1. Sign on to the PingFederate administrative console.
  2. Set the IdP Adapter Mapping.
    1. Go to AUTHENTICATION > OAuth > IdP Adapter Grant Mapping.
    2. From the SOURCE ADAPTER INSTANCE list, select the IdP Adapter you created in Configure PingFederate as the identity provider and click Add Mapping.
    3. Click Next.
      No attribute source is needed.
    4. On the Contract Fulfillment tab, set the contracts as shown in the following table.
      Contract Source Value
      USER_KEY Adapter entryUUID
      USER_NAME Adapter cn
    5. Click Next and then click Next again.
    6. Click Save.
  3. Set up Access Token Management.
    Select an existing instance or click APPLICATIONS > OAuth > Access Token Management > Create New Instance.
    1. If selecting an existing instance, click the Instance Configuration tab. (With an existing instance, JSON Web Tokens (JWTs) are configured automatically.).

      If creating a new instance, specify the required fields and set TYPE to JSON Web Tokens.

    2. Use symmetric encryption for JWT by adding a row in the Symmetric Keys section, using 32 bytes or 64 chars of hex.
      This encryption only requires a symmetric key (not a certificate and private key). This step requires the client to validate the token by hitting the validation endpoint on the server.
    3. Set JWS ALGORITHM to HMAC using SHA-256.
    4. Set ACTIVE SYMMETRIC KEY ID to your symmetric key and click Next.
    5. On the Session Validation tab, select all options and click Next.
    6. On the Access Token Attribute Contract tab, list at least one attribute to be defined in the access token, add sub, click Next until you reach the last section, and then click Save.
  4. Set up Access Token Mapping.
    1. Go to APPLICATIONS > OAuth > Access Token Mappings.
    2. Set CONTEXT to Default, set ACCESS TOKEN MANAGER to the Access Token Manager you created in the last step, and click Add Mapping.
    3. Click Next in the Attribute Source & User Lookup section to go to the Contract Fulfillment section.
    4. In the sub row, make the following selections:
      • From the Source list box, select Persistent Grant.
      • From the Value list box, select USER_KEY.
    5. Click Next until you reach the Summary section, and then click Save in the Summary section.
  5. Set up the OpenID Connect policy.
    1. Go to APPLICATIONS > OAuth > OpenID Connect Policy Management.
    2. Click Add Policy.
    3. Specify POLICY ID.
    4. Specify NAME.
    5. Choose the previously created Access Token Manager and click Next.
    6. Delete all extended contract attributes except sub.
      Other scopes are defined, if configured.
    7. Click Next to reach the Contract Fulfillment section.
    8. Fulfill the OIDC contract sub with the Access Token attribute sub.
    9. Click Next and then click Done.
    10. If a default OIDC policy is not already defined, set this new policy as the default and click Save.
  6. Add scopes for PingDirectory Server APIs.
    1. Go to SYSTEM > OAuth Settings > Scope Management.
    2. Click the Exclusive Scopes tab.
    3. Add a scope with the value and description given below.
      Scope Value

      urn:pingidentity:directory-delegated-admin

      Scope Description

      DAScope

    4. Click Save.