VMware Horizon Community
barchetta001
Contributor
Contributor
Jump to solution

Can't connect to horizon connection internally but can externally

I set up my lab where I have a connection server, a connection server and a RDP server.  Im using my public domain to enter externally, my active directory and vmware domain are different.  I point my external clients to my active directory PDC which also houses my internal dns. 

So I added a new zone for my external domain where I added my entry external A address for my horizon security server and added the correct ports to my firewall. But when I try to make a horizon client connection to my connection server via the same A address (horizonsrver.mydomain.com) my client fails.

I googled my brains out and I cant find a clear solution. I would think it common to have multiple external domains that need to be facilitated internally.

Im not using a registered certificate, I just acknowledge my foolishness when I connect externally.  But internally it fails.. I found the horizon client log and this is the first line of the problem:

Tunnel disconnected with reason: Error: Unable to connect to server: No connection could be made because the target machine actively refused it.

Below is the entire log.. do I need to make some more DNS entries into my internal pub domain zone?

Note: barchetta.com is my internal domain...

2018-11-09 13:40:18.641+-5:00 INFO (3818) [WinCDK] utils::ParseServerUrl : User provided non-https URL 'win-2012-1.barchetta.com'.

2018-11-09 13:40:18.641+-5:00 INFO (3818) [WinCDK] Services::LogOffServer : [User] Enter Services::LogOffServer.

2018-11-09 13:40:18.642+-5:00 INFO (3818) [WinCDK] Services::LogOffServer : [User] Exit  Services::LogOffServer.

2018-11-09 13:40:18.642+-5:00 INFO (3818) [WinCDK] utils::ParseServerUrl : User provided non-https URL 'win-2012-1.barchetta.com'.

2018-11-09 13:40:18.672+-5:00 INFO (3818) [WinCDK] BaseAppWindowController::EnterWindowState : Valid transition from state 'Disconnected' to state 'Connecting'.

2018-11-09 13:40:18.682+-5:00 INFO (3818) [WinCDK] BrokerItem::Connect : [User] Exit  ConnectToServer:win-2012-1.barchetta.com.

2018-11-09 13:40:18.683+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkGetLaunchItemsTask(TODO) added, group task num:1, total task num:4.

2018-11-09 13:40:18.683+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkGetUserGlobalPreferencesTask(TODO) added, group task num:2, total task num:5.

2018-11-09 13:40:18.805+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkGetTunnelConnectionTask(TODO) added, group task num:3, total task num:6.

2018-11-09 13:40:18.806+-5:00 INFO (3818) [libcdk] TaskCombiner: Group Tasks(3):CdkGetLaunchItemsTask(TODO),CdkGetUserGlobalPreferencesTask(TODO),CdkGetTunnelConnectionTask(TODO),

2018-11-09 13:40:18.806+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkGetConfigurationTask(TODO) added, group task num:1, total task num:7.

2018-11-09 13:40:18.806+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkSetLocaleTask(TODO) added, group task num:2, total task num:8.

2018-11-09 13:40:18.806+-5:00 INFO (3818) [libcdk] TaskCombiner: Group Tasks(2):CdkGetConfigurationTask(TODO),CdkSetLocaleTask(TODO),

2018-11-09 13:40:18.806+-5:00 INFO (3818) [libcdk] CdkLookupDNSSeverCallback: DNS lookup for IPv4: Found address type 2, list 10.0.1.44.

2018-11-09 13:40:18.839+-5:00 INFO (3818) [libcdk] CdkLookupDNSSeverCallback: Failed to lookup 'DNS server returned answer with no data'.

2018-11-09 13:40:18.839+-5:00 INFO (3818) [libcdk] CdkLookupDNSSeverCallback: Re-resolve server name(win-2012-1.barchetta.com) as IPv6 address type with native API instead of c-ares.

2018-11-09 13:40:18.858+-5:00 WARN (3534) [WinCDK] UdpProxyLogger : udpProxyLib: Invalid DSCP value to set

2018-11-09 13:40:18.859+-5:00 WARN (3534) [WinCDK] UdpProxyLogger : udpProxyLib: socket 106 transition to state SYN_SENT, reason FECSocketDoConnect refCount 4

2018-11-09 13:40:20.857+-5:00 INFO (3818) [libcdk] CdkConnection_CheckPeerReachabilityForBroker: