View issue 5 Client SSL cert.

So, now with 5 Client view, it's tighter security with default certificates.  I see that there is a way around this, but I'd rather the default setting.  Here's my situation:

I have my 2 servers load balanced with one DNS name connection and the SSL certificate is reflecting this name.  However, I have some remote VPN users who do not have access to our DNS and they use the IP directly to connect.  In addition, in certain circumstances, we can have a user connect with one of the server names or direct IP address.  So, we have a potential of 6 different ways to connect.  The only way it seems to work with the customer if they do not use the name of DNS load balancing is if put us it to "unsecured".  It's not ideal because should ask each user to change this setting.

Yes, is there a way to have multiple SSL certificates for each connection method and how do you do that?  If not, is it possible to change the customer to install with "Not safe" by default instead of warn?

Thank you very much!

Scott.

Yes, certificates are difficult to get your head! I must return to my whenever detailed notes, I revisit the. So maybe it's too much detail from the beginning, but if all goes well, it gets out you a bind.

1. create the keystore of the display server certificate

-Add C:\Program View\Server\jre\bin VMware to the PATH

-To the cmd prompt run "c:\program VMware view\server\sslgateway\conf" cd

- keytool - genkey - keyalg "RSA" - keystore keystorefilename.p12 - stores pkcs12-validity days

-Provide and confirm a password for the key file when prompted (this will settle in clear text later by the way)

-You get will then invite your first name and last name. Use the servername.domainname. Answering other questions if you wish.

- Type Yes to confirm

2. create the CSR request

- keytool - certreq - keyalg 'RSA' - csrfilename.csr - pkcs12 keystore - keystorefilename.p12 of the file stores

-Use the password of the keystore creation

3 apply for the CSR to the CA Windows

-Open IE and go to the page of application for certificate cases

-Advanced certificate request

-Apply for a certificate

-Copy and paste the contents of the csrfilename.csr file

-Model cert: Web

D ' other attributes san: dns =bla& dns =blah.domainname& dns =ip (must have already editflag command run on CA server for it to wor in accordance with my last post)

-Save the file c:\program view\server\sslgateway\conf VMware Base64chain p7b

4 chain of certificates of import in keystore

- keytool-import - keystore keystorefilename.p12 - stores pkcs12 - keyalg 'RSA' - trustcacerts- base64chain.p7b of files

- At the command prompt, type Yes

You must then change/create the text file 'locked.properties' in c:\program view\server\sslgateway\conf from VMware that contains 2 lines:

keyfile =keystorefilename.p12

KeyPass =keystorepass

5 reset (VM says that restart web services view VM should do, but I didn't this work but it might for you)

Tags: VMware

Similar Questions

  • View, Split DNS and SSL Certs HELP

    We have:

    1. Internal security server - not on the domain, IP address of the 10.121.125.110 and the external address of 209.68.96.26
      1. Installed SSL certificate for view.victorschools.org
      2. View.victorschools.org DNS entry to 209.68.96.26
    2. Broker server - the field, has internal IP address of the 10.121.127.107
      1. Installed SSL certificate for broker.vcs.local
      2. Broker.vcs.local DNS entry to 10.121.125.107
      3. View.victorschools.org DNS entry to 10.121.125.107

    The problem arises on two fronts:

    1. Portable professor who has installed the view client pointing at view.victorschools.org. Internally, that the DNS entry pointing to the broker server that has the broker.vcs.local cert. Unless the client is configured to check no certs, the connection will not work. When we try us immediately returns with a cert mismatch error.
    2. Personal devices - student charge the Customer View on a laptop or iPad and it points to view.victorschools.org. It works fine at home, but even once will not work on campus because there is an incompatibility of cert

    Can I solve this problem by changing a DNS entry and have view.victorschools.org point to 10.121.125.110 which is the internal IP address of the Security Server? Of course, this will make any student with a personal device point to our security at home or school server. I know we want internal devices to point to the broker and external clients to point to the Security server. Here is a discussion of the same thing, I feel less the number of SSL certificate.

    http://communities.VMware.com/thread/431399

    I know that a windows CA to generate certificates with Subject Alternative names (SAN). Can we generate a cert from our CA window for broker.vcs.local and view.victorschools.org and install it on the server broker to solve this problem?

    Replace the SSL on broker a SAN certificate.

    If you route everything through the Security Server, you create a single point of failure, not to mention a bottleneck in the network.

  • Help with weird Vcenter SSL cert issues?

