The LDAP authentication setup, including role assignment, is available through <pf_install>/pingfederate/bin/ldap.properties. The roles assigned to the LDAP accounts affect the results of the API calls.

Note:

When you configure LDAP authentication, PingFederate does not lock out accounts based upon the number of failed sign-on attempts. The LDAP server is responsible for preventing access and is enforced according to its password lockout settings.

  1. In the <pf_install>/pingfederate/bin/run.properties file, set the value of the pf.admin.api.authentication property to LDAP.
    Note:

    You can configure PingFederate to support both LDAP authentication and OAuth 2.0 authorization by specifying two values separated with a comma. For example, specify pf.admin.api.authentication=OAuth2,LDAP. Supporting two authentication methods is helpful when you want to change applications from one method to another. For more information about supporting two authentication methods, see the description of pf.admin.api.authentication in Configuring PingFederate properties.

  2. In the <pf_install>/pingfederate/bin/ldap.properties file, change property values as needed for your network configuration. For instructions and additional information, see the comments in the file.
    Important:

    Remember to assign LDAP users or designated LDAP groups, or both, to at least one of the PingFederate administrative roles, as indicated in the properties file. For information about permissions attached to the PingFederate roles, see the PingFederate User Access Control table in Configure access to the administrative API.

    Note:

    When you assign roles, remember that all LDAP accounts specified in ldap.properties can access the administrative API and the administrative console.

    Tip:

    You can also use this configuration file in conjunction with RADIUS authentication to determine permissions dynamically with an LDAP connection.

  3. Restart PingFederate.
    Note:

    In a clustered PingFederate environment, you only need to modify run.properties and ldap.properties on the console node.