VMware View 5.1.1 Security Server LDAP errors

Im having a serious amount of errors on my VMware View (5.1.1) security server

Log debugging shows a large amount of LDAP errors, see below.

2012-09 - 06T 10: 46:49.075 + 02:00 ERROR (0610-0940) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 11: 01:50.102 + 02:00 ERROR (0610-0CB8) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 11: 16:50.109 + 02:00 ERROR (0610-0FE8) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 11: 31:51.120 + 02:00 ERROR (0610-0DD8) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 11: 46:51.132 + 02:00 ERROR (0610-0244) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 12: 01:52.159 + 02:00 ERROR (0610-0F3C) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 12: 16:52.155 + 02:00 ERROR (0610-0E5C) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 12: 31:53.182 + 02:00 ERROR (0610-0F68) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 12: 46:53.194 + 02:00 ERROR (0610-092 C) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 13: 01:54.217 + 02:00 ERROR (0610-08E4) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE
2012-09 - 06T 13: 16:54.227 + 02:00 ERROR (0610-0504) < WSAdminDomainTimerThread > [ws_admin] cannot bind to LDAP://rootDSE

Anyone got any suggestions?

Hello

The plugin ws_admin trying to make field checks every 15 minutes, but given that your security server is not on the field these checks fail. It is completely harmless, but they should not run in first place, I raised this in their own country.

Mike

Edit:

There is a simple solution for this in 5.1.x:

Under the current registry key HKLM\Software\VMware, Inc. \VMware VDM\plugins\wsnm\admin, create a new key named Params, and under that a new DWORD value named InitiateDomainChecks with 0 data. Once set, you will need to restart the VMware View Security Server service for the change to take effect.

Tags: VMware

Similar Questions

  • View security server 404 error - access external Office

    Hi all

    I am a security view in our gateway server deployment and for purposes of test base, we use a self-signed on view security server certificate.

    We are trying to access the external address and the following error.

    404errorviewclient.PNG

    When you view the web address, we see the following error.

    404errorIE.PNG

    The current set in place is that https traffic (443) intervenes, it strikes at our front door that transfers the SSL and port 80 traffic hits the view Security Server.

    I suspect that this could be a sort of issue of the certificate, or a configuration parameter missing.

    Any advice would be much appreciated.

    Thank you

    Gary.

    I wish that I could provide more assistance, but I do not have an F5 and yet I found the deployment guide that you have already gone through.  The section with the changes necessary for starting servers F5 and safety on page 8.  The only thing that caught my attention was that you need to configure the file locked.properties for servers that require http

    http://www.F5.com/PDF/deployment-guides/VMware-view5-IAPP-DG.PDF

  • Can the ESXI 5.0 and Vmware View coexist on the same server blade

    Hi team, sorry for the basic question, but can I install the ESXI and Vmware View on the same server?

    Kind regards

    Ismail

    VMware view installs inside a server operating system and he can definitley be installed inside a server running on top of vSphere.

  • VMWare View Agent on the Terminal Server

    We are trying to install the Agent on a Server Terminal server view, and the view Agent service crashes. I looked in the VDM newspapers and see the following information.

    Anyone know why the view Agent cannot load jar files?