    Hi all

    We set up just a new Vcenter server with 2 ESX4 host.  Everything works fine, but when we loging to the DNS name of the server (virtual server) it invites for the SSL cert twice.  Once for the DNS name of the virtual server and a time for the IP address.  If we connect via the IP instead of the DNS name it only inspires us once.  We do not use currently an SSL certificate then just click on ignore twice, but it's a strange slow that I have not seen before and that he could use some direction?

    What is a DNS problem? or a problem / setting in vCenter.  Any help would be greatly appricated.

    Thanks again,

    Double guest is normal when VUM is enabled.

    In our environment, we installed the SSL certificates for main vCenter (without prompts for main VC) and then just installed/ignored these messages for VUM plugin.  The reasoning is that only a few admins will activate the Crossover plugin.  Most users have no need for this.

    If you do not enable SSL at all you can try this to switch them off at the vSphere client.

    You can right-click on your viclient--> properties--> find the target: on my system is "C:\Program Files\VMware\Infrastructure\Virtual Infrastructure Client\Launcher\VpxClient.exe.

    Adding a switch '-j' heard ' in the end do like:

    'C:\Program Files\VMware\Infrastructure\Virtual Infrastructure Client\Launcher\VpxClient.exe'-i Yes

    I understand there is no way to disable the vCenter level alerts.  This must be done at the level of the vSphere client or SSL certificates must be configured.  It is of course your call concerning the safety of your CA.

  • How to install the client SSL's View5 certificate?

    Hello

    I'm trying to figure out how to get the view 5 client SSL certificate installed on my Windows client embedded light (hp t5740e WES7).

    I have attached the options I have when clicking on the button display the certificate, but no option to install the certificate, and other options are grayed out.

    Anyone know if I should use the copy for the file option, accept the default values, copy manually in the Certification authorities store roots of trust?

    Thank you!

    CERT is issued to viewsrv.viewlab.net

    You are browsing in the INVESTIGATION period.

    They do not match!

    Try browsing to the name, and he should be happy, providing him decides to name in DNS

    Good luck

    Chris

  • CSR SSL Cert for remote Web Workplace

    Customer shall execute a certificate SSL for Remote Web Workplace and asked me for the Certificate Signing Request (CSR) information for the domain. I searched help and knowledge that they can't run their own SSL and now you're wondering how to move forward?

    T Hey I need to use Remote Web Workplace, which runs on a sub domain

    Looking for an answer on how my client can use their position of remote Web Workplace and have their site hosted on BC?

    Remote Web Workplace is a feature of Microsoft Windows Small Business Server and Windows Home Server 2011 medium-sized product company, Windows Essential Business Server, that allows existing users to log into a network front face of the small Server Edition-Professional family interface-based.

    After logging in to Remote Web Workplace (using their Windows domain user name and password used), a user can access enabled features of the Small Business Server or Essential Business Server, such as Outlook Web App, the viewing of SharePoint pages and (if a machine is running and allows him to) full remote control of client computers connected to the network to the server.

    Off-site access
    Remote Web Workplace is a feature of Windows Small Business Server, Windows Home Server 2011 and Windows Essential Business Server that allows access to users to facilities when they are offsite such as email, reading/modifying shared calendars and remote controlling a machine as if they are sitting in front of IT.

    Connection options
    When you connect to Remote Web Workplace, users can choose their connection speed which then optimizes the characteristics of the connection. The options are: Small Business Network (Intranet), broadband, modem of 56 Kbps and 28 Kbps Modem.

    Means of access
    The Remote Web Workplace is a Web application and is accessed through a web browser. To control remote computers, a user is required to install a "ActiveX desktop remote control" in its web browser once and only Internet Explorer is supported.


    Please and thank you!

    Short answer (to date) you can not SSL certs on BC... so you can't generate CSR

  • vRops SSL Certs

    Hello

    So, Ive recently rolled out an 8 node vRops enviromnemt and finally had the time to ask the authority of internal certification signed SSL Certs, I created them, convert their PEM format, downloaded 1 cert, had look ok, then did the 2nd node, verified and it looked ok, I then checked the node 1, who pointed out a mistake and said there the same SSL certificate as the crux of the 2nd.

    Now I need to check that documentation does not seem to say that and not see anything on the web it is clear either.

    VROps is the SSL certificate of the same SSL certifiate for each node for an enviromnemt?

