <client-id>
    
  3. Run the bin/start-server command to start the PingAuthorize Policy Editor.
  4. Verify that you can sign on to the Policy Editor using the application you created in PingOne.
    1. Go to the Policy Editor.
    2. Click Click to Sign in.
      Your browser will redirect to the URL you set in Configuring PingOne for PingAuthorize policy administration.