SGD 4.70 Solaris 11/11

When users get the login dialog and then click login this message below pops up in the URL bar and the browser is blank. If you hit the back button and login again then the webtop comes up. Any idea why it does this? My other 4.50 server doesn't do this?
https://sgdd12.123.com/sgd/authentication/ttaAuthentication.jsp;jsessionid=8BB116AECC13FE6AC1A82695383B2AB5
Everything else works fine, just this annoying thing. It happens with Windows 7 and OSX clients and any browser Safari, IE, Chrome, Firefox.
Thanks

The session cookie is appended to the URI  where servlet container (in the case of SGD tomcat) cannot write a cookie or the web.xml config has had a different cookie handling method set.
You should check apache and tomcat logs for any error messages around the time you login, to identify any problems with session management, and also check the cookie settings on the client browser.

Similar Messages

  • Can I install SGD in a Solaris 10 container ?

    Can I run the Server part in a sparse zone ?and connect to all other stuff from there ? I like the idea of securing that zone and only allowing access to that one zone from the outside world :)

    hello,
    i currently run SGD in a solaris 10 zone and it works great!
    here is my post to the sgd-users mailing list regarding this: http://www.filibeto.org/pipermail/sgd-users/2006-January/000007.html
    greetings,
    Stoyan

  • Sgd + ldap auth + ssh and numeric usernames

    Hi there, sorry if there is a well known answer to my problem, bu tI have not found it.
    anyway, We have a problem where our customer wants to use purelly numeric usernames to logg in to secure global desktop
    From the point of secure global desktop we don't have any problems with this, the problem happens later on with the ssh to solaris (which is set up with ldap authentication) in that I have not been able to get purely numerical logins to work with solaris pam_ldap. Now some of you think that this is not an SGD problem, and that is true, but I was wondering if SGD could help me solve this.
    My question is simple, can SGD use a "different" username taken from ldap after it has logged in the user instead of the username tha tthe user provided.
    ex.
    the user loggs in to SGD with the username 173651
    when starting the application , instead of logging in to the application server (via ssh) with username 173651 it should take an other field from ldap that holds the solaris username.
    thanks for any answers and hints.

    Sorry, but you missunderstood my question a bit :-)
    What you suggest is a way for the users to type in an other username after logged in to Secure Global desktop, tha tis now what we want
    We want this to be done automaticly for us.
    First we have changed a bit how the login procedure works, when the user surfs to the SGD server they will not be presented with any choices, they wil be presented with a single login screen, when they have logged in SGD will automaticly start our application.
    the problem we have is that we want to use only digits as the login name in SGD, but unforutunally Solaris have some problems with using digits alone in usernames (and especially usernames longer then 8 characters)
    so I was hoping that SGD could read from LDAP (we are using LDAP user store, not UNIX) another value that it would use to login to the app server thorugh SSH
    for example, when logging in to SGD it loggs in towards the LDAP uid field, but when it starts the application SGD reads some other property from LDAP and sends that to ssh. Solaris is then also authenticating towards SSH and uses the second property to authenticate.
    If this cannot be done in Secure global Desktop, I think we will look at using a third party authenticator that can do what we want (hopefully OpenSSO can do this)

  • Any ideas on getting CDM to work in non-global zones ?

    I'm trying to find a way to use SGD in a Solaris containers enviroment. For the most part this works great except I can not get the client drive mapping to work. This is due to the fact that nonglobal zones are unable to be nfs servers however I see in the client.prf file I can add a different host to the config as the nfs server. has anyone tried this and gotten it too work ?
    when I try I am able to physically mount the share but if i let SGD do it I get :
    nfs mount: localhost: : RPC: Program not registered
    nfs mount: retrying: /smb
    any thoughts ?