    If so what I need to create a single SSL certificate and a subjectAltName for each node intot he asks cert.

    which means that I have put an article like this in my openssl.cnf

    [v3_req]

    subjectAltName = @alt_names

    [alt_names]

    DNS.1 = vropsnode1.internal.domain

    DNS.2 = vropsnode2.internal.domain

    DNS.3 = vropsnode3.internal.domain

    DNS.4 = vropsnode4.internal.domain

    DNS.5 = vropsnode5.internal.domain

    DNS.6 = vropsnode6.internal.domain

    DNS.7 = vropsnode7.internal.domain

    DNS.8 = vropsnode8.internal.domain

    IP.1 = 192.168.1.1

    IP.2 = 192.168.1.2

    IP.3 = 192.168.1.3

    IP.4 = 192.168.1.4

    IP.5 = 192.168.1.5

    IP.6 = 192.168.1.6

    IP.7 = 192.168.1.7

    IP.8 = 192.168.1.8

    see you soon

    John

    The documentation is really poor in this area. but I got this VMware"one certificate will be used by the web server on all nodes, so to do the certificate must be valid for all nodes.  One way to get there is with multiple subject Alternative Name (SAN) entries".  So looks like im on the right track.

    Which is kind of weird, but works as that said, when you look at the certs ssl free signed that they have different names vc-ops-slice-1, vc-ops-slice-2 etc. but then you download an SSL certificate cert of the same is on all nodes.

    Update: Ive had an SSL certificate generated with the subjectAltName as in the example above with the full domain name and IPs for each node in the cluster and created the imported and appropriate to this PEM file, it works and the certificate is valid on all the nodes, this is the solution.

    Also of the impact, that is the question that vRops Government itself to vCenter with the IP address and not FQDN, the SSL certificate needs the IP address, but in my case it causes also connectivity issues in browsers because of our proxy settings, so it must be considered if his need...

    • vRealize extension of Operations Manager is saved using the IP address instead of the DNS name
      By default, vRealize Operations Manager saves its extension with vCenter using the IP address of Operations Manager and not the DNS name vRealize. Users who click on open vRealize Operations Manager tab monitor vCenter open a URL based on the Operations Manager IP address vRealize and not the DNS name.
      Workaround: To allow the registration of the name vRealize Operations Manager with the DNS name extension, follow these steps:

      1. On each node of the cluster of Operations Manager vRealize, follow these steps:

        1. Starting the console, open the following file in a text editor.
          $ALIVE_BASE/user/conf/configuration.properties
        2. Add the following line to the properties.
          extensionUseDNS = true
          Note: You can go back to using the IP address by changing the property to false.
        3. Save and close configuration.properties.
      2. Connect to the Operations Manager vRealize management interface and restart the cluster.

    John

  • SSL Cert automation tool

    Hello

    I wanted to vSphere update 5.1 to 5.5 and had problems with the standard certificates. So I decided to stop and first to replace now. We will generate certificates by our internal CA and spread with the SSL Cert automation tool.

    Read a few KBs I have two questions before you start.

    1. may I do the modification of certificates in production period or do I have to put something in maintenance mode and so I have to do this weekend?

    2. While the tool is running, I'm able to choose what services I want to update. When I choose "8" all services are selected. It doesn't matter if do not have all of them running. For example, we do not have the Orchestrator, but I don't know if we Log Browser.

    Thanks in advance

    Wolfgang

    Hi Wolfgang,.

    (1) you will need downtime that services are restarted a couple of times, also don't forget to close all dependent solutions (VMs should not affect but that managing the components are affected).

    (2) log browser is embedded in the Web Client, so if you have that installed you also Log browser

  • SE sec_error_inadequate_cert_type with private SSL Cert

    Howdy,

    I run a certification authority private for personal use and only to learn more about SSL Certs. However, with the current version of FireFox I'm on (31) I can no longer visit the sites that I secured with SSL Certs that are signed by this CA, although these SSL certificates work perfectly fine in Chrome and Internet Explorer. I get an error "sec_error_inadequate_cert_type." I can't assume that the certs that I delivered are bad in some way, but the error is imprecise and the error page does not specify more.

    Only, I discovered this when I realized some of my SSL certificates had expired, and I went to their reissue.

    From the certificates that has not yet expired, but problems can be found here:

    One of the Certs I tried reissue, assorted fields included as closely as possible to a Google SSL cert I looked up is here:

    These certificates have been generated using the application called SimpleAuthority, found here: http://simpleauthority.com/

    A Site like Networking4All.com seems to believe that certificates are valid, with the exception of the certification authority which is Self signed: http://www.networking4all.com/en/support/tools/site+check/report/?fqdn=phpmyadmin.endofevolution.com & = https protocol

    Curiously, using another site like SSLShopper me an error similar to FF31: http://www.sslshopper.com/ssl-checker.html#hostname=https://phpmyadmin.endofevolution.com

    Certificates are currently running on an Apache Web server: Apache/2.2.21 (Win32) mod_ssl/2.2.21 OpenSSL/1.0.0e PHP/5.3.10

    The CA Cert is in store for FireFox as being approved.

