Wacom Cintiq Pro 32 Manual page 48

Table of Contents

Advertisement

Peering Zero Clients to Remote Workstation Cards
PCoIP Zero Clients can be peered (paired) to Remote Workstation Cards using custom certificates
to establish a secure PCoIP peer-to-peer connection. This optional but recommended
configuration allows for a more secure connection then the default connection. The custom peer-
to-peer certificate and the root certificate must be present in both the Zero Client and Remote
Workstation card certificate store. The custom certificate must then be applied to the Peer-to-Peer
Certificate field, which is displayed when the Direct to Host Session Connection Type and Suite B:
TLS 1.2 with Suite B-compliant 192-bit elliptic curve encryption TLS Security Mode options are selected.
Changing Session Connection Type
If you need to change your Session Connection Type from connecting to Remote Workstation Cards, be sure to
change the TLS Security Mode to Maximum Compatibility: TLS 1.1 or higher with RSA keys
Remote Workstation Card Configuration
Ensure you follow the same procedure on your peered (paired) Remote Workstation Card before attempting to
connect to it.
See the PCoIP Remote Workstation Card Administrators' Guide
Peer-to-Peer connections
The peer-to-peer connection using certificates supports connections between PCoIP Zero Clients and Remote
Workstation Cards only. This configuration is done via the AWI.
Important: OCSP (Online Certificate Status Protocol)
OCSP (Online Certificate Status Protocol) is currently not supported for custom peer-to-peer certificates
To configuring a secure peer-to-peer connection for a PCoIP Remote Workstation Card:
1. Upload both your custom peer-to-peer certificate and your root certificate to your PCoIP Zero
Client certificate store. See
© 2020 Teradici
Peering Zero Clients to Remote Workstation Cards
Uploading
Certificates.
for details.
48

Advertisement

Table of Contents
loading

Table of Contents