    Hi tonys60181,
    Could you please let me know what version of Adobe Acrobat are you using.
    What all drawing tools are you unable to access?
    Is this issue specific to one PDF file or all?
    What exactly happens when you try to use any drawing markup?
    Please let me know.
    Regards,
    Anubha

  • PAM Support fpr Solaris SGD 4.3

    Hi,
    where can I find more informations howw to integrate PAM Support under Solaris SGD 4.3
    I read in the relase notes:
    Support for PAM for UNIX User Authentication
    Secure Global Desktop now supports PAM (Pluggable Authentication Modules) for UNIX user authentication. The change affects the following login authorities:
    * ENS
    * UNIX User
    * UNIX Group
    Secure Global Desktop uses PAM for user authentication, account operations and password operations.
    When you install Secure Global Desktop on Linux platforms, Setup automatically creates PAM configuration entries for Secure Global Desktop by copying the current configuration for the passwd program and creating the /etc/pam.d/tarantella file. On Solaris OS platforms, you can add a new entry for Secure Global Desktop (tarantella) in the /etc/pam.conf file if required.
    Using PAM gives Secure Global Desktop Administrators more flexibility and control over UNIX user authentication, for example by adding new login tests, account limits, or valid password checks.
    But how this should be done, I could not find out....
    Regards
    Lukas

    Hi,
    Yes I now that. Pam is allways configured via Operating System. But where can I find some documentation how to configure pam to allow unix authentication against the ssgd.
    I do not want to create a unix user for each sgd user (ldap) which is using a AS 400 connection or a classroom object. So I that this could be done via PAM Module for ssgd
    Thanks for further advise.

  • SGD Solaris x86 no SecurID support

    Hi,
    Is there no support for RSA SecurID on Solaris x86. SGD version 4.2. It seems as if the RSA SecurID module is just not installed (with security pack!).
    Regards,
    Arno Staal
    Divider B.V.

    Call or write RSA and let them know you want SecurID for Solaris X86. There is no excuse they don't release this as it is exactly the same code as Sparc, just a simple recompile.
    I just spoke to them and they are checking on it for me.
    Marc

  • Installation problems on Solaris 9

    I am having issues installing the base software and can't seen to figure
    out how get past this. The error message from the installation log is as
    follows:
    Accept terms of Software License Agreement? [R] y
    pwd: cannot determine current directory!
    /tmp/installwnaWXF/checkinstallynaWXF: no home directory
    Error during installation. Setup will now exit.
    Please correct any errors described in /tmp/tta_inst.log, and then try
    again.
    Cleaning up temporary files...
    # cat /tmp/tta_inst.log
    **snip**
    Processing package instance <tta> from </tmp/ttainst_1/ttapkg.15978/pkg>
    Tarantella Secure Global Desktop Enterprise Edition for SPARC Solaris 2.8+
    (SPARC) 4.10.903
    Tarantella, Inc.
    pkgadd: ERROR: request script did not complete successfully
    Installation of <tta> failed.
    No changes were made to the system.
    Script detail for package <tta>
    ---> checkinstallynaWXF
    Any help from here would be appreciated.
    gavin

    from the diagnostic details:
    Architecture           spso0509
    Host           SunOS e220r 5.9 Generic_117171-17 sun4u sparc SUNW,Ultra-60
    Package           Tarantella Secure Global Desktop Enterprise Edition for
    SPARC Solaris 2.8+ (4.10.903)
    Package           Tarantella Secure Global Desktop Enterprise Edition Andrew
    Fonts (4.10.903)
    Package           Tarantella Secure Global Desktop Enterprise Edition Hangul
    Fonts (4.10.903)
    Package           Tarantella Secure Global Desktop Enterprise Edition Platform
    Identity Pack for SPARC Solaris 2.8+ (4.10.903)
    Package           Tarantella Secure Global Desktop Enterprise Edition Security
    Pack for SPARC Solaris 2.8+ (4.10.903)
    Package           Tarantella Secure Global Desktop Enterprise Edition Windows
    Connectivity Pack for SPARC Solaris 2.8+ (4.10.903)
    Bill Weir wrote:
    Gavin,
    Glad you're sorted. Can you confirm that it is 4.10.903 you are using
    (not 4.00.903)? I'm concerned if this installation problem is still
    present in the later version.
    Bill
    Gavin Westermann wrote on 31/08/2005 05:00:
    Bill - that seems to have done the trick! the installation is now running.
    Thanks so much for this.I am running a pair of Sun Ray 170's on my desk
    here at home mated to an E220R. I am hoping to use Tarantella to be able
    to access and run apps on a win3k server in the same rack.
    Gavin
    Bill Weir wrote:
    Gavin,
    This looks like a known problem with TTA 4.00.903 and some Solaris
    patches which were distributed at about the same time. However, you say
    you're using 4.10.903, and as far as I know the problem should be fixed
    in that version.
    You could try the workaround described in
    http://www.tarantella.com/documentation/sgd/ee/4.0/install.html - search
    for "tta_pkgadd" on that page and follow the instructions given there.
    Regards,
    Bill Weir, Sun Microsystems Inc.
    Gavin Westermann wrote on 30/08/2005 05:06:
    I am having issues installing the base software and can't seen to figure
    out how get past this. The error message from the installation log is as
    follows:
    Accept terms of Software License Agreement? [R] y
    pwd: cannot determine current directory!
    /tmp/installwnaWXF/checkinstallynaWXF: no home directory
    Error during installation. Setup will now exit.
    Please correct any errors described in /tmp/tta_inst.log, and then try
    again.
    Cleaning up temporary files...
    # cat /tmp/tta_inst.log
    **snip**
    Processing package instance <tta> from </tmp>
    Tarantella Secure Global Desktop Enterprise Edition for SPARC Solaris 2.8+
    (SPARC) 4.10.903
    Tarantella, Inc.
    pkgadd: ERROR: request script did not complete successfully
    Installation of <tta> failed.
    No changes were made to the system.
    Script detail for package <tta>
    ---> checkinstallynaWXF
    Any help from here would be appreciated.
    gavin

