On the LDAP Configuration screen, specify the branch of your directory hierarchy where you want PingFederate to store customer identities. Then, select the object class and the attributes to be associated with local identity fields.

Note:

Later you will associate the local identity profile with an HTML Form Adapter instance and apply the profile in an IdP authentication policy as part of the customer IAM configuration. If your use case requires registration or profile management, the policy engine must look up the users as they access the registration page or the profile management page. The scope of this search begins at the base DN defined here.

For this reason, it is recommended that the base DN here matches the value of the Search Base field defined in the LDAP Username Password Credential Validator instance used by the associated HTML Form Adapter instance.

For more information about each field, refer to the following table.

Field Description
Base DN The base distinguished name of the tree structure where PingFederate stores customer identities.
Root Object Class The object class containing the desired attributes.
Attributes A list of attributes based on the selected Root Object Class value.
  1. Specify a base DN.
  2. Optional: Click View Local Identity Fields to determine which attributes from the directory server should be added to the local identity profile.
  3. Select a root object class, select an applicable attribute, and then click Add Attribute.
    Repeat this step to add more attributes as needed.