pa.upgrade.source.ssl.ciphers
Defines the type of cryptographic ciphers available for use with the source PingAccess
pa.upgrade.source.ssl.protocols
Defines the protocols available for use with the source PingAccess
pa.upgrade.target.ssl.ciphers
Defines the type of cryptographic ciphers available for use with the target PingAccess. If not specified, the Java virtual machine (JVM) default values are used.
pa.upgrade.target.ssl.protocols
Defines the protocols available for use with the target PingAccess. If not specified, the JVM default values are used.
pa.upgrade.http.client.connection.timeout.ms
Defines, in milliseconds, the amount of time to wait before timing out the connection to the HTTP client. The default value is 3600000.
pa.upgrade.http.client.socket.timeout.ms
Defines, in milliseconds, the HTTP client socket timeout. The default value is 3600000.
pa.websession.attribute.matching.default
Defines the matching strategy that you want to use for web session attribute rules. The accepted values for this property are:
  • CASE_SENSITIVE
  • CASE_INSENSITIVE
  • DN_MATCHING

For more information, see adding web session attribute rules.

Important:

The default value is CASE_SENSITIVE. If you want to change this value, do so before following the upgrading PingAccess procedure that's relevant to your environment.