    If needed, I can provide certs.

    I discovered the problem: the CA certificate that I was using had extended consumption.

    See Bug: 1049176

    I confirmed this by generating a new CA test with the excluded the use extended field, then generate a new certificate of SSL certificate checks correctly now.

    While I'm relieved, I realized what the problem is, being so vague with the error message that makes me lean towards another browser for primary use. The fact it took me 4 days and a very large amount of work to understand why this was happening is unacceptable, because the error description was generic and included no sets out the steps so never.

  • How to make SOAP client ssl (https) request call with c# in Visual Studio 2010?

    Hello

    I have https wsdl as https://128.107.155.166:8443/nbapi/event /? WSDL path and I would use as tool for vs2010 with proxy class add 'a service reference. At the present time, the proxy class already created by "a service reference" of vs2010 as the "Reference.cs" call So the question is "with the ssl Protocol, how can I write the client ssl request soap call of this class (Reference.cs) proxy that is generated by a service of vs2010. reference.
    Please let me know, and if you have examples of code that will be great. I need ASAP for my project.
    Thank you.
    Anderson Lin

    You will need to create a new post on MSDN for assistance: http://social.msdn.microsoft.com/forums/en-US/categories/

  • ASA5505 inscription on SSL cert error when applied to the interface?

    Created a CSR, gets the certificate files, the downloaded ASA505.   Three certificates in the CA certificates; the one in the certificate of identification.  Everything seems all just wonderful.  "Now use the SSL certs: in trying to associate the certificate with the Interface in the SSL settings section, we get an error"

    [OK] ssl encryption rc4-aes128-sha1 aes256-3des-sha1 sha1 sha1
    [ERROR] ssl trust-point ASDM_TrustPoint5 outside
    Trustpoint are not registered.  If please register trustpoint and try again.

    The cert will appear in the drop-down selection, why the error?  How do I delete it?

    Hi Stewart Buswell,

    I have seen this problem when starting the CSR request through the CLI by using the configuration of the terminal of registration and then going to the ASDM and adding the identity certificate without using the command crypto ca enroll through the CLI.

    In this case, if you use the CLI/ASDM you can follow this guide:

    http://www.Cisco.com/c/en/us/support/docs/security/ASA-5500-x-series-NEX...

    And the way to solve this problem will be generation a new CSR on the ASDM using the same key pair and install the certificate on this trustpoint. After you apply the cert to the ssl, you can remove the old one which was not.

    Hope this info helps!

    Note If you help!

    -JP-

  • Thin client SSL VPN (WebVPN) on SAA

    I try to config Thin - Client SSL VPN (WebVPN) on the command-line use ASA and ASDM

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a008072462a.shtml

    the link applies to ASDM 5.2 and ASA 7.2

    I want to config with ASDM 6.3 and ASA 8.2.

    I try the command line and I can not find command: port-forward

     port-forward portforward 3044 10.2.2.2 telnet Telnet to R1

    Do you know how to do with this command ?
    I dont find much info about thin-client ssl vpn.
    thanks
    Duyen

    Hi Alex,

    It can be configured by going to Setup > remote access VPN > clientless SSL VPN access > political group and change your WebVPN users group strategy, as you can see:

    If I can give you an opinion on it, I would recommend using smart-tunnel-port forwarding because it is getting out of date and you will be able to get the same results with chip-tunnels.

    More information on smart-tunnels:

    http://www.Cisco.com/en/us/docs/security/ASA/asa82/configuration/guide/WebVPN.html#wp1218044

    Kind regards

    Nicolas

  • VMware View 4.5 Client slow in WAN

    Hello

    We tested VMware View 4.5 Client in WAN and it seems to be slow.

    Not too big gap between RDP and PCoIP.

    How much bandwidth needed a client VMware View 4.5 normally, a normal desktop, non-multimedia user?

    Thanks Mike,.

    Here are some notes more - in addition to sizing guidelines, it may be wise to adapt some of the PCoIP session variables - see the knowledge base article http://techsupport.teradici.com/ics/support/default.asp?deptID=15164&task=knowledge&questionID=348Teradici.

