PingFederate stores customer identities in PingDirectory . Once you have installed PingDirectory, update the LDAP schema with a new object class and a couple attributes to store customer identities and their connections. (An LDIF file is provided.) To optimize performance, updates in indexes should also be applied to the directory. In addition, you must configure in PingFederate an LDAP datastore connection to your PingDirectory and an LDAP Username Password Credential Validator instance for the HTML Form Adapter to validate user credentials. If you have already created these components, you may reuse them.

Note:

Skip this configuration if your use case does not involve registration or profile management (see Enabling third-party identity providers without registration).

  1. Update the LDAP schema.
    1. Sign on to the PingDirectory administrative console.
    2. Go to the LDAP Schema > Schema Utilities screen.
    3. Click Import Schema Element.
    4. Copy the schema changes from the <pf_install>/pingfederate/server/default/conf/local-identity/ldif-scripts/local-identity-pingdirectory.ldif file and paste them into the text area.
      If you are creating a new organizational unit as part of the LDIF import, edit the DN information.
    5. Click Import.
  2. Create an equality index for the pf-connected-identity attribute.
    Use PingDirectory's dsconfig utility to create this index. The dsconfig utility is interactive. You can also provide inputs as command arguments. For example, the following samples create the pf-connected-identity index:
    $ bin/dsconfig create-local-db-index \
      --backend-name userRoot \
      --index-name pf-connected-identity \
      --set index-type:equality

    After adding the index, use the rebuild-index utility to build the indexes. For instance, the following sample builds the required index.

    $ bin/rebuild-index \
      --baseDN "dc=example,dc=com" \
      --index pf-connected-identity
  3. Create an LDAP datastore connection to your PingDirectory on the System > Data Stores screen.
    If you have already created an LDAP datastore connection to your PingDirectory, you can reuse it.
  4. Create an instance of the LDAP Username Password Credential Validator on the System > Password Credential Validators screen to validate user credentials stored in PingDirectory.
    If you have already created an LDAP Username Password Credential Validator instance, you can reuse it.
    Note:

    Later you will create a local identity profile as part of the customer IAM configuration. The If you have already created such LDAP Username Password Credential Validator instance, you may reuse it.Search Base value here should match the Base DN value defined in the local identity profile (see Configuring LDAP base DN and attributes).