Selecting a token processor instance - PingFederate - 10.3

PingFederate Server

bundle
pingfederate-103
ft:publication_title
PingFederate Server
Product_Version_ce
PingFederate 10.3
category
Product
pf-103
pingfederate
ContentType_ce

Select an IdP token processor instance that can be used to authenticate users for a partner. Attributes returned by the token processor instance you choose for the token processor contract can be used to fulfill the attribute contract with your partner.

On the Token Processor Instance tab, choose an instance of a deployed token processor that suits your requirements for this connection.

Note:

If you are editing a currently mapped token processor instance, you can toggle the Override Instance Settings check box. Clearing it removes all previously overridden settings for this connection. Selecting it provides you the opportunity to customize token processor settings specifically for this connection.

  1. From the Token Processor Instance list, select a token processor instance.
    Note:

    If you do not see the desired token processor instance, click Manage Token Processor Instances to create a new instance of any deployed token processor.

  2. Select the Override Instance Settings check box if you want to customize one or more token processor settings for this connection alone.
    Tip:

    Alternatively, you can create child token processor instances of a base token processor instance with overrides so that such customized settings can be applied to several connections. For more information, see Hierarchical plugin configurations.

    When selected, the administrative console adds a new Override Instance tab.