    In addition, for MPLS to check if the load balancing has been configured for the link?  Per packet load balancing results in fragmented packets that should not be used with PCoIP Protocol.  If you need load balancing MPLS consider using instead the load balancing and the destination.

    If you have not already done so, do not hesitate to ask the team to Teradici - you can send an email to [email protected].

    Stu

    Teradici Systems Engineering

  • How to fix a client SSL key private credential error code in the event viewer

    Hi people,

    I hope someone can help. I am currently using Windows 7 Professional 64 bit, updated with the latest updates from Microsoft.

    I get the following error message, ()every 5 minutes exactly) in the Event Viewer administrative, computer management.

    "A fatal error has occurred when trying to access the private key SSL client credential." The error code returned from the cryptographic module is 0x8009030d. The internal error state is 10003 "

    It began on October 14, 2014. There are now more than 40,000 of the codes of this edition.

    A sample of the log data is as follows;

    Log name: System
    Source: Schannel
    Date: 18/10/2014-20:54:40
    Event ID: 36870
    Task category: no
    Level: error
    Keywords:
    User: SYSTEM
    Computer: AP1
    Description:
    A fatal error occurred when attempting to access the private key SSL client credential. The error code returned from the cryptographic module is 0x8009030d. The internal error state is 10003.
    The event XML:

     
       
        36870
        0
        2
        0
        0
        0 x 8000000000000000
       
        133003
       
       
        System
        AP1
       
     

     
        customer
        0x8009030d
        10003
     

    I looked at all the suggestions online and have found nothing of what is specific to this problem for windows 7 and how to solve it. I would be grateful if someone could guide me in the way to solve the problem.

    Thanks in advance.

    Tom

    Dear Isha,

    Thanks for your follow-up. After spending considerable time on the issue, I stopped just by using the function of collective housing, which heals many error codes. It is redundant to a standard network configuration and is not worthwhile. Since Windows 10 deletes the function of group living, I'm not sure that I need to spend time on this...

    I have also had also removed the bad machine key and senior partners of information in the directory of network of peers, which seems to have solved the problem.

    Thanks for your thoughts.

    Tom

  • File view horizon *.pem SSL Certs

    I install SSL certificates ".cer" on VMware View connection server, this went well, how do I create the file .pem for my final customer...

    Client VDI zero.

    Concerning

    Paul

    Buddy,

    Thanks for your help will try this put updated, and I think you should blog about it.

    Concerning

    Paul

  • Issue ubuntu Client - openVPN - VPN connection to proSafe SSL / FSV318

    Hello

    I want to set up a Simple SSL VPN tunnel. A thin client Linux - connection to the FVS318N.

    The web - SSL is not suitable for me, because the java applet uses a root access, but normally, I do not use the root account.

    What kind of client do you recommend for linux guests? You have a description brief installation for it?

    I am trying to use openVPN, but get the following output from openVPN:

    Fri 22 April 10:58:18 error 2016 TLS: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
    Fri 22 April 10:58:18 error 2016 TLS: TLS handshake failed

    I see nothing in the SSL VPN on the FVS318 log file.

    Best regards

    Florian

    FHo salvation,

    You should probably use IPSec VPN.

    https://help.Ubuntu.com/community/IPSecHowTo

    Hope this helps

Maybe you are looking for

  • Memeroy upgrade in Satellite A100 - 529 does not work

    I am trying to upgrade memory on my Satellite A100-529 (PSAA2E). The system comes standard with DDR2 PC2-4200 1x512mo. I installed 2x512MB DDR2 PC2 5300 and the system tries to turn 5 x without success. All the documentation said that RAM DDR is back

  • WiFi connections

    What causes a wifi connections go to saved when you try to connect. I tried to forget it, and restart options. Some wifi that I can connect to some that I can't. When I stay in now the wifi was the connection for days, now today it will record, once

  • Cannot display web pages on explorer 8 without using the left/right scroll bar.

    I rebooted my system yesterday and now when I visit a web page on explore 8, I have to use the left/right scroll bar to view the entire page. Before I rebooted and am went full-screen page would correspond to the size. The graphic and type are larger

  • How to activate the face recognition of fast access to Web sites

    I have a Dell with Windows 7 and it can through the function of Fast Acess first face (I used it on only password function).  Does anyone know how to enable fast access (facial recognition) for Web sites?   Somehow I deleted by mistake!  I downloaded

  • How to stop grouping Adobe 'MALWARE' with their updates.

    We must launch a petition to Adobe to stop the McAfee group automatically with each update. Not everyone is tech savvy (including my parents) and I'm sick of helping those who have accidentally install this shit on their machines. If they are unable