Two-factor auth for a pool only

Hello

We have an environment VMware view Horizon 5.2 running with a connection to the server and a matched security server

Everything works fine.

Now we intend to introduce (smsotp) two-factor authentication, but only for a pool

Is this possible?

Can we add a second connection to the server and select the two factors for example?

But what about security servers

Thank you.

BR

Standal

No, the two connection brokers should be replicas so its environment always only one.

You can then use tags for pools to mark those which the broker must be used.

You probably have a separate url, unless you have a smart queries as an F5.

Linjo

Tags: VMware

Similar Questions

  • Update statement conditioned to two columns, but for some values only

    Hi This is my my sample data:
    with Table_1        
    as
    (
          select '20:00' incident_time, 'WEDNESDAY' Day, 'N' Weekend,  '' Weekend_Alt   from dual
          union all
          select '18:00' incident_time, 'SATURDAY' Day, 'Y' Weekend,  '' Weekend_Alt from dual
          union all
          select '19:00' incident_time, 'FRIDAY' Day, 'N' Weekend, '' Weekend_Alt from dual
          union all
          select '11:00' incident_time, 'FRIDAY' Day, 'N' Weekend, '' Weekend_Alt from dual
    )
    select *
      from Table_1
    I want to perform an update as shown below
    Update Table_1 tt
      
     SET Weekend_Alt = (CASE WHEN TO_CHAR(tt.day,'fmDAY') IN ('FRIDAY AND TIME >= 19:00','SATURDAY','SUNDAY') THEN 'Y' ELSE 'N' END)
    
    I realize the syntax is wrong but just want to give you an idea of what I want to achieve.
    Final result should look like this:
    with Table_1        
    as
    (
          select '20:00' incident_time, 'WEDNESDAY' Day, 'N' Weekend,  'N' Weekend_Alt   from dual
          union all
          select '18:00' incident_time, 'SATURDAY' Day, 'Y' Weekend,  'Y' Weekend_Alt from dual
          union all
          select '19:00' incident_time, 'FRIDAY' Day, 'N' Weekend, 'Y' Weekend_Alt from dual
          union all
          select '11:00' incident_time, 'FRIDAY' Day, 'N' Weekend, 'N' Weekend_Alt from dual
    )
    select *
      from Table_1
    Thanks in advance!

    Banner:
    Oracle Database 11 g Release 11.2.0.2.0 - 64 bit Production
    PL/SQL Release 11.2.0.2.0 - Production
    "CORE 11.2.0.2.0 Production."
    AMT for Linux: Version 11.2.0.2.0 - Production
    NLSRTL Version 11.2.0.2.0 - Production
    with Table_1
    as
    (
          select to_date('01-JUL-2009 20:10','DD-MON-YYYY HH24:MI') incident_date    from dual
          union all
          select to_date('23-MAR-2010 12:12','DD-MON-YYYY HH24:MI') incident_date from dual
          union all
          select to_date('25-JUL-2010 23:30','DD-MON-YYYY HH24:MI') incident_datet from dual
          union all
          select to_date('09-JAN-2010 08:30','DD-MON-YYYY HH24:MI') incident_date from dual
          union all
          select to_date('08-JAN-2010 08:30','DD-MON-YYYY HH24:MI') incident_date from dual
          union all
          select to_date('08-JAN-2010 20:30','DD-MON-YYYY HH24:MI') incident_date from dual
          union all
          select to_date('26-JUL-2010 00:00','DD-MON-YYYY HH24:MI') incident_datet from dual
    )
    select incident_date, to_char(incident_date,'Day'),
        case
            when incident_date between trunc(incident_date,'IW') + 4 + 19/24
                                   and trunc(incident_date,'IW') + 7
            then 'Y' else 'N'
        end
    from Table_1 t;
    

    So your update

    update table_1 tt
    set weekend_alt =
        case
            when incident_date between trunc(incident_date,'IW') + 4 + 19/24
                                   and trunc(incident_date,'IW') + 7
            then 'Y' else 'N'
        end;
    

    But it begs the question if it's a good idea to store these derived data

    Published by: 3360 November 8, 2011 10:14

  • Two-factor authentication is not available for the Apple ID of the child?

    iPhone 6 s, iOS 9.3

    Apple ID child account, tried to activate two-factor authentication for it but could not find the option enable iCloud / password and security...

