When LDAP authentication is configured, PingFederate does not lock out administrative users based upon the number of failed login attempts. Responsibility for preventing access is instead delegated to the LDAP server and enforced according to its password lockout settings.

  1. In the <pf_install>/pingfederate/bin/run.properties file, change the value of the pf.console.authentication property as shown below:
    pf.console.authentication=LDAP
  2. In the <pf_install>/pingfederate/bin/ldap.properties file, change property values as needed for your network configuration.
    See the comments in the file for instructions and additional information.

    Note that the roles configured in the properties file apply to both the administrative console and the administrative API.

    Important:

    Be sure to assign LDAP users or designated LDAP groups (or both) to at least one of the PingFederate administrative roles as indicated in the properties file.

    Tip:

    You can also use this configuration file in conjunction with RADIUS authentication to determine permissions dynamically via an LDAP connection.

  3. Start or restart PingFederate.