Configuring contract fulfillment for token creation - PingFederate - 10.2

PingFederate Server

bundle
pingfederate-102
ft:publication_title
PingFederate Server
Product_Version_ce
PingFederate 10.2
category
Product
pf-102
pingfederate
ContentType_ce

Map values to the attributes defined for the contract. These are the values that are included in the SAML security tokens sent to the service provider (SP).

In the Token Creation | IdP Token Processor Mapping window, on the Attribute Contract Fulfillment tab, for each attribute, select a source from the Source list and then choose or enter a value. You must map all target attributes.
  • Token

    When selected, the Value list is populated with attributes from the token processor instance. Select the desired attribute from the list. At runtime, the attribute value from the token processor instance is mapped to the value of the attribute in the SAML security token.

    For example, to map the value of the Username Token Processor's username attribute as the value of the TOKEN_SUBJECT attribute on the contract, select Token from the Source list and username from the Value list.

  • Context

    When selected, the Value list is populated with the available context of the transaction. Select the desired context from the list. At runtime, the context value is mapped to the value of the attribute in the SAML security token.

    Note:

    The HTTP Request and STS SSL Client Certificate Chain context values are retrieved as Java objects rather than text. For this reason, OGNL expressions are more appropriate to evaluate and return values, such as Expression.

    Note:

    When using the STS Basic Authentication Username, STS SSL Client Certificate's Subject DN, or STS SSL Client Certificate Chain contexts, ensure the associated authentication is enabled and configured on the System > Server > Protocol Settings > WS-Trust STS Settings tab.

  • Request

    When selected, the Value list populates with parameter values from the token request received from the web service client. This selection is available only if a request contract was selected earlier on the Request Contract tab. Select the desired context from the list. At runtime, the context value is mapped to the value of the attribute in the SAML security token.

  • LDAP, JDBC, or Other

    When selected, the Value list populates with attributes that you have selected in the Attribute Source & User Lookup window configuration. Select the desired attribute from the list. At runtime, the attribute value from the attribute source is mapped to the value of the attribute in the SAML security token.

  • Expression

    When enabled, this option provides more complex mapping capabilities, such as transforming incoming values into different formats. Select Expression from the Source list, click Edit under Actions, and compose your OGNL expressions. All variables available for text entries are also available for expressions. For more information, see Text.

    Expressions are not enabled by default. For more information about enabling and editing OGNL expressions, see Attribute mapping expressions.

  • No Mapping

    Select this option to ignore the Value field.

  • Text

    When selected, the text you enter is mapped to the value of the attribute in the single sign-on tokens at runtime. You can mix text with references to any of the values from the authentication source using the ${attribute} syntax.

    You can also enter values from your data store, when applicable, using the following syntax.

    ${ds.attr-source-id.attribute}

    where attr-source-id is the attribute source ID value and attribute is any of the selected attributes in the attribute source configuration.

Note:

If you are editing a currently mapped token processor instance, you can update the mapping configuration, which might require additional configuration changes in subsequent tasks.