Enabling LDAP authentication - PingFederate - 10.3

PingFederate Server

bundle
pingfederate-103
ft:publication_title
PingFederate Server
Product_Version_ce
PingFederate 10.3
category
Product
pf-103
pingfederate
ContentType_ce

You can enable LDAP authentication by using the configuration files located in the <pf_install>/pingfederate/bin directory.

When LDAP authentication is configured, PingFederate does not lock out administrative users based upon the number of failed sign-on attempts. Instead, responsibility for preventing access is delegated to the LDAP server and enforced according to its password lockout settings.

  1. In the <pf_install>/pingfederate/bin/run.properties file, change the value of the pf.console.authentication property as shown.
    pf.console.authentication=LDAP
  2. In the <pf_install>/pingfederate/bin/ldap.properties file, change property values as needed for your network configuration.

    For more information, see the comments in the file.

    The roles configured in the properties file apply to both the administrative console and the administrative API.

    Important:

    Remember to assign LDAP users or designated LDAP groups to at least one of the PingFederate administrative roles as indicated in the properties file.

    Tip:

    You can also use this configuration file in conjunction with RADIUS authentication to determine permissions dynamically through an LDAP connection.

  3. Start or restart PingFederate.