PingAccess

Release notes

New features and improvements in PingAccess. Updated December 2025.

PingAccess 9.0 (December 2025)

Java 11 removal

Info PA-16062

Ping Identity removed Java 11 support from PingAccess in December 2025. You must upgrade to a supported Java version before installing PingAccess 9.0 or later. Learn more about supported java versions in PingAccess system requirements.

Configure email reminders about expiring certificates

New PA-16064

Create an SMTP notification publisher to have PingAccess send email reminders about expiring certificates. This makes it easier to manage multiple certificates and prevent service interruptions.

Learn more in Notifications.

Configure access token revocation at the application level

New PA-16065

Added a new checkbox on logout virtual resources and admin SSO settings, Revoke Access Token.

Use this setting to revoke access tokens maintained in the associated PingAccess web session per RFC 7009 when someone accesses a logout virtual resource or when the PingAccess admin signs off.

This provides additional security and helps prevent session replay in cases where session validation and single logout aren’t available with the token provider. For example, you could use Revoke Access Token to sign off individual applications without disrupting the token provider session.

Configure custom properties for PingAccess applications

New PA-16066

Define custom properties globally and set specific values for them at the application level to provide additional information about your applications. Use these extended properties to provide meaningful details to admins and sort through configured applications more efficiently.

Map incoming request parameters from the requested resource to the token provider

New PA-16087

Added a new advanced web session setting, Passthrough Request Parameters. Use this table to select parameters from the requested resource and map them to OIDC parameters the token provider uses during the access request.

This enables you to pass information to the token provider to customize user sign-on experience and make it more consistent with your brand. For example:

  • Forward the username to prefill this value in the sign-on template

  • Forward an organization ID to display branding that the user expects

Use the PingAccess agent for NGINX with NGINX R35

New PA-16223

Added support for NGINX R35 and dropped support for NGINX R31. Learn more in NGINX agent system requirements.

Add your own JWKS endpoints for access token validation

New PA-16225

PingAccess now allows you to validate access tokens against JWKS endpoints that aren’t hosted by the token provider, enabling you to validate access tokens against multiple issuers.

Add your JWKS endpoint as a third-party service by specifying the host and port. Then use the new Third-Party Service list in the access token validator configuration to select the third-party service you created.

Updated the run.sh script

Security PA-14023

Added a new property to the run.sh script to enhance security.

RSA 1.5 with PKCS#1 removal

Security PA-14094

Removed support for RSA 1.5 with PKCS#1 to enhance security.

Upgraded components bundled with PingAccess

Security PA-16107, PA-16108, & PA-16109

  • Updated ehcache.

  • Upgraded CSD tool.

  • Replaced javax-el instances with jakarta-el.

Removed unused Apache Commons dependencies

Security PA-16113

Removed unused dependencies on the Apache Commons Validator and BeanUtils components.

Upgraded Netty component

Security PA-16211

Upgraded the Netty component to fix issues with chunk parsing and overlarge buffers.

Fixed unread message body handling

Fixed PA-7068

Fixed an issue that caused com.pingidentity.pa.sdk.http.Exchange#setResponse to immediately discard the body of an existing response, which could have put a backend connection into an unknown state if the connection was going to be reused.

com.pingidentity.pa.sdk.http.Exchange#setRequest behaved similarly with existing requests. Now, the body of a request or response that’s going to be replaced isn’t discarded until the replacement message has been written successfully.

Also fixed an issue that caused com.pingidentity.pa.sdk.http.Message#setBody and com.pingidentity.pa.sdk.http.Message#setBodyContent to put backend connections into an unknown state because they weren’t discarding the message body.

Fixed 500 error with API applications using PingAuthorize access control rules

Fixed PA-16114

Fixed an issue that sometimes caused a 500 error when using the PingAuthorize access control rule with a PingAccess API application. This issue could occur with PUT and POST requests made when there was already a high volume of requests.

Fixed conflicts during response header reading

Fixed PA-16122

Fixed an issue that sometimes caused conflicts during asynchronous backend connection handling when PingAccess modified response headers.

Fixed an issue with swapped JSON logging templates

Fixed PA-16227

Fixed an issue that swapped the contents of the <PA_HOME>/conf/log4j/json-templates/sideband-client-audit-log.json file and the <PA_HOME>/conf/log4j/json-templates/sideband-audit-log.json file.

Also added the exchangeId to the pingaccess-log.json file.

Fixed configuration import failure in specific admin SSO environments

Fixed PA-16237

Fixed an issue that caused configuration imports to fail if prompted by an administrator. This issue was applicable if both the administrator and platform administrator roles were enabled in an environment using admin SSO without a configured admin token provider.