    17:42:13, INFO 337 < Service main Thread > [wsnm_desktop] DesktopManager Queue Server installed
    17:42:13, 337 INFO < MessageFrameWorkDispatch > [wsnm_desktop] Session CONNECTED after reboot wsnm: id = 0, KCDOM01\lbeardall, the client user = SPI-LBEARDALL
    17:42:13, INFO 337 < logloaded > [MessageFrameWork] "ws_filesystem - component of VMware View filesystem plugin" Plugin loaded, version = 4.6.0 build-366101, buildtype = output
    17:42:13, INFO 337 < logloaded > [MessageFrameWork] Plugin 'wsnm_jmsbridge - VMware View framework JMS Bridge Controller' loaded, version = 4.6.0 build-366101, buildtype = output
    17:42:13, 353 INFO < logloaded > [MessageFrameWork] "ws_perfmon - VMware View Performance Monitor and counter shop" Plugin loaded, version = 4.6.0 build-366101, buildtype = output
    17:42:13, 353 INFO < logloaded > [MessageFrameWork] Plugin "ws_thinappmgmt - support for VMware View infrastructure Application Management" loaded, version = 4.6.0 build-366101, buildtype = output
    17:42:13, 353 INFO < Service main Thread > [wsnm] start the VMware View System Service
    17:42:13, 509 INFO < 7008 > [MessageFrameWork] 'wsnm_jms - VMware View framework JMS bridge' program began, version = 4.6.0 build-366101, pid = 7096, buildtype = release, usethread = 1, closeafterwrite = 0
    17:42:13, 541 INFO < main Thread > [] classpath option:-Djava.class.path=C:\Program VMware View\Agent\lib\; C:\Program View\Agent\lib\\agentjms.jar VMware; C:\Program View\Agent\lib\\concurrent-1.3.4.jar VMware; C:\Program View\Agent\lib\\events-client.jar VMware; C:\Program View\Agent\lib\\events-common.jar VMware; C:\Program View\Agent\lib\\gnu-crypto-2.0.1-1.jar VMware; C:\Program View\Agent\lib\\jdom-1.0.jar VMware; C:\Program View\Agent\lib\\jms-7.6.3.jar VMware; C:\Program View\Agent\lib\\log4j-1.2.14.jar VMware; C:\Program View\Agent\lib\\messagesecurity.jar VMware; C:\Program View\Agent\lib\\orchestratorj.jar VMware; C:\Program View\Agent\lib\\securitymanager.jar VMware; C:\Program View\Agent\lib\\sessionclientapi.jar VMware; C:\Program View\Agent\lib\\swiftmq-7.6.3.jar VMware; C:\Program View\Agent\lib\\winauth.jar VMware; C:\Program View\Agent\lib\\ws_appender.jar VMware; C:\Program View\Agent\lib\\ws_properties.jar VMware; C:\Program View\Agent\lib\\xercesImpl-2.9.1.jar VMware;
    17:42:13, 541 INFO < logloaded > [MessageFrameWork] 'ws_javaview - VMware View Framework Java Diagnostics' Plugin loaded, version = 4.6.0 build-366101, buildtype = output
    17:42:13, 541 WARN] < main Thread > error occurred during initialization of VM
    17:42:13, 650 INFO < JavaBridge > [wsnm_jmsbridge] wsnm_jms is dead, restart in one minute
    17:43:13, 724 < 5732 > INFO [MessageFrameWork] program 'wsnm_jms - VMware View framework JMS bridge' started, version = 4.6.0 build-366101, pid = 5952, buildtype = release, usethread = 1, closeafterwrite = 0
    17:43:13, 755 INFO < main Thread > [] classpath option:-Djava.class.path=C:\Program VMware View\Agent\lib\; C:\Program View\Agent\lib\\agentjms.jar VMware; C:\Program View\Agent\lib\\concurrent-1.3.4.jar VMware; C:\Program View\Agent\lib\\events-client.jar VMware; C:\Program View\Agent\lib\\events-common.jar VMware; C:\Program View\Agent\lib\\gnu-crypto-2.0.1-1.jar VMware; C:\Program View\Agent\lib\\jdom-1.0.jar VMware; C:\Program View\Agent\lib\\jms-7.6.3.jar VMware; C:\Program View\Agent\lib\\log4j-1.2.14.jar VMware; C:\Program View\Agent\lib\\messagesecurity.jar VMware; C:\Program View\Agent\lib\\orchestratorj.jar VMware; C:\Program View\Agent\lib\\securitymanager.jar VMware; C:\Program View\Agent\lib\\sessionclientapi.jar VMware; C:\Program View\Agent\lib\\swiftmq-7.6.3.jar VMware; C:\Program View\Agent\lib\\winauth.jar VMware; C:\Program View\Agent\lib\\ws_appender.jar VMware; C:\Program View\Agent\lib\\ws_properties.jar VMware; C:\Program View\Agent\lib\\xercesImpl-2.9.1.jar VMware;