  • Installation fails on Solaris 10

    After downloading and executing the SGD shell script results in a failure.
    Same script
    worked fine on Solaris 9. Solaris 10 system details:
    root[csh]@broncos15[32]# cat /etc/release
    Solaris 10 3/05 s10_74L2a SPARC
    Assembled 22 January 2005
    root[csh]@broncos15[26]#sh ttaspso.shx
    Tarantella Secure Global Desktop Enterprise Edition
    Setup is verifying the shx file...
    Setup is checking for disk space requirements...
    Secure Global Desktop for SPARC Solaris 2.8+
    Preparing for installation...
    /tmp/install6aaaHh/checkinstall8aaaHh: /tmp/ttainst_1/tta.log: cannot
    create
    Error during installation. Setup will now exit.
    Please correct any errors described in /tmp/tta_inst.log, and then try
    again.
    root[csh]@broncos15[27]#
    root[csh]@broncos15[29]# cat tta_inst.log
    ===========================================================================
    Starting Setup
    ===========================================================================
    11+0 records in
    11+0 records out
    ===========================================================================
    Installing package <tta>
    ===========================================================================
    3+0 records in
    3+0 records out
    Pre-request detail for package <tta>
    ---> tta.prerequest
    24997+0 records in
    24997+0 records out
    Extraction detail for package <tta>
    Transferring <tta> package instance
    Install detail for package <tta>
    Processing package instance <tta> from </tmp/ttainst_1/ttapkg.3491/pkg>
    Tarantella Secure Global Desktop Enterprise Edition for SPARC Solaris
    2.8+(SPARC) 4.00.903
    Tarantella, Inc.
    pkgadd: ERROR: request script did not complete successfully
    Installation of <tta> failed.
    No changes were made to the system.
    Script detail for package <tta>
    root[csh]@broncos15[30]#

    Have a look at
    http://www.tarantella.com/documentation/sgd/ee/4.0/install.html - search
    for "Solaris 10" on that page, and try the workaround described there.
    Regards,
    Bill Weir, Tarantella Engineer.
    Ranjit Reddy wrote on 02/06/2005 00:41:
    After downloading and executing the SGD shell script results in a failure.
    Same script
    worked fine on Solaris 9. Solaris 10 system details:
    root[csh]@broncos15[32]# cat /etc/release
    Solaris 10 3/05 s10_74L2a SPARC
    Assembled 22 January 2005
    root[csh]@broncos15[26]#sh ttaspso.shx
    Tarantella Secure Global Desktop Enterprise Edition
    Setup is verifying the shx file...
    Setup is checking for disk space requirements...
    Secure Global Desktop for SPARC Solaris 2.8+
    Preparing for installation...
    /tmp/install6aaaHh/checkinstall8aaaHh: /tmp/ttainst_1/tta.log: cannot
    create
    Error during installation. Setup will now exit.

