PingOne MFA Integration Kit 2.3 (January 2, 2024) - PingFederate - PingOne MFA - PingOne - PingOne Services - PingOne Cloud Platform

PingOne MFA Integration Kit

bundle
pingfederate-pingone-mfa-ik
ft:publication_title
PingOne MFA Integration Kit
Product_Version_ce
PingOne MFA
PingOne
PingOne Services
PingOne Cloud Platform
category
Administrator
Audience
ContentType
English
Integration
Language
Product
Productdocumentation
integrationdocx
p1
p1cloudplatform
p1mfax
p1services
pingfederate
ContentType_ce
Integration
Product documentation

Language customization for notifications

Improved
  • To customize the language for notifications, you no longer have to provide pi.template as a JSON object to change the locale when defining the contract for the adapter. You can just specify the locale using pi.template.locale. See Transaction approval setup.
  • If you have not specified a locale with pi.template or pi.template.locale, notifications will use the default browser's language. This requires that the relevant language be enabled in both PingOne and PingFederate.

Use of dynamic variables in pairing flows

ImprovedSTAGING-19855
Previously, the values provided in the pi.template object for notification customization were used only in authentication flows. Now, customization (including dynamic variables) is applied also to pairing flows, one-time device flows, and change device flows.

User-provided nicknames for devices

New
When authenticating, users who are authorized to manage their devices can now edit the nicknames used for their various authentication devices. This capability is also supported in the PingFederate authentication API (action is called updateDeviceNickname).

Use of custom proxies in MFA adapter

FixedSTAGING-18848
Previously, if you defined a custom proxy for an adapter, the host specified with Custom proxy host was not used for OAuth tokens (the token endpoint). These requests used the system default proxy instead, causing the request to fail. This issue has been fixed.

Event tracking IDs in PingOne Audit log

ImprovedSTAGING-19417
In the PingOne Audit log, events triggered by the MFA adapter now include IDs that can be used to locate events in the PingFederate log. The trackingid field from PingFederate is represented in the PingOne Audit log as sessionId. If you are using version 11.3 or higher of PingFederate, then the transactionid field from PingFederate is also included in the PingOne Audit entry, appearing there as transactionId.

Limiting email and SMS pairing info to directory values

NewSTAGING-19722
By default, when pairing an email or SMS device, users can enter the email address or phone number. However, the adapter configuration now includes an option called Allow only predefined values for phone or email devices. This option allows you to limit the values to the email addresses and phone numbers stored for the user. If you enable this option, the relevant email address or phone number is already filled in when the user tries to add a device, and the user cannot modify the address/phone number.