    17:43:13, 771 INFO < logloaded > [MessageFrameWork] 'ws_javaview - VMware View Framework Java Diagnostics' Plugin loaded, version = 4.6.0 build-366101, buildtype = output
    17:43:13, 771 WARN] < main Thread > error occurred during initialization of VM
    17:43:13, 880 INFO < JavaBridge > [wsnm_jmsbridge] wsnm_jms is dead, restart in one minute
    17:44:14, 064 < 3228 > INFO [MessageFrameWork] program 'wsnm_jms - VMware View framework JMS bridge' started, version = 4.6.0 build-366101, pid = 3160, buildtype = release, usethread = 1, closeafterwrite = 0
    17:44:14, 095 INFO < main Thread > [] classpath option:-Djava.class.path=C:\Program VMware View\Agent\lib\; C:\Program View\Agent\lib\\agentjms.jar VMware; C:\Program View\Agent\lib\\concurrent-1.3.4.jar VMware; C:\Program View\Agent\lib\\events-client.jar VMware; C:\Program View\Agent\lib\\events-common.jar VMware; C:\Program View\Agent\lib\\gnu-crypto-2.0.1-1.jar VMware; C:\Program View\Agent\lib\\jdom-1.0.jar VMware; C:\Program View\Agent\lib\\jms-7.6.3.jar VMware; C:\Program View\Agent\lib\\log4j-1.2.14.jar VMware; C:\Program View\Agent\lib\\messagesecurity.jar VMware; C:\Program View\Agent\lib\\orchestratorj.jar VMware; C:\Program View\Agent\lib\\securitymanager.jar VMware; C:\Program View\Agent\lib\\sessionclientapi.jar VMware; C:\Program View\Agent\lib\\swiftmq-7.6.3.jar VMware; C:\Program View\Agent\lib\\winauth.jar VMware; C:\Program View\Agent\lib\\ws_appender.jar VMware; C:\Program View\Agent\lib\\ws_properties.jar VMware; C:\Program View\Agent\lib\\xercesImpl-2.9.1.jar VMware;
    17:44:14, 095 INFO < logloaded > [MessageFrameWork] 'ws_javaview - VMware View Framework Java Diagnostics' Plugin loaded, version = 4.6.0 build-366101, buildtype = output
    17:44:14, 095 WARN] < main Thread > error occurred during initialization of VM
    17:44:14, 204 INFO < JavaBridge > [wsnm_jmsbridge] wsnm_jms is dead, restart in one minute
    17:45:14, 388 INFO < 1292 > [MessageFrameWork] 'wsnm_jms - VMware View framework JMS bridge' program began, version = 4.6.0 build-366101, pid = 1288, buildtype = release, usethread = 1, closeafterwrite = 0
    17:45:14, 419 INFO < main Thread > [] classpath option:-Djava.class.path=C:\Program VMware View\Agent\lib\; C:\Program View\Agent\lib\\agentjms.jar VMware; C:\Program View\Agent\lib\\concurrent-1.3.4.jar VMware; C:\Program View\Agent\lib\\events-client.jar VMware; C:\Program View\Agent\lib\\events-common.jar VMware; C:\Program View\Agent\lib\\gnu-crypto-2.0.1-1.jar VMware; C:\Program View\Agent\lib\\jdom-1.0.jar VMware; C:\Program View\Agent\lib\\jms-7.6.3.jar VMware; C:\Program View\Agent\lib\\log4j-1.2.14.jar VMware; C:\Program View\Agent\lib\\messagesecurity.jar VMware; C:\Program View\Agent\lib\\orchestratorj.jar VMware; C:\Program View\Agent\lib\\securitymanager.jar VMware; C:\Program View\Agent\lib\\sessionclientapi.jar VMware; C:\Program View\Agent\lib\\swiftmq-7.6.3.jar VMware; C:\Program View\Agent\lib\\winauth.jar VMware; C:\Program View\Agent\lib\\ws_appender.jar VMware; C:\Program View\Agent\lib\\ws_properties.jar VMware; C:\Program View\Agent\lib\\xercesImpl-2.9.1.jar VMware;
    17:45:14, 419 INFO < logloaded > [MessageFrameWork] 'ws_javaview - VMware View Framework Java Diagnostics' Plugin loaded, version = 4.6.0 build-366101, buildtype = output
    17:45:14, 419 WARN] < main Thread > error occurred during initialization of VM
    17:45:14, 528 INFO < JavaBridge > [wsnm_jmsbridge] wsnm_jms is dead, restart in one minute

