Difference between Anyware Connector on Ubuntu and RHEL/Rocky Linux

Anyware Connector on RHEL/Rocky Linux stands out from the Connector on Ubuntu. Here is a feature comparison between two Connectors.

Items Connector on Ubuntu Connector on RHEL/Rocky Linux
Operating System Ubuntu 18.04 RHEL/Rocky Linux 8.x
Packaging tar file RPM Package
Deployment Docker Swarm Kubernetes
Connector Configuration Configuration files and/or command line flags and parameters. Configuration files and/or command line flags and parameters.
Required Configuration Flags --token
--domain
--sa-user
sa-password
--accept-policies
--self-signed (or --ssl-key and --ssl-cert)
--token
--domain
--accept-policies
--enable-ad-sync=false
--ldaps-insecure (or --ldaps-ca-cert or --enable-ldap-plaintext)
--external-pcoip-ip 'public.ipv4.sg.ip'
MFA Configuration When MFA is enabled all connection requests from internal PCoIP Clients
have MFA bypassed.
All connection requests both internal and external will require MFA credentials to be entered.
MFA Configuration When MFA is enabled all connection requests from internal PCoIP Clients
will have MFA bypassed.
All connection requests both internal and external will require MFA credentials to be entered.
Active Directory Synchronization If computer (--computers-dn) and/or users DNs (--users-dn) parameters
are not provided during installation,
and no Active Directory configuration is returned from Anyware Manager,
Active Directory sync will sync all objects from the Active Directory to the Anyware Manager.
If computer (--computers-dn) and/or users DNs (--users-dn) parameters
are not provided during installation,
and no Active Directory configuration is returned from Anyware Manager,
Active Directory sync will sync all objects from the Active Directory to the Anyware Manager.
Active Directory LDAPS Certificate If --ldaps-ca-cert is not provided during installation,
the Active Directory CA certificate is automatically collected by the Connector by connecting to each DC on the LDAPS port,
and the certificate is saved to the Connectors CA certificate store.
The Active Directory CA certificate must be provided to the installer by entering the information with the --ldaps-ca-cert parameter or by editing the configuration file.
Skip the certificate validation when connecting to the Active Directory using the following flag --ldaps-insecure.
For testing purposes the Active Directory connection can use ldap in the plaintext form with the --enable-ldap-plaintext flag.
Active Directory Service Accounts The Active Directory service account username and password is required. The Active Directory service account is optional.
Diagnose Commands You can diagnose remote workstation connectivity,
and Active Directory connectivity by running the diagnose command.
Diagnose commands has two flags --health to check the overall status of Anyware Connector and --support-bundle to generate support bundle.
Key path and Certificate path flag --ssl-key and --ssl-cert --tls-key and --tls-cert
Installation Commands Download the installer from teradici.com and extract the package,
then run the install command with the required flags: sudo /usr/sbin/cloud-access-connector install {flags}.
The installer will then prompt for mandatory flags
if you do not provide them in the command.
Add the repository and install the Connector RPM
with the following command: sudo dnf install -y anyware-connector.
Configure the Connector with flags or configuration
files using the following command: sudo /usr/local/bin/anyware-connector configure {flags or path to config file}.
The configure command will fail with a missing parameter error if the mandatory flags or parameters are missing,
the mandatory flags are --token, --domain, --sa-user, --sa-password, --self-signed (or must provide --tls-key and --tls-cert), --ldaps-ca-cert (or --ldaps-insecure or --enable-ldap-plaintext).
Update Configuration cd /usr/sbin sudo cloud-access-connector update {flags to be updated} Update the configuration using: sudo /usr/local/bin/anyware-connector configure {flags or path to config file} command.
Upgrade Commands cd /usr/sbin sudo cloud-access-connector update {flags to be updated} sudo dnf update anyware-connector and sudo /usr/local/bin/anyware-connector upgrade
Internal/External Session Detection Typically the Connector on Ubuntu works without any special configuration,
but in some cases you may need to explicitly set the --internal-client-cidr and --external-client-cidr so that sessions get treated correctly (eg, NATing external connections from a Firewall).
In most cases the Connector on RHEL/Rocky Linux works without any special configuration, but if you know the Connector on RHEL/Rocky Linux is only for LAN connections, it is recommended to set the --enable-security-gateway flag to false by using --enable-security-gateway=false
Connector Cluster Network --connector-network-cidr is the CIDR flag to use for the Connector's docker network. The default docker network subnet is 10.101.0.0/16. There are three flags to use for the Connector's network. They are; --cluster-cidr to set cluster CIDR,default is 10.42.0.0/16, --servcie-cidr to set service CIDR, defautl is 10.43.0.0/16. and --cluster-dns to set cluster dns ip address, default is 10.43.0.10, it has to be part of of the service-cidr.