Fixed an issue with an ACR generator ignoring the Prompt Request Parameter

Fixed PA-16240

Fixed an issue that caused the OIDC Authentication Request Redirect authentication challenge response generator to ignore the Prompt Request Parameter configured in the authentication challenge policy.

Fixed an admin API issue with modifying wildcard virtual hosts

Fixed PA-16244

Fixed an issue that caused PUT API operations to fail when trying to modify a virtual host containing a wildcard. This issue was applicable to environments using a proxied PingFederate token provider.

Improved vague admin API error message for resource response generators

Fixed PA-16266

Improved vague error messaging for invalid input formats in resource response generators. This error message now identifies the invalid value and the corresponding field.

Known issues

Known issues in PingAccess 9.0. Updated December 2025.

Zero downtime upgrade limitation

Issue PAPQ-1034

PingAccess 6.3 deployments that use the Sideband API feature can’t be upgraded using the zero downtime upgrade procedure. You must use a planned outage to upgrade such an environment.

IPv6 limitation

Issue PA-1894

Incorrect handling for IPv6 literals in host header. Note that IPv6 isn’t currently supported.

Request preservation not supported with Safari private browsing

Issue PA-2896

Request preservation isn’t supported with Safari Private Browsing.

Engine and Admin Replica connection issue

Issue PA-4888

Engines and admin replicas don’t connect to the admin console if a combination of IP addresses and DNS names are used.

Token processor issue

Issue PA-6262

The token processor can’t connect to a JWKS endpoint via SSL when using an IP instead of a hostname. To workaround this issue, add the hostname as the subject alt name on the key pair.

Firefox limitation for time range rules

Issue PA-8651

Firefox doesn’t correctly support the HTML5 time tag. When using the time range rule, enter time in 24-hour format.

Risk-based authorization rule issue during upgrade

Issue PA-10505

Upgrades will fail with a risk-based authorization rule if a third-party service isn’t used in the rule.

Virtual hosts with shared hostnames retention issue

Issue PA-11390

If you create multiple virtual hosts with a shared hostname and associate the hostname with a server key pair, the virtual hosts retain the connection with the server key pair even if they are subsequently renamed. The virtual host must be deleted and recreated to remove the association.

Asynchronous front-channel logout issue

Issue PA-12647

Asynchronous front-channel logout might fail in some browsers depending on end-user settings. You can find browser-specific workarounds in Managing single logout in different browsers in the Ping Identity Knowledge Base.

Invalid special characters permitted in identity mappings

Issue PA-13214

Invalid special characters ((),/;<⇒?@[\]\{}") can be added to the certificate to Header Mapping field in an identity mapping. Adding this identity mapping to an application will cause 400 errors when the application is accessed.

UI failure when assigning new key pair

Issue PA-13500

Assigning a new key pair to the Admin HTTPS listener if the browser doesn’t trust the new key pair can prevent the UI from functioning. The workaround is to close the browser and reopen it so that all connections to the admin node use the new certificate.

Slow restarts in FIPS mode

Issue PA-14239

If PingAccess is repeatedly stopped and restarted in FIPS mode, subsequent restarts can take up to 5 minutes to complete. The workaround is to use a tool such as rng-tools to refresh /dev/random and make more entropy available faster. For example:

sudo yum install rng-tools
sudo rngd -b

CloudHSM limited in Java8u261

Issue PA-14414

CloudHSM functionality works in FIPS mode but not in regular mode for Java8u261 and later. RSASSA-PSS signing algorithms fail with Java8u261 or later, and HSM vendors and core Java use different naming conventions for the RSASSA-PSS algorithm. There is a documented workaround in Adding an AWS CloudHSM provider.

Kong API limitation

Issue PA-14466

Due to an outstanding defect in the Kong API Gateway, the ping-auth plugin currently doesn’t support requests that utilize the Transfer-Encoding header. If PingAccess is used as the external authorization server, the rewrite content rule can prevent the page from displaying.

Certificate revocation list memory issue

Issue PA-14621

If a client certificate has a certificate revocation list (CRL) DistributionPoint that points to an extremely large CRL, PingAccess might suffer from high memory usage leading to Out of memory (OOM) exceptions.

Spurious warning after upgrade or startup on Windows

Issue PA-14907

After starting PingAccess for the first time on a Windows system or upgrading PingAccess on a Windows system, a warning message is logged reporting that the pa.jwk file was not made non-executable. This message can be ignored.

Deadlock when importing applications with significant reuse

Issue PA-14978

A race condition caused by importing applications with significant reuse of virtual hosts or context roots can deadlock the Apache Derby DB.