    Looks like the Sun JVM, the portion of the agent running JMS integration crashes at startup. It's just a guess, but I've seen a similar case with another client where they were running XP virtual machines with large amounts of RAM and some third-party software that was loading DLLs in the middle of the address space of the process. The JVM tries to get a contiguous area of memory, it may be falling on this sequel to a similar problem. On large memory systems, the default behavior of the JVM seizes more than necessary (although it is normally not a problem), try to set the following in the registry to avoid this:

    [Manager\JVM of \VMware VDM\Node of HKEY_LOCAL_MACHINE\SOFTWARE\VMware, Inc..]

    JVMOptions = - XX: + ForceTimeHighResolution-Xmx64m

    Note that I added only option - Xmx64m to the existing setting.

  • View 4.6 and security server

    The Security Server and the connection must be in different local networks?

    I installed a DEMO, both for the same cause of LAN, there is no real DMZ there.

    Servers are 2008 r2 64-bit, I opened the 4172 ports and 443 to j.4 server,

    When clients connect to the connection to the server or the security gateway, they can connect to the virtual desktop, but trying to connect on the internet, there is a problem, the client can connect to the Security Server and enter the credentials, but trying to connect to the office virtual has a white screen and after a few seconds will appear an error message 'the connection to the remote computer has done '.

    Is this the same local network, which is the problem here? or something else that i'm missing?

    Another thing, the FW performed the NAT to the Security Server, in the fields of configuration to the Security Server, I put the public ip address.

    Thank you

    They can be on the same local network.

    You get the symptoms you see if you have not done all 3 installation steps correctly.

    Most people on this forum who suffer from what you see remedy through each of the 3 steps of Setup again very carefully.

    http://communities.VMware.com/docs/doc-14974

    Let us know who it was.

    Mark

  • VMware View 4.6 v Windows Server 2008 R2 Service Pack 1

    Good evening

    After a lot of research on the web, I am unable to locate a resource that clearly indicates if Windows 2008 R2 SP1 is supported for see 4.6.

    We are currently facing a problem where after installation of Service pack 1, it has been speculated and not confirmed, connection brokers now does not activity to redial. It is currently a failure with an error of 'Reestablish interrupted task', and is all the details that we get.

    Can you please advise or point me in the direction of an article which States:

    1. is 1 supported Service Pack or not supported within view 4.6?

    2 - is a reported and know question?

    3. is there a hosfix if this is a known issue or a workaround?

    4. is there anyone here running Windows Server 2008 R2 Service Pack 1 installed without problem?

    I can't believe that there is anyone out there with this configuration.

    All items I havd read just say N/A for SP1, because I can find was published the day of the release of SP1 or a few days later, no other updates available.

    I was truggelling with it for weeks, and I can't get a straight answer from anyone. If anyone can help I would be most grateful.

    Thank you

    Hello

    View 4 course I recently attended it is devalued in black and white that what follows is supported for use as brokers of the connection:

    Windows 2003 32-bit SP2

    Windows 2003 32-bit R2 SP2

    Windows 2008 64 bit R2

    IE SP1 isn't here, so who deduct that it is NOT supported.

