Run the Automation Scripts
1. From the <PINGFEDERATE_SCRIPT_HOME> directory, open the Command Prompt.
2. Type ./config.sh, and press Enter, or use any of the following optional arguments in the command:
Argument
Description
Syntax
-d
Disables the check of SSL certificate for PingFederate to make admin API calls.
* 
Using the -d option does not eliminate the requirement to create or activate a valid PingFederate runtime certificate, which matches the host name of the PingFederate server, for use with federation partners that connect over HTTPS.
./config.sh -d
-l
Enforces the selection of Linux platform instead of the automatic detection of the platform.
./config.sh -l
-h
Prints the help for the script on the console.
./config.sh -h
-v
Enables verbose logging and prints debug statements to a text file for troubleshooting.
./config.sh -v >log.txt, where log.txt is the text file located in the <PINGFEDERATE_SCRIPT_HOME> directory.
3. To configure an IdP of your choice, enter the relevant number from the following options:
1. PingFederate as IdP – LDAP
2. External IdP – ADFS
3. External IdP – Generic SAML 2.0
4. Type the PingFederate administrator user password when prompted and press Enter. After the config.sh script is executed successfully, the selected IdP is configured and required artifacts are generated in the <PINGFEDERATE_SCRIPT_HOME>/output directory.
As a security practice, your password is not displayed on the screen when you type.
Was this helpful?