  • Installation on Solaris 10 x64

    Anybody succesfully installed SGD Enterprise 4.1 on Solaris 10 running on
    an AMD Opteron system? I keep getting:
    pwd: cannot determine current directory!
    /tmp/install"some garbage": no home directory
    If tried the pkgadd workaround, but this doesn't work

    Thanks Mike. Problem solved.
    Now I run into another error which I think I had in a past installation I have done on a suse machine:
    SAPCAR is unable to extract SAP kernel executables from the installationmaster directory even though permissions are right:
    MUT-03011  Execution of the command "/tmp/sapinst_exe.25861.1160659612/SAPCAR -x -v -g -i -f /UCKernel/DBINDEP/SAPEXE.SAR, instance.lst" finished with return code 29. Output:
    SAPCAR: no archives specified for extracting (error 29). No such file or directory
    I have tried calling SAPCAR from the command line and the SAPEXE.SAR is upacked fine.
    Tried to shorten the absolute path and the error is the same.
    Damien

  • Expired internal SSL cert on SGD 4.5?

    Upgraded Solaris SGD from 4.41.to 4.5. I use a SSL cert for our site, which is working fine. SGD login prompt appears and cert can be viewed and verified.
    However after logging in, I get a security warning on tcchelper saying that Sun's own Verisign certificate expired on 8/29/2010. Is a current cert available?

    yes, please open a case with Oracle Support and we will provide you an update on SGD 4.50.933.

  • SGD 4.3 authenticate with AD(Users login n get different set of application

    Hi SGD Forum users,
    First of all, happy new year and happy holiday to all of you from new SGD user :-).
    We are planing to Demo SGD 4.3 to one of our customer by early next week.
    So, what the customer would like to see with the demo:
    1) From SunRay client, user1 launch Firefox browser and type the sgd web page.
    - Enter username and password ( Username and password must authenticate with AD ).
    - After successfully authenticate, user1 will get his webtop page.
    - In the webtop page, user1 only have two(2) applications to launch. First application is MS Office Word and Second application is Full Virtual XP desktop( 192.168.5.205 ).
    2) From SunRay client, user2 launch Firefox browser and type the sgd web page.
    - Enter username and password ( Username and password must authenticate with AD ).
    - After successfully authenticate, user2 will get his webtop page.
    - In the webtop page, user2 only have two(2) applications to launch. First application is MS Office Excel and Second application is Full Virtual XP desktop( 192.168.5.206 ).
    3) From SunRay client, user "manager" launch Firefox browser and type the sgd web page.
    - Enter username and password ( Username and password must authenticate with AD ).
    - After successfully authenticate, user "manager" will get his webtop page.
    - In the webtop page, user "manager" only have four(4) applications to launch. First application is MS Office Word, Second application is MS Office Excel, Third application is MS Office Powerpoint and Fourth application is Full Virtual XP desktop( 192.168.5.207 ).
    Note: The above mentioned users( user1, user2 and manager ) launch a different MS Office applications and different Virtual XP desktop servers.
    Here are my SGD 4.3 demo setup:
    - Install Solaris 10 06/06 OS for Sparc.
    - Install latest patches.
    - Create a local zone.
    - Install SRSS 3.1 and patches in Global zone.
    - Install SGD 4.3 in the local zone.
    - My colleague install 2x MS Server 2003( AD and DNS server )
    - My coleague install ESX( VM Server ) and created 3x Virtual XP Desktop( 192.168.5.205, 192.168.5.206 & 192.168.5.207 ).
    In my SGD, Array Manager, i had successfully set "Enabling the Active Directory login authority" as mentioned in the SGD Administrator Guide. I also login successfully to SGD server using user1, user2 and manager( Created in AD server ). So, my SGD server successfully communicated with AD server.
    When i test login user1 or user2 or manager to SGD server, they get same webtop with same applications. If i am not wrong, these behaviour is due to LDAP Profile under "o=Tarantella System Objects". If i put any application in LDAP Profile's Links tap, all the user whose authenticated with AD will be able to launch it.
    The customer requirement is, all the users authenticate with AD and the users should launch different applications and different Virtual XP Desktop as i mentioned earlier.
    Is it possible to perform the SGD demo as customer requirement ? If yes, can you guide and help me on how-to create different profile for each AD authenticated users.
    Thanks in advance.
    # Yours Sincerely,
    # Mohamed Ali Bin Abdullah.