PingAccess 7.3 added systematic deadlock handling to reattempt operations that lead to a deadlock condition in Apache Derby. Learn more about this original fix in PA-14974 in the PingAccess 7.3 release notes.

However, a specific fix for this deadlock scenario will be added in a future release to reduce wasted cycles and warning or error log messages.

Hibernate deadlock errors

Issue PA-14985

There are a few potential scenarios when the PingAccess data layer might encounter deadlocks. PingAccess should be able to recover from these deadlocks, so hibernate error logs can be ignored when followed by the log message Recovered from database deadlock with transaction retry.

Console Log Settings page doesn’t immediately reflect changes made in the API

Issue PA-15351

If you have the administrative console and API open at the same time and you’re on a console page that isn’t Log Settings, the Log Settings page won’t immediately populate any log changes that you make in the API.

To work around this issue, go to the Log Settings page. Perform a hard refresh, or go to another page and then return to Log Settings.

Mutual TLS with TLS 1.3 might not work with some target servers

Issue PA-15499

Mutual TLS with a backend site that requires post-handshake authentication isn’t supported when using TLS 1.3. Current workaround options are to remove the requirement for post-handshake authentication from the backend site or to disable TLS 1.3.

SNI isn’t set up for virtual hosts only used in redirects

Issue PA-15559

Currently, SNI is only set up for virtual hosts that are actively configured in an application. This can prevent PingAccess from presenting an expected certificate for a given redirect host.

The workaround is to configure the source host in a redirect as the virtual host for a disabled PingAccess application.

Cannot assign rule sets containing a singular CORS rule

Issue PA-15785

Rule sets or rule set groups containing a singular CORS rule can’t be assigned to applications or resources. Attempts result in the following validation error:

Invalid rule assignment for Application '<app_name>': assigning multiple Cross-Origin Request Policies to a Resource or RuleSet isn't allowed.

Saving overwrites the sslCiphers and sslProtocol fields in the administrative API

Issue PA-15863

Saving a configuration in the PingAccess administrative console overwrites the values of the API-only fields sslCiphers and sslProtocols.

This issue is only relevant for the following pages in the administrative console:

  • System > Token Provider (with PingOne Advanced Identity Cloud / PingAM selected)

  • System > Admin Authentication > Admin Token Provider

It affects the following administrative API endpoints:

  • /pingone/advancedIdentityCloud

  • /auth/tokenProvider

Cannot use FIPS mode with a Safenet Luna HSM

Issue PA-15928

Federal Information Processing Standards (FIPS) mode doesn’t work with Safenet Luna HSM. Trying to configure a key pair or enter FIPS mode with a key pair already configured causes a Null Pointer Exception error.

ACME account creation fails while PingAccess is in FIPS mode

Issue PA-15929

Federal Information Processing Standards (FIPS) mode can’t be used with ACME certificate management if you need to create an ACME account.

Device profiling causes infinite loop when using Chrome Devtools

Issue PA-16094

Performing PingOne Protect device profiling with Chrome Devtools open causes an infinite loop. To proceed with device profiling, close Chrome Devtools.

Key pairs cause SSL exception when using Luna HSM Client 10.8

Issue PA-16103

Key pairs stored in a Safenet Luna HSM cause SSL exceptions if using Luna HSM Client 10.8.

A potential workaround for this issue is to disable TLS 1.3 and RSASSA-PSS in the run.properties file. You can find more information in the TLS/SSL section of the PingAccess Configuration file reference.

PingAccess can’t shut down when using Luna HSM Client 10.8

Issue PA-16104

PingAccess fails to shut down when the Safenet Luna HSM libCryptoki2.so directory is in the deploy directory, which is a deployment requirement for Adding a Safenet Luna provider on a Linux system. This is an issue specific to Luna HSM Client 10.8.

404 error for Swagger 1.2 specification API docs

Issue PA-16230

Trying to access the Swagger 1.2 specification information for specific individual endpoints (such as /pa-admin-api/v3/api-docs/pa/accessTokenValidators) currently results in a 404 Not Found error.

This happens because Swagger 1.2 isn’t fully compatible with JDK 17. Ping Identity recommends using the OAS 2.0 specifications instead, which you can find at https://<pa_admin_host>:<pa_admin_port>/pa-admin-api/v3/api-docs/pa/api-docs-v2.json. Learn more in Administrative API endpoints.

CloudHSM key pairs aren’t usable in FIPS mode

Issue PA-16236

Trying to use CloudHSM key pairs in Managing Federal Information Processing Standards (FIPS) mode prompts an ERR_SSL_PROTOCOL_ERROR message.