PingOne Advanced Services

Data loading and access

When transitioning to PingOne Advanced Services, you’ll need to load your existing data from your legacy systems into your PingOne Advanced Services deployment.

For security reasons, Ping Identity will not, and should not, have access to your data.

However, our Professional Services team will work closely with you to ensure the transition is as painless as possible. We’ll discuss the methods we’ll use during the system planning and design phase.

These methods include, but are not limited to:

  • Importing an LDIF file remotely through an LDAP browser

  • Using PingDataSync

If you intend to use NGINX or Ping Access, request sizes cannot be larger than 1 MB.

Web servers and Ingress

Web servers proxies HTTP requests to web application servers, while Ingress exposes HTTP and HTTPS routes from outside the cluster to services within the cluster. Traffic routing is controlled by rules defined on the Ingress resource.

PingOne Advanced Services is deployed with a variety of hostname URLs by default, but it’s important that you use your own hostname URLs. Using the default URLs can cause issues for your users if you have a multi-region deployment, or plan to in the future.

The pre-authorized ciphers are:

  • ECDHE-ECDSA-AES128-GCM-SHA256:

  • ECDHE-RSA-AES128-GCM-SHA256:

  • ECDHE-ECDSA-AES256-GCM-SHA384:

  • ECDHE-RSA-AES256-GCM-SHA384:

  • ECDHE-ECDSA-CHACHA20-POLY1305:

  • ECDHE-RSA-CHACHA20-POLY1305:

  • DHE-RSA-AES256-GCM-SHA384:

  • ECDHE-RSA-AES256-SHA384:

  • ECDHE-RSA-AES128-SHA256:

  • ECDHE-ECDSA-AES256-GCM-SHA384: