- DarkLight
PingFederate ‑ Identity Provider Setup
- DarkLight
Note:
If PingFederate is already set up in your environment, you can skip the steps for Registration, Installing PingFederate, and Getting Started with the PingFederate server.
Registration
Create a new account in the PingIdentity site.
https://www.pingidentity.com/en/account/register.html
Installing PingFederate on Windows Server
Request a license key through the Ping Identity licensing page.
https://www.pingidentity.com/en/account/request-license-key.html
Download installer from the below URL and run it.
https://www.pingidentity.com/en/resources/downloads/pingfederate.html
PingFederate requires a Java runtime to be installed on your server. So, install OpenJDK 11 on the Windows server.
Ref: https://docs.pingidentity.com/bundle/pingfederate-101/page/mie1564002959861.html
Getting started with PingFederate Server
Start a web browser.
The first time you access the PingFederate administrative console and after you have accepted the subscription agreement, you see two choices on how to proceed:
Yes, Connect to PingOne for Enterprise
No, Set Up Without PingOne for Enterprise
To continue setting up PingFederate, select No, Set Up Without PingOne for Enterprise. Click Next.
On the License tab, review or import your license.
On the Basic Information tab, enter your federation information.
On the Administrator Account tab, create an administrative account.
Replace the default value in the Username field with a username of your choice. The default value is Administrator.
Enter a password in the Password and Confirm Password fields, and then click Next.
On the Confirmation tab, review your configuration and click Done.
PingFederate Administrative Console
The PingFederate administrative console provides a wizard-like interface to configure your federation use cases.
Note:
The Save button is available on most tabs. If a tab does not show a Save button, click Next or Done until you reach a Save button to commit your changes.
Login by using the Administrator account.
Configure Data Store
Select the System tab and then select Data Stores to configure the IDP data store.
Enter a data store name and select its type – for example, Directory (LDAP).
Configure the LDAP details and check the Test Connection. Click Next.
Check the summary and click Save.
Configure Password Credential Validators
Go to System > Password Credential Validators > Create New Instance.
Select LDAP Username Password Credential Validator from the Type dropdown list.
Configure LDAP Search Base, Search Filter, Scope of Search and so on, in the Instance Configuration tab.
Add the extended Attribute contact in the Extended Contract tab.
Check Summary and then Save.
Configure IDP Adapters
IdP adapters retrieve session information and provide user identification to PingFederate. The next step is to configure these adapters.
Select Authentication and click Idp Adapters.
Click Create New Instance.
Select Instance Name, Id, and the available type. For example, select the HTML Form IDP Adapter. It shows the html screen (UI) to the user to enter the credentials to authenticate the IDP. Click Next.
On the IdP Adapter tab, select the Password Credential Validator Instance name as configured in Configure Password Credential Validators.
Add any additional attributes that are required in the Extended Contract tab.
Select the Pseudonym to uniquely identify a user in SP in Adapter Attributes tab.
Configure Adapter contract in Adapter Contract Mapping tab. This is optional. Skip this if not required.
Check Summary and click Save.
Configure SP Connections for SAML SSO
Select the Applications tab and click the SP Connections shortcut.
Click Create Connection.
Select the Do not use a template for this connection in Connection Template button.
Select Browser SSO Profiles and SAML2.0 protocol in the Connection Type tab.
Select Browser SSO in the Connection Options tab.
Select Metadata None in Import Metadata tab if you do not have the metadata file or URL.
Enter the unique connection info in the General Info tab to identify the partners identity, for example, AESSOValidator
Click Configure Browser SSO in the Browser SSO tab.
Select the Single Sign-On and Single Logout profile options in Configure Browser SSO > SAML profile tab.
Configure Assertion Lifetime in Configure Browser SSO > Assertion Lifetime tab.
Click Configure Assertion Creation in Configure Browser SSO -> Assertion Creation tab.
Keep default Standard option in Configure Browser SSO -> Assertion Creation -> Configure Assertion Creation -> Identity Mapping tab.
Keep default in Configure Browser SSO -> Assertion Creation -> Configure Assertion Creation -> Attribute Contract tab.
Click Map New Adapter Instance in Configure Browser SSO -> Assertion Creation -> Configure Assertion Creation -> Authentication Source Mapping tab.
Select the Adapter Instance HTML Form Adapter that you created in Configure IDP Adapters Map New Adapter Instance -> Adapter Instance tab and click Next.
Retain the default option and click Next.
Select Source as Adapter and Value as username in Map New Adapter Instance -> Attribute Contract Fulfillment tab. Click Next.
Map New Adapter Instance -> Issuance Criteria tab and click Next. This is optional.
Check Map New Adapter Instance -> Summary tab and click Done.
When you see the screen below, click Next and check the Summary. Click Save.
Go to Assertion Creation configuration and click Next.
Click the Configure Protocol Settings button in Protocol Settings tab.
Select the Binding and Endpoint URL. Select POST from the dropdown list. Click Add in Assertion Consumer Service URL tab. For example, AssertionConsumerService.
Select the Binding, Endpoint URL, and Response URL. Click Add in SLO Service URLs tab. InitiateSingleLogout and SingleLogoutService respectively.
Select the allowable SAML bindings (POST, REDIRECT) in Allowable SAML Bindings tab.
Retain the default option and click Next.
Keep default option and click Next.
Check Summary and click Done.
Click Next.
Check Summary and click Done.
Click Next.
Click Configure Credentials in Credentials tab and click Next.
Select the Signature certificate in Configure Credentials -> Digital Signature Settings tab and click Next.
Click Manage Certificates and add new or import certificates. Click Next.
Click Manage Signature Verification Settings in Signature Verification Settings tab.
Select certificate or import certificate by using the Manage Certificates button in Manage Signature Verification Settings -> Trust Model tab. Click Next and then Done. The certificate is generated from Campaign Manager server or certificate provided by the customer.
Check Summary and click Done.
Click Next.
Activate the connection and click Save in Activation & Summary tab.
The configuration is complete. You can perform actions like Enable/Disable, Export Metadata, Export Connection, Copy, Delete.
Metadata has the EntityId, SSO and SLO URLs, signature certificates and other related details. You can use the metadata to configure the Service provider.
To Configure SSO in Campaign Manager, repeat the steps given under section Campaign Manager Console SSO Configuration and Campaign Manager SSO Validator SAML Configuration.
General Configurations
To update the Identity Provider Entity ID, click the SYSTEM tab and Server in left menu.
Update SAML 2.0 Entity Id in Server > Protocol Settings > Federation Info tab. Click Save.
To Add or Update administrative accounts, click SYSTEM > Server > Administrative Accounts. Make the necessary changes. Click Save.
Import license in SYSTEM > Server > License Management.