    Is this by design? Or should I still wait... I thought that all Apple ID accounts are now available for, once upgraded to iOS 9.3, two-factor authentication.

    You will need to enable the check in two steps by logging on their identity card to https://appleid.apple.com/

    You can activate the two-step verification with any Apple ID, not just those who are upgraded to iOS 9.3

  • X 230 two-factor authentication?

    I want to enable two-factor authentication for the connection to my ThinkPad X 230. This means I want to require the password AND fingerprint, not one or the other.

    Someone knows some way to do this?

    I see from my Internet research, that this was possible on older laptops using the ThinkVantage Client Security Solution software. However, this software does not work on X 230, replaced later Lenovo ThinkVantage tools, which does not have an option for two-factor authentication.

    Isn't this possible on the X 230? If not, is it possible to say in advance, if a Lenovo laptop will support two factor authentication?


  • How can I configure on a second two-factor authentication apple that isn't an icloud but rather my itunes account account ID? Only, I seem to be able to use two steps on the second account.

    How can I configure on a second two-factor authentication apple that isn't an icloud but rather my itunes account account ID? Only, I seem to be able to use two steps on the second account.

    You can not. Two Apple factor authentication is a feature of iOS and OS X, based on your AppleID being associated with iCloud account to send and receive authentication 6-digit codes. An AppleID that is not associated with iCloud account cannot be used for 2-factor authentication.

    For Apple ID - Apple Support two-factor authentication

    You can set up validation in 2 steps (which is different) with any AppleID - see frequently asked questions about check in two steps for Apple ID - Apple Support

  • two-factor authentication is not available for your apple at the moment ID

    (two-factor authentication is not available for your apple at the moment ID), how can I solve this problem? I can't run many features such as Apple Watch unlock in Sierra, please help

    I had this same problem, the message that, ' two-factor authentication is not available for your apple at the moment ID. " All my devices have been updated to the latest version of the software, and all other requirements have been met. I couldn't use two-factor authentication and I couldn't open my mac using my Apple Watch.  After contacting the Apple Support, they told me that because I had an email address @mac.com older, this address was not "verified." And that the system was not able to verify the address by sending an email with a link as it does normally; He could do that for more recent @me and addresses of @icloud. Apple had to have a service technician manually to send me an email of check to my address @mac.com. I clicked on the link in the email (I don't need to enter other information), and two factors was not available instantly. Hope that you will find your problem will be solved.

  • Two-factor for Apple ID & Outlook

    I noticed after enabling two-factor for Apple ID authentication, I can no longer access my emails through Outlook iCloud on my iPhone. I get a screen that says "enter your iCloud account in detail ', which I did, but I get a message that says"unable to connect. Please check your e-mail address and password and try again"I did several times. Then I checked my setting account by connecting to iCloud on my desktop computer and was able to connect without any problems. Someone at - experienced this problem or similar with applications that aren't Apple products, since the activation of two-factor authentication?

    If you have two factors of authentication two-step verification or enabled for your Apple ID, you cannot use your password Apple more ID to log into third-party applications. Instead, you must generate a password app specific to each third party application to use your Apple ID with-> passwords using specific - app Apple Support

  • Two SMIME certificates for a contact. Only working

    I have contact (call her Kim). She has two email addresses:

    Kim (at) gmail.com

    Kim (at) yahoo.com

    I created two SMIME certificates for it - and got her to send me the cert appropriate using each email address. I used these emails to load the certificates on my Mac and iPad. However, Mac Mail, I can only send using SMIME when I use kim (at) gmail.com. If I choose another e-mail address - kim (at) yahoo.com, turns it off lock icon and the e-mail is sent "in the clear".

