To set up PingFederate:

  1. Install PingFederate on your operating system.
  2. Start the PingFederate server.
  3. Open the PingFederate administrative console.
    1. Open a browser and enter https://Your Server Domain:9999/pingfederate/app.
      Note:

      Your Server Domain is your fully qualified domain name (FQDN).

      If you do not have a DNS set up for an FQDN, you can also use an IP address, but the use of an FQDN long-term is the best practice.

    2. To sign on, in the username field, enter Administrator, and in the password field, enter 2Federate.
    3. To proceed, review the license agreement. Click Accept.
  4. Click No, Set Up Without PingOne for Enterprise, and then click Next.
  5. To import a valid PingFederate license, click Choose File and locate your license file.
    Note:

    For more information, see Reviewing or importing your license.

  6. Click Next.
  7. On the Basic Information tab, enter the basic information.
    1. In the Base URL field, verify your base URL. Update as needed.

      The domain portion of the base URL should match the domain name of your organization because it is part of the address where your applications, users, and partners communicate with your PingFederate environment.

      Note:

      You can add multiple virtual host names at a later time. For more information, see Virtual host names.

    2. In the Entity ID field, enter your Entity ID if prompted. Click Next.
      Note:

      This is the unique identifier of your organization. It is how your partners identify you when communicating with you based on SAML 2.0 specifications.

  8. On the Connection tab, from the Directory Type list, select your directory type and provide the required information.
    Note:

    For information about each field, see Connecting to a directory.

  9. Click Next until you reach the Summary tab. Click Done.
    Note:

    If you are connecting to Active Directory (AD), bypass Kerberos authentication at this time.

  10. On the Administrator Account tab, create an administrative account.
    1. To replace the default value in the Username field, enter a new value.
    2. In the Password and Confirm Password fields, enter a password.
    3. Click Next.
  11. On the Confirmation tab, review your configuration.
  12. To apply the configuration to PingFederate, click Next, and then click Done.