    Concerning

    Stuart

  • Disable the protocols and encryption algorithms in VMware View connection server and security

    Hello

    In my recent deployment, I had a customer request to disable some protocols and encryption at the Server VMware View connection and security. I read some articles and found that this has been achieved by editing the locked.properties file. But when we have edited and replaced the file, users could not connect to the virtual desktop, so came back to us backwards and desktop computers worked fine.

    I found a few articles that we don't need to edit the locked.properties file in VMware view Horizon 6. If someone has done this please guide me through. Here are the details of the protocols and encryption algorithms that should be disabled

    Diffie-Hellman key

    Enable SSL v2/V3 and TLS 1.1 and 1.2

    Disable the RC4 encryption algorithm

    Select the secret of transfer (if possible)


    VMware view 6 is the connection to the server and security server.


    Thank you.

    Hello

    I implemented the following steps (from the manual):

    1. update the JCE policy files to take in charge the high-strength Cipher Suites

    You can add some cipher suites of high resistance for greater assurance, but first you must update the local_policy.jar and US_export_policy.jar files to each server instance and the security strategy for JRE 7 see connection to the server. You update these policy files by downloading the files to extend JCE (Java Cryptography) unlimited strength political jurisdiction from the Oracle Java SE download site 7.

    If you include some high-strength cipher suites in the list and you do not replace the policy files, you cannot restart the VMware view Horizon connection to the Server service.

    Policy files are located in the directory C:\Program View\Server\jre\lib\security from VMware.

    For more information on the download of the JCE unlimited strength jurisdiction policy 7 files, see the Oracle Java SE download site: http://www.oracle.com/technetwork/java/javase/downloads/index.html.

    After you update the policy files, you need to create backups of the files. If you upgrade the instance of the view connection server or security server, any changes you have made to these files can be replaced, and you may need to restore the backup files.

    2. the changes that policies of global acceptance with ADSI Edit

    • Start the ADSI utility on your computer see connection to the server.
    • In the console tree, select Connect to
    • In the selection or type a unique name text box or a naming context, type the unique name
      DC, DC = vdi is vmware, DC = int.
    • In the type or select a text field or the server box, select or type localhost: 389 or the name of a fully qualified domain (FQDN) of the server computer to connect to port 389 followed view.

    For example: localhost: 389 or mycomputer.mydomain.com:389

    • Expand the tree of the ADSI Editor, OU = properties, select OU = Global, then select OU = common in the right pane.
    • On the object CN = common, Global = UO, UO = properties, select each attribute that you want to change and enter the new list of security protocols or cipher suites.
      I used the following settings:

    EAP-ServerSSLCipherSuites: \LIST:TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA256

    EAP-ServerSSLSecureProtocols_ \LIST:TLSv1.1,TLSv1.2

    It is not the highest possible, but they work with all the features of our customers.

    • Restart the service of VMware view Horizon connection server (server connection and security).

    This is not Activate secret transfer (if possible) , but other points are covered.

    If anyone can give a tip to activate the transfer secret, I would be grateful.

  • Why can't I change the URL of the PCoIP 'external' for my security server?

    I'm creating a new VMware View environment and just add a security server. I can't change the address I had temporary put there when you configure the server. Currently, the option is grayed out. The option of preparing for upgrade or reinstall is also grayed out.

    Check the settings on the login server to view associated with this security server. PCOIP Secure Gateway can be deselected.

  • VMWare View upgrade path

    I am planning an upgrade of the infrastructure VMware View:

    I have:

    VMWare View 4.5

    VCenter Server 4.1

    The upgrades of VMware View pdf I took I could go Virtual Center to 5.0 upgrade view, but looking at the http://http :// www.vmware.com/resources/compatibility/sim/interop_matrix.php , the VMware compatibility matrix, it resembles VCenter 5.0 and 4.5 view are not compatible.

    So, 2 options:

    1 - update VCenter 4.1. Update 1, then switch view to 5.0, then upgfrade VCenter to 5.0.