    If I look at the details in the Contacts, I can see his two addresses, and each has a star/checkmark beside it to indicate that the cert SMIME is available. I click on the star, and I see that each certificate is self-signed and "marked as approved for the < email address >." Looking in Keychain Access, I can see the two certificates, and do a get info on the two I can see that they are absolutely identical, with the exception of the email (and, of course, the key data).

    I know SMIME working - I use it a lot for work and it works if I send an e-mail to kim (at) gmail.com.

    Notes:

    1. I don't think this is a limitation of the capable SMIME email by contact address. I tried to make a double contact with an e-mail address by contact. It still does not work.
    2. I checked the email addresses - they both correspond exactly to what is in the cert.
    3. On my iPad, it works perfectly. I can send e-mail to kim (at) gmail.com and kim (at) yahoo.com and they get properly encrypted. It seems that there is a problem with the Mac only. I loaded the CERT of the enamel, exactly as I did for the Mac.

    BTW - I'm on the latest version of everything - OS, applications etc. I'm a compulsive updater :-).

    Ping! No one sees it?

    It is true that its probably rare - SMIME and two email addresses.

    I'm crossing my fingers :-)

  • Two factor authentication, how to store Cookies?

    So, I began to set up authentication two factor for various connections I have. As a normal practice, whenever I have close no matter what browser I have delete all cookies, and when my computer is shut down I get a Norton scan for cookies and delete them. The problem is that it removes my two factors authentication cookies I need. I tried the implementation of an exception, but the cookies are deleted anyway. How can I set this up to work, that is to say protect specific cookies from deletion?

    In Internet Explorer, it's extremely easy to do. All do you is put a check mark next to "preserve the favorite Web site data"... Fact. In Firefox, you would think is equivalent to "Preferences of Site", but it works the same in IE and cookies are deleted.

    SOLVED.

    I finally thought to try different combinations. Unlike the way I expect it works with the exceptions of cookie, the ' * ' character match only matches the 'cookie name', not all the path for a while in the 'site name'. In other words, *. Google.com will not protect the cookies which are also under mail.google.com. In this case both *. Google.com and *. mail.Google.com are necessary. As an example of the real world, the exceptions that work with Google two-factor authentication, which covers 20 + cookies that must be preserved, are:

    (Once more, the forum I cannot enter the character 'stars' on the keyboard in what appears on the forum as a url)

    (enter starting here).accounts.google.com
    (enter starting here).accounts.youtube.com
    (enter starting here).google.com
    (enter starting here).mail.google.com
    (enter starting here).plus.google.com
    (enter starting here).youtube.com

  • Pass the old audit in two stages of new two-factor authentication?

    Someone went from the old system of audit in two steps at the new verification of two factors? Or deployment only goes to people who don't use two-step before?

    juls

    My household has three identifiers Apple.

    • The first ever used anything else two factors, and it has new two-factor authentication to implement. (I did not in place because the user would rather not have the slight inconvenience and stores not anything of any value in this iCloud account.)
    • The second uses two factors verification and has for some time. No two-factor authentication is offered in iCloud for this account security screen, and even when I remove two factors verification, no two-factor authentication is offered. The account never had e-mails from Apple offers two-factor authentication.

      I called Apple, directly about it. AppleCare support people had no additional information. They just said that it would probably place for me later. They were not citing any inner knowledge. They just read me verbatim the 2FA availability public Apple support article.

    • The third is from an old iTunes account there are a dozen years and has all my iTunes purchases. Apple has never allowed this merger with an ID of iCloud, so I still use it, but I don't have that on any iOS device iCloud account, he can not use anything other than text messages SMS for authentication.

    I wish we could find an answer to when we will be allowed to use 2FA with situations like my second Apple ID.

