1. Sign on to the PingFederate administrative console.
  2. On the Identity Provider > Adapters tab, click Create New Instance.
  3. On the Type tab, set the basic adapter instance attributes.
    1. In the Instance Name field, enter a name for the adapter instance.
    2. In the Instance ID field, enter a unique identifier for the adapter instance.
    3. In the Type list, select One-Time Passcode IdP Adapter. Click Next.
  4. On the IdP Adapter tab, in the Notification Delivery Methods section, configure a list of delivery methods by assigning contact information and message templates to your notification publishers.
    1. Click Add a new row to 'Notification Delivery Methods'.
    2. From the Notification Publisher list, select the notification publisher that you want to use.
    3. In the Contact Attribute list, enter the attribute that contains the user's contact information for this delivery method. For example, email, or phone.
    4. In the Language Properties and Templates Key field, enter a key. For an explanation of keys, see Language property and template keys.
    5. In the Action column, click Update.
    6. To add more delivery methods, repeat steps a-e.
    7. Change the order of the delivery methods to define the sequence that the adapter attempts the deliveries when Device Selection is set to Automatic.
  5. Configure the adapter instance by referring to One-Time Passcode IdP Adapter settings reference. Click Next.
  6. On the Actions tab, test your connection to the database. Resolve any issues that are reported, and then click Next.
  7. On the Extended Contract tab, add any attributes that you expect to retrieve in addition to the core contract attributes. Click Next.
  8. Complete the adapter configuration.
  9. On the Summary tab, check that the configuration is correct. Click Done.
  10. On the Manage IdP Adapter Instances tab, click Save.
  11. Modify your PingFederate authentication policy to include your One-Time Passcode IdP Adapter instance. Position it after a first-factor authentication step, such as the HTML Form IdP Adapter. For general information about configuring authentication policies, see Policies in the PingFederate documentation.