How to create and install a self-signed certificate on a Windows 2016 Active Directory server to enable LDAPS
NOTE:  Self-signed certificates are not inherently secure and should not be used in production environments. Please consult your security infrastructure and security policies before installing a self-signed certificate. This is an example of one method to …
How can I configure USB authorizations for HP Anyware and PCoIP Software Client?
Configuring PCoIP Agent USB authorizations for HP Anyware   From HP Anyware release version  2.11 and newer ,  USB  redirection is enabled by default.  USB bridging, which enables USB devices to be used via a PCoIP Client on a HP Anyware PCoIP Agent , is …
Can multi-factor authentication be used with PCoIP?
Multi-factor authentication systems are supported by Teradici Products. Examples of multi-factor authentication systems are RSA SecurID and Duo. HP Anyware Manager supports multi-factor authentication as secondary authentication via a radius server.  …
Why do I receive a "Not Authenticated" error when connecting a PCoIP Client to Cloud Access Software or VMware Horizon through a load balancer?
Problem When using a PCoIP Zero Client or PCoIP Software Client to connect to a PCoIP Connection Manager or VMware Horizon View Connection/Security Server (VCS/VSS) through a load balancer you get the error message 'Not Authenticated'. While reviewing the …
How do I fix the unsecure browser warning when accessing the PCoIP Management Console web interface?
Problem When accessing the Management Console web interface the web browser displays a message such as "This site is not secure", "Your connection is not secure" or "Your connection is not private"   Cause The web browser cannot validate the security …
How do I enable IEEE 802.1x Network Authentication in PCoIP Zero Clients and PCoIP Remote Workstation Cards?
1) Identify the certificates used for IEEE 802.1x network authentication in your organization 2) Ensure that the certificates are properly formatted Certificates must be in .PEM format and less than 6 KB Both a client certificate and a server root CA …
Unquoted service path vulnerability in PCoIP Agents for Windows 19.08.0 and earlier, and PCoIP Clients for Windows 19.08.2 and earlier
Last revised 2019-Dec-06   Summary An unquoted service path vulnerability has been discovered in PCoIP Standard Agent for Windows and PCoIP Graphics Agent for Windows, versions 19.08.0 and earlier, and also in PCoIP Client for Windows versions 19.08.2 and …
CVE-2017-5754, CVE-2017-5753 and CVE-2017-5715 Information regarding speculative execution Meltdown and Spectre vulnerabilities.
Vulnerability Detail On January 3, 2018 it was formally announced that researchers had found three vulnerabilities that take advantage of the implementation of speculative execution of instructions on many modern microprocessor architectures to perform …
How do I tell which encryption method is being used for the PCoIP session?
PCoIP technology supports just AES-256-GCM encryption. Both methods of encryption - AES-128-GCM and Salsa20-256-round12 have been deprecated. The examples below are still valid when trying to determine which encryption method is being used. In viewing the …