The following command uses the ~/.pingidentity/devops environment file to configure common environment variables. See https://devops.pingidentity.com/get-started/getStarted/.
  • Run this command.
    Note: For proper communication between containers, create a Docker network using a command such as docker network create --driver <network_type> <network_name>, and then connect to that network with the --network=<network_name> option.
    docker run --network=<network_name> \
       --env-file ~/.pingidentity/devops \
       --name pingauthorize \
       --publish 1389:1389 \
       --publish 8443:1443 \
       --detach \
       --env SERVER_PROFILE_URL=https://github.com/pingidentity/pingidentity-server-profiles.git \
       --env SERVER_PROFILE_PATH=getting-started/pingauthorize \
       --tmpfs /run/secrets \
      pingidentity/pingauthorize:<TAG>

    The Docker image <TAG> used in the example is only a placeholder. For actual tag values, see Docker Hub (https://hub.docker.com/r/pingidentity/pingauthorize).

    Tip: You can use server profiles to automate deployment of PingAuthorize Server. For more information, see Deployment automation and server profiles.