    I also wish that apple might come to a better solution for the third code of Apple. I realize that content providers have contracts with Apple that restrict or prohibit their ID merger (sigh!), but that would not prevent Apple of engineering this system to allow an iOS device serve as an authenticator for additional code. iOS devices are considered as single user, but many people have more than one Apple. Maybe this will change for the better when the devices iOS supports multiple users, although I would not want to have to go from one user to the other constantly.

  • Cannot configure two-factor authentication

    "Two-factor authentication is not available for your Apple ID at this time."

    I tried to put in place my authentication to two factors for awhile now (8 months) and I can not even get it to the installation program. The above error message keeps popping up.

    However, when I tried setting up the browser, he said he sent the code to my cell phone number - but I never receive.

    It was also a pain to have my restored keychain. But fortunately this incident solved by Apple!

    Anyone know what the error message?

    Creating a new ID is not a viable solution; at least not for me.

    Thanks in advance!

    Kind regards

    The signature in your post indicates that you run Yosemite. Two-factor authentication is available only if you run El Capitan and also to meet any other conditions. Even in this case it is not available to you because it is implemented gradually. I meet all the requirements and it is not yet available for me.  For more information, see availability of iOS in two factor authentication 9 and OS X El Capitan - Apple Support .

    Until two-factor authentication is made available to you, you should be able to use the two-step verification which is similar. Frequently asked questions about check in two steps for Apple ID - Apple Support

  • Two factor authentication (2FA)

    Hi, we have a vWorkspace environment based on RDSSH. And we want to use authentication (2FA) two factors for customers just an opinion. In the settings of vWorkspace, I can configure 2FA, but I don't want to require 2FA for all users. Is it possible to let only apply 2FA to some of the ORGANIZATIONAL unit in AD? I tried with advanced targets, but I think I've forgotten something.

    Hi Sam, I already had contact with Andrew. I have installation 2FA, disabled the require option, but has not seen the 2FA application. I created a target for it. but I forgot to sign in with my 2FA code. I told Andrew it was a typical beginner question :-)

  • Two factor authentication to cisco anyconnect using certificates

    I plan to factor authentication two configuration, and intend to buy thawte Certificate, but need help to choose which certificate do I need to buy. Can I purchase a code signing ssl certificate and use it to two-factor authentication? If this is not the case, what should I buy and what is the procedure?

    Concerning

    NH

    Hi, NH,

    I see that you have authentication two factor for customers who connect to your network by using AAA + certificates head.

    I also see that you are looking to get the signed certificate from Thawte.

    > In two authentication factors in your scenario, the client when the connection must present the name of user and password and a client certificate to complete the authentication.

    > You can get the client signed any Public certificate authority (CA) certificate.

    > The certificate with the key usage extension attribute value, such as the authentication of the Client can only be used by the client during client certificate authentication.

    > If extended key usage does not 'Authentication of customer' as one of its value then this certificate cannot be used for authentication of the client certificate.

    > Now, once you get the client certificate and installed it on the post, and currently the head of network during authentication may fail once again validating the certificate of the network head as it is necessary that the head of network must have the certificate root certificate Client installed in his store of Certificate Authority (CA).

    Kind regards

    Nouredine Sethi

  • Two-factor monitoring iPhone

    Hey.

    Let´s say that my iPhone would be stolen and I have two-factor authentication, the thief will not be able to see the request of "log - inn?

    How does grace to find my iPhone?

    Not if you have enabled find my phone that allows blocking of activation which protects your phone/data.

    If you also use a strong authentication code, access to your lost or stolen phone is blocked, as is the ability to view/use your 2FA codes.

    The phone is virtually useless to them for any purpose.

  • Zambia - two-factor authentication

    I wanted to set up authentication two factor for my access iCloud.  Zambia does not appear on the drop-down list numbering country codes, so I couldn't continue.  Any ideas in addition to a password?

    I've wanted to do this to the attention of Apple support, but fell select my position as Zambia was not an option under the Africa/Middle East.  (I'm sure I did contact the Apple Support before...)

    What subject of audit in two steps instead, though of course it is available for your country?

Maybe you are looking for