1. From the integration .zip archive, copy the sample directory to root level of the DocumentRoot of your Apache HTTP server. This makes the directory accessible at https://hostname/sample.
  2. Move the sample/config directory to a directory on the server that is outside the DocumentRoot. This protects the config directory from unauthorized access.
  3. Update the location of the agent-config.txt files. Modify the following files to point to the new location of the config directory.
    1. Open sample/idp/pingidentity/opentoken/helpers/config.php for editing.
    2. Change the following line based on the new location of your config directory:
      const   AGENT_CONFIG_FILE = "../config/idp/agent-config.txt";
    3. Repeat the equivalent steps a-b in sample/sp/pingidentity/opentoken/helpers/config.php for your SP agent-config.txt file.
  4. Update the location of the config.properties files. Modify the following files to point to the new location of the config directory.
    1. Open sample/idp/Const.php for editing.
    2. Change the following line based on the new location of your config directory:
      define("CONFIG_FILE", "../config/idp/config.properties");
    3. Repeat the equivalent steps a-b in sample/sp/Const.php for your SP config.properties file.
  5. Use Windows Task Manager to determine the user that runs the Apache server.
  6. Change the security properties for the config to give full control to the user that runs the Apache server.
  7. If your PingFederate server is hosted on another computer, go to the following URLs and change the PF Host Name value in the SP and IdP sample applications configuration.
    • https://hostname/sample/idp/ConfigUI.php
    • https://hostname/sample/sp/ConfigUI.php