Difference between Anyware Connector on Ubuntu and RHEL/Rocky Linux

Anyware Connector on RHEL/Rocky Linux stands out from the Connector on Ubuntu. Here is a feature comparison between two Connectors.

Items Connector on Ubuntu Connector on RHEL/Rocky Linux
Operating System Ubuntu 18.04 RHEL/Rocky Linux 8.x
Packaging tar file RPM Package
Deployment Docker Swarm Kubernetes
Connector Configuration Command line flags and parameters. Configuration files and/or command line flags and parameters.
Required Configuration Flags --token
--domain
--sa-user
sa-password
--accept-policies
--self-signed (or --ssl-key and --ssl-cert)
--token
--domain
--sa-user
--sa-password
--accept-policies
--self-signed (or --tls-key and --tls-cert must be provided)
--ldaps-ca-cert
--computers-dn (for the first Connector of the deployment)
--users-dn (for the first Connector of the deployment)
MFA Configuration When MFA is enabled all connection requests from internal PCoIP Clients
will have MFA bypassed.
All connection requests both internal and external will require MFA credentials to be entered.
AD Synchronization If computer (--computers-dn) and/or users DNs (--users-dn) parameters
are not provided during installation,
and no AD configuration is returned from Anyware Manager,
AD sync will sync all objects from the AD to the Anyware Manager.
If computer (--computers-dn) and/or users DNs (--users-dn) parameters
are not provided during installation,
and no AD configuration is returned from Anyware Manager,
AD sync will not sync all objects from the AD to the Anyware Manager.
AD LDAPS Certificate If --ldaps-ca-cert is not provided during installation,
the AD CA certificate is automatically collected by the Connector by connecting to each DC on the LDAPS port,
and the certificate is saved to the Connectors CA certificate store.
The AD CA certificate must be provided to the installer by entering the information with the --ldaps-ca-cert parameter or by editing the configuration file.
Diagnose Commands You can diagnose remote workstation connectivity,
and Active Directory connectivity by running the diagnose command.
In addition to the diagnose command, you can check the health of the Connector by running the --health command,
and can create a support bundle by running the --support-bundle command.
Key path and Certificate path flag --ssl-key and --ssl-cert --tls-key and --tls-cert
Installation Commands Download the installer from teradici.com and extract the package,
then run the install command with the required flags: sudo /usr/sbin/cloud-access-connector install {flags}.
The installer will then prompt for mandatory flags
if you do not provide them in the command.
Add the repository and install the Connector RPM
with the following command: sudo yum install -y cas-connector.
Configure the Connector with flags or configuration
files using the following command: sudo /usr/local/bin/cas-connector configure {flags or path to config file}.
The configure command will fail with a missing parameter error if the mandatory flags or parameters are missing,
the mandatory flags are --token, --domain, `-sa-user, --sa-password, --ldaps-ca-cert, --self-signed(or must provide --tls-key and --tls-cert).
Update Configuration Files cd /usr/sbin sudo cloud-access-connector update {flags to be updated} Update the configuration file or specify flags to be updated: sudo /usr/local/bin/cas-connector configure {flags or path to config file}.
Upgrade Commands cd /usr/sbin sudo cloud-access-connector update {flags to be updated} sudo dnf update cas-connector and sudo /usr/local/bin/cas-connector upgrade
Internal/External Session Detection Typically the Connector on Ubuntu will work without any special configuration,
but in some cases you may need to explicitly set the --internal-client-cidr and --external-client-cidr so that sessions get treated correctly (eg, NATing external connections from a Firewall).
In some cases the Connector on RHEL/Rocky Linux will work without any special configuration, but if you know the Connector on RHEL/Rocky Linux is only for WAN connections,
it is strongly recommended to set the --internal-client-cidr to "" to avoid issues. In some cases where the Connector on Ubuntu worked without configuring this setting, you may now be required to do so (eg, GCP Network Load Balancer).