    2 - Uograde discovered VCenter 4.6, then upgrade to view 5.0, then upgrade to 5.0.

    Do you guys have any comments? Anyone tried an upgrade from VCenter 4.1 and 4.5 of the view?

    Thank you

    According to my upgrade plan guides are given beloww (and, please, tell me if this is wrong):

    1 discovers the connection to the 4.6-> 5 [same upgrade server] Server

    2 discover the composer 2.6 (see 4.6)-> 2.7 (view 5) [same upgrade server]

    3 view Center (and paragraphs as the Update Manager) 4.1 U1-> 5 [same upgrade server]

    4 ESXi 4.1 U1-> 5 [probably vmotion VMs / fresh install]

    Kind regards
    Milton

  • With VMware View Server using LDAPS (port 636)

    I've been responsible for something that seems impossible/not supported.

    VMware View Server uses port 389 for LDAP.  My task is to do view to use instead the port 636 (LDAP over SSL).  The accusation is that the replicated servers in VMware View data not encrypted between other on port 389.

    So far in my quest, I did no progress in this project.  However, I was able to test that manual connections can now be performed (with ADSI Edit) with port port SSL 636 other replicated servers view.  Problem is that the view seems to have hard-coded to use port 389 and cannot be moved to use LDAPS.

    There are instructions to do something like this in vCenter (http://www.vstable.com/2012/01/27/vcenter-5-active-directory-web-services-error-1209/) (Security Virtual Lab: & amp; nbsp;) Architecture - Blog - proSauce), but nothing related to the sight of the surfaces in a Google search.

    Someone at - it have a Yes or whinny if possible?

    EDIT: Moved to the correct community.

    It is not easy being responsible for something impossible!

    Connection view servers have an AD LDS instance, and replication between servers using the AD LDS replication. This is a replication mechanism secure by using the replication RPC, LDAP and Kerberos and secure without having to implement LDAP over SSL on 636.

    The articles you refer to are actually on the definition of a port number unused LDAPS access of Web Active Directory Services with vCenter Server to get rid of an event without danger. It does nothing to do with replication between LDAP servers. View prevents remote access Active Directory Web services anyway with a specific firewall rule so that remote users have no access to it.

    The only reason why you can use LDAPS with AD LDS is if you support simple LDAP connections. The use of SSL would mean that the simple bind passwords are not sent in the clear. In the case of the view, simple LDAP connections are not enabled in any case.

    In summary, what you're trying to do is useless.

    Mark

  • VMware View 5 Security Server

    Hey guys,.

    I have a problem with the Security server. I have installed A Windows Server 2008R2 in the DMZ.
    To install the view security server, the Win2k8R2 must be in the field. This does not work because the server is in the demilitarized zone. How can I get the server to the domain?
    Without doubt, I need to open ports... But wich ports i open?
    and is not a security risk to open ports on the DC?
    Or is there another option?
    Best regards
    Best regards

    There is no requirement for a security to a member of the domain server, these controls was only for the connection to the server or replica server role when you run the Setup program. You will need various open ports for connection server that you are to match, those that are detailed in the documentation under https://www.vmware.com/support/pubs/view_pubs.html

  • Requirements VMware View 5.1 Security Server RAM

    Hi all

    I understand that the view connection Server 5.1 needed at least 10 GB of RAM for the deployment of desktop 50 + and I also received this tip of the engineer to Support VMware to use at least 10 GB of RAM when installing the CS for the first time, then we later, the performance problem.

    Now, my question is how on the Security Server?

    Based on the VM docs, they all (CS, transfer, SS) must have the same hardware configuration, but I don't know about the Security Server why would he needs 10 GB of RAM. The CS needs a grand RAM size due to the Virtual Machine Java 2 GB but is SS has a JVM too?

    According to your experience, will be a 4 GB enough RAM for SS?

    Thanks for the comments!

    Server security uses the JVM too.

    At least 10 GB is recommended for the connection to the server (including the lines connect to the server and security server). See table 1-1 on page 8 here http://pubs.vmware.com/view-51/topic/com.vmware.ICbase/PDF/view-51-installation.pdf

    Mark

  • VMware View Security Server DMZ

    Hello!

    We are currently developing a small installation of VMware View in our office as a CEP and I have a question about the server security and the need for the ports against customers.

    Our facility:

    (Active Directory and RADIUS) 2-factor authentication

    Front End FW

    Security on the DMZ server

    Backend FW

    Connection to the server

    The question I have is:

    4172TCP/UDP port 3389 be open from the Security server to customers?

    Is there no way of this tunnel since the Security server through the connection to the server on the inside?

    Thank you

    Kenth

    Hej Kenta.

    You are right, there is currently no way to tunnel on the dry-server and the connection broker using PCoIP, you can only create a tunnel through one.

    So that means you need to open TCP/UDP 4172 between dry-server and desktop computers-view.

    Joel

  • Unable to connect to the host via VMWare View Security Server 4

    I have installed and configured the VMWare View connection server and can connect to the virtual machine (Windows XP Pro) shareed via the customer to view without a problem. The problem Im having is that I have configured the Security server in my zone demilitarized and authorized the appropriate DMZ ports and the port 80 and 443 to the outside on my DMZ. Access the public URL and he invites me to authenticate what I do and it then publishes my office pool. I click to connect to the shared pool and it says connection for about 5 drops of s and then just my connection. Now, if I go to my security on my DMZ server, I can connect to the thin desktop via RDP.

    Thank you

    eeg3 is correct if you have a direct connection enabled on the broker for connections paired with security server then you would be forced to open 3389 to the outside world since the workstations would try to connect directly to the desktop.    The right way to go forward is to create the replica with disabled direct connection and combine security with this box server.

    If you have found this device or any other useful post please consider the use of buttons useful/correct to award points

  • Authentication of a client with token in VMware view 4 secure server

    Hi all

    I'm looking to design a solution vmware view 4 using secure server (dmz to the internet) by using a connection with smart (chip) cards... can work?

    Kind regards



    Por don't favor no olvides calificar las responses that you were should o ayuda valiosos.

    Please, do not forget the points of call of the "useful" or "correct" answers

    Best wishes / Saludos

    ________________________________________

    ING. Diego Quintana

    VCP 410 - VCP 310 - VAC - VTSP

    My Linkedin profile

    Join the Virtualizacion en Español group in LinkedIn

    ! http://feeds.feedburner.com/WetcomGroup.1.gif!

    Hello

    We also using Token RSA for external workers.

    Works like a charm.

    MCP, VCP

Maybe you are looking for

  • Cannot access a document pages to icloud after Windows update

    After a recent upgrade to iCloud on my 10 Windows PC, I couldn't open one of my iCloud Pages documents.  I see the file on my computer (iCloud drive Windows), iCloud.com / #Pages and on my other Apple devices, but I can't open or download.  The app P

  • Bing Bar at the top of the Web page

    When I updated to the latest version of firefox, at the top of most Web pages, excluding the pages like google and youtube, I'll get a "Bing Search" at the top. So, it's boring, but also if you go over it, he brought, not Bing. So, I thought it was m

  • How to remap keyboard in Halo 2 Vista.

    How to remap keyboard in Halo 2 Vista. It seems that it is impossible to do with success and it also seems that no one has the answer, I tried other forums, specifically Halo 2 game forum and everything he says is a fix is being developed. According

  • Office GIANT element will not disappear!

    Hi, please help me. I thought that I kept a picture on my desk so it would be easier for me from the desktop rather than trying to find out where the photo was in the files on my computer. Wow, did I really pleasant because is a GIANT of a masseur wi

  • Fax failure

    I have a HP Officejet Pro L7580 and I moved it to a new fax line.   When I went to start it now it tells me 'Failure of Fax', I have tested the line and a dose of different fax job.   What can I do to get it working again?