    Hi Wai,
    Sorry not including full details of the person object in my previous posting.
    Here are the details of person object:
    General
    - Name: user1
    - Description:
    - Surname: esuria
    - Username: user1
    - Email: [email protected]
    - Locale: Automatic
    - Keyboard Map: Use XPE setting
    - Windows NT Domain: BIA
    - Bandwidth: None
    - Webtop Theme: Standard
    - Inherit parent's webtop content: NO
    - Shared between users(quest): NO
    - May log in to Secure Global Desktop: YES
    - Profile Editing: Use Parent setting
    - Clipboard Access: Use Parent Setting
    - Serial Port Mapping: Use Parent Setting
    Links
    o=BIA/cn=MS XP Desktop 192.168..5.205
    Thats the setting of user1 person object which i had created in my SGD but when user1 authenticated with AD, the user1 still sees LDAP Profile applications.
    What else, do i need to set in SGD and AD server side ?
    Thanks in advance.

  • SGD - Fails to launch applications

    We are having a problem with SGD - we can not launch applications.
    We have SGD 4.2 running on a Solaris 10 server.
    We had SGD up and running good. However, we had several things occur and now it does not work. First we had to relocate our server due to building renovations. Then shortly after setting up the system in the new location, we had a hard drive fail. And unfortunately the sys admin guys did not have a good/current backup of the drive. We did however reload a backup that was about 9-months old. However it does not work correctly now.
    We can bring up the main SGD web page, can login to the system, and see the applications and function set up in object manager. However when we try to launch an application it fails.
    Looking in the error.log file we see a message "failed to open display"
    However we can not see how SGD sets the display to enable the application to be viewed over the web connection.
    Any help would be greatly appreciated.
    Thanks,
    Mike

    It is a good thing to have as much help as possible. One of the other SAs working on the problem entered his google search a little different and came up with this hit: (http://blogs.sun.com/malhar/entry/sun_secure_global_desktop_tarantella -- text below) that fixed our problem. Thought I would post it here for the next person who runs into the same problem.
    Sun Secure Global Desktop (Tarantella) "DISPLAY variable not set" error message?
    If you've been facing a problem with the erstwhile Tarantella, now Sun Secure Global Desktop (SGD), where you get don't see X applications opening up when you click the link, you're in luck.
    I have the solution.
    If you are fast enough to click on the "Show Details" button before the application loading window opens and then closes, you will see in the logs that the application cannot open because it finds that the DISPLAY variable is not set.
    Also, if you read the documentation, you will see that the admin guide explicitly asks you to NOT set the DISPLAY variable which gets set automatically. So where's the problem?
    What you need to do is this:
    1. Open the /etc/rc.d/init.d/Tarantella script in your favourite text editor
    2. Look for TTASSHCLIENT (this is usually commented out)
    You will notice that the line will look something like this
    #TTASSHCLIENT="";export TTASSHCLIENT
    3. Uncomment the line
    4. Add /usr/bin/ssh -X inside the quotes on the line to make the line look like this
    TTASSHCLIENT="/usr/bin/ssh -X";export TTASSHCLIENT
    And restart!
    That's it. You're problem is solved. I accept your thank yous in advance
    Posted at 06:23PM Dec 11, 2006 by malhar in General |
    Thanks again

  • Setup AD integration With SGD

    I'm in the process of setting up a test for use of SGD within our organisation. I want to get rid of our current remote access procedure of using PPTP/VPN clients and give the user a complete browser experience. As part of this test I have a Solaris 10 VM running v4.20.983 of the SGD software. My question is now, is there a step by step guide I can follow to configure SGD with Windows 2003 AD integration so I can present remote users with a Windows Terminal Services session within a browser. This session would be a full desktop and not just a remote application?
    TIA.

    Many thanks for the clarification. Here's the last portion of the jserver log file with some warning errors etc:
    2010/02/03 18:52:39.430     (pid 13528)     server/ldap/warningerror     #1265223159430
    Sun Secure Global Desktop Software (4.5) WARNING:
    Directory Service Error from host
    Active Directory(ldap://172.16.0.5:3268::wm-exchange1.wmnet.local[/172.16.0.5]:[Down])
    Message:
    Socket timed out: connect timed out
    SGD will retry this directory server and if another failure is detected, SGD will failover to the next available directory server.
    To troubleshoot this error:
    - Verify that this host is contactable.
    - Verify that the LDAP service is available.
    2010/02/03 18:52:39.430     (pid 13528)     server/ad/warningerror     #1265223159431
    Sun Secure Global Desktop Software (4.5) WARNING:
    Failed to connect to the global catalog
    Active Directory(ldap://172.16.0.5:3268::wm-exchange1.wmnet.local[/172.16.0.5]:[Down]).
    Reason
    Socket timed out: connect timed out
    Global catalog
    Active Directory(ldap://172.16.0.5:3268::wm-exchange1.wmnet.local[/172.16.0.5]:[Down])
    cannot be used to retrieve data from the forest.
    To help troubleshoot this warning,
    - Verify that this global catalog is available on the network.
    - Verify that SGD can resolve the global catalog's hostname via DNS.
    - Verify that SGD can connect to port 3268 on the global catalog.
    - Verify that this server is a global catalog for the forest.
    2010/02/03 18:52:54.640     (pid 13528)     server/ad/warningerror     #1265223174640
    Sun Secure Global Desktop Software (4.5) WARNING:
    DNS lookup failed to find wm-sgd1
    Reason:
    javax.naming.ServiceUnavailableException: DNS server failure [response code 2]; remaining name 'wm-sgd1'
    wm-sgd1
    cannot be used by SGD.
    Make sure the DNS server contains a valid entry for this host.
    2010/02/03 18:52:54.640     (pid 13528)     server/ad/warningerror     #1265223174641
    Sun Secure Global Desktop Software (4.5) WARNING:
    Active Directory service discovery failed
    Failed to get IP addresses for the peer DNS name
    Current state:
    Looking up Global Catalog DNS name: _gc._tcp.WMNET.local. - HIT
    Looking for GC on server: Active Directory(ldap://172.16.0.5:3268::wm-exchange1.wmnet.local[/172.16.0.5]:[Up]) - ERROR
    Looking for GC on server: Active Directory(ldap://192.168.1.200:3268::wm-office1.wmnet.local[/192.168.1.200]:[Up]) - HIT
    Checking for CN=Configuration: DC=WMNET,DC=local - MISS
    Checking for CN=Configuration: CN=Configuration,DC=WMNET,DC=local - HIT
    Looking up domain root context: DC=WMNET,DC=local - HIT
    Looking up site context: CN=Sites,CN=Configuration
    Searching for sites: (&(objectClass=site)(siteObjectBL=*)) - HIT
    Looking up addresses for peer DNS: wm-sgd1 - HIT
    Failed to discover Active Directory Site, Domain and server data.
    Make sure the DNS server contains the Active Directory service
    records for the forest. Make sure a Global Catalog server is available.
    2010/02/03 18:52:54.645     (pid 13528)     server/ldap/warningerror     #1265223174645
    Sun Secure Global Desktop Software (4.5) WARNING:
    LDAP call failed:
    null lookupLink-.../_ldapmulti/forest/("DC=WMNET,DC=LOCAL")
    Call took 35386ms.
    Reason:
    javax.naming.NameNotFoundException: Failed to get IP addresses for the peer DNS name.
    The call to the directory server failed.
    Check the operation was correct, the LDAP configuration is valid, and the
    LDAP server is still running.

  • Using SGD with SunRays

    We're looking to deploy SunRays into a SGD environment, and I have many questions. Would appreciate any feedback/answers/opinions on the following:
    1) Does SGD support SunRays natively, or does the SunRay server software need to be installed as well? If so, are there issues with installing both on the same physical server (without using zones)?
    2) Do users need to login twice - once to the SunRay server software, then again to the SGD page? Can we achieve SSO?
    3) Can USB keys/drives be made accessible to published Windows applications via SGD (it would appear so from the docs, has anyone done this successfully?)
    4) Can a printer attached to a SunRay be made accessible to published Windows apps?
    5) SGD is currently configured to authenticate against active directory. Will I have to create unix users for all active directory users?
    I'm aware that Sun Ray Server 4 allows direct connection to Windows apps, but we also need PC/Web users to be able to access the same apps (this is already working).
    Thanks for any feedback you can provide.
    -Simon

    Hi Simon
    we are using SGD 4.2 and SRSS3.1 - so just my little
    feedback:
    1 )Does SGD support SunRays natively, or does the
    SunRay server software need to be installed as well?
    Independet applications - you have to install both.
    1) If so, are there issues with installing both on
    the same physical server (without using zones)?
    That's what we are running for a long time in the
    past: SRSS and SGD on the same server (Solaris 9).
    Zones are not necessary but might be usefull.
    2) Do users need to login twice - once to the SunRay
    server software, then again to the SGD page?
    Yes. Maybe there will be a possibility in SGD 4.3.
    For our environment, log on SR and SGD is not a
    problem: The SRSS Session don't have to finished,
    just detach it to the background - if you are comming
    back and log on, SGD is still open :-). Our SunRay
    Sessions normaly live 4-8 weeks.There are ways to do SSO between Sun Ray and SGD depending on your needs.
    >
    2a) Can we achieve SSO?
    I don't know of any good solution
    3) Can USB keys/drives be made accessible to
    published Windows applications via SGD (it would
    appear so from the docs, has anyone done this
    successfully?)
    As far as I know: no for SRSS on Sparc. I don't know
    SRSS on x86, but I heard that USB Sticks on SRSS 3.1
    x86 are not supported at all. In SGD 4.3 this might
    be possible ! I don't know any docs regarding
    'mounting a USB Stick on a SunRay and export them to
    Windows ')Through SGD, your Windows session would be able to access the USB thumb drive on the Sun Ray device (provided administator allows you to do so.)
    >
    4) Can a printer attached to a SunRay be made
    accessible to published Windows apps?
    Yes, there are several ways.
    a) SGD creates a virtual PDF printer. If you print
    from you Windows App to that one, an Acrobat Reader
    on the SunRay should open and you can print from that
    one on your local attached printer. This is good for
    remote connections.
    b) SGD have a feature of "follow me printing" - this
    should do what you expect directly but we never used
    that.
    c) we use CUPS as printing system on the SunRays. On
    the Windows you can then configure any CUPS printer
    with the IPP URL
    (http://myprintserver:631/printers/sunray1) of the
    CUPS server (CUPS Server can run on Sun Ray Server).
    5) SGD is currently configured to authenticate
    against active directory. Will I have to create unix
    users for all active directory users?
    You mean authenticate your SunRay User ? I don't have
    any experience with this configuration. If the user needs to login into Sun Ray first, then you'll need to configure the Sun Ray to authenticate against AD first (which I don't have any experience either.) Once that's done, SGD can authenticate against AD directly.
    However, if you configure CAM mode, then you can present just the Windows logon to the user sitting in front of the Sun Ray.
    >
    CU
    Carsten
    Message was edited by:
    crose99

  • Firefox 3.6.3 crashes randomly when used throught SUN Secure Global Desktop. I have a Solaris core dump. Is there a way to get the dump read?

    Running FF 2.0.0.8 with Sun Secure Global Desktop - no issues. Upgraded to V3.6.2, then 3.6.3. Both upgrades failed. Browser randomly crashes at different times, different pages. FF works if directly ssh'ing into application sever. When accessing FF after loging in using SGD, I get random crashes. I have a Solaris core dump generated by FF. Is there anyone that can read/diagnos the core dump?

    I have identified the issue and received a 'fix' from the
    Oracle Secure Global Desktop support team.
    The issue - firefox is crashing when attempting to talk to the sound server which is not active. All activity within the window works fine, except ff hangs the second you move the mouse in to the top level menu.
    We disabled the audio under the SGD configuration and that ficed the issue.

Maybe you are looking for

  • My computer specifically cant restore iDevices

    I have tried restoring/updating multiple devices on my computer (itouch 4g, iPhone 4s/5 iPad mini) but none work and constantly get the error message with a differnet number almost everytime.  I know this problem is specific to my computer, because w

  • Where is the screen in Mavericks for simple playback of a CD?

    Where is the screen in Mavericks for simple playback of a CD?

  • User-exit F-02 to avoid program termination.

    Hi All. We've written a small validation in user-exit ZXF48U01 of module function EXIT_SAPLF048_001 od enhacement F180A001. At certain point, if data is not as requested a proper 'E' message is triggered but this is causing standard to trigger an 'A'

  • Account Statement issue

    Hi, I'm having a bit of an issue with an Account Statement.  Here is the scenario: Print Program: RFKORD10 Form: Z Copy of standard F140_ACC_STAT_02 *The problem only occurs when I run the statement for <b>past periods</b> in <b>Production</b>. In Q/

  • Can not make force-update="true" in orion-ejb-jar.xml

    if you make force-update="true" in the orion-ejb-jar.xml, even a simple entity bean can not be deploy to oc4j 9.0.3. can anybody tell me if it is a bug? Auto-deploying file:/D:/testdir/fromdbms/Project1/classes/ (No previous deployment found)... Coun