1. In the PingFederate administrative console, create a new IdP adapter instance:
    • For PingFederate 10.1 or later: go to Authentication > Integration > IdP Adapters. Click Create New Instance.
    • For PingFederate 10.0 or earlier: go to Identity Provider > Adapters. Click Create New Instance.
  2. On the Type tab, set the basic adapter instance attributes.
    1. In the Instance Name field, enter a name for the adapter instance.
    2. In the Instance ID field, enter a unique identifier for the adapter instance.
    3. From the Type list, select PingOne Verify IdP Adapter. Click Next.
  3. Optional: On the IdP Adapter screen, in the PingOne Verify Response Mappings section, map attributes from the PingOne Verify response to the attribute contract. These attributes become available in your PingFederate authentication policy.
    Note: Before using this table, check the Extended Contract tab to see which attributes are already included in the core contract.
    1. Click Add a new row to 'Optional PingOne Verify Response Mappings'.
    2. In the Local Attribute field, enter a name for the new attribute.
    3. In the PingOne Verify API Mapping field, enter the JSON Pointer syntax for the value of the matching PingOne Verify attribute.
    4. In the Action column, click Update.
    5. To add more attributes, repeat steps a-d.
  4. On the IdP Adapter tab, configure the adapter instance by referring to PingOne Verify IdP Adapter settings reference. Click Next.
  5. On the Actions tab, test your connection to PingOne Verify. Resolve any issues that are reported, and then click Next.
  6. On the Extended Contract tab, click Next.
  7. On the Adapter Attributes tab, for subject, select the Pseudonym check box. Click Next.
  8. On the Adapter Contract Mapping tab, click Next.
  9. On the Summary tab, check and save your configuration:
    • For PingFederate 10.1 or later: click Save.
    • For PingFederate 10.0 or earlier: click Done. On the Manage IdP Adapter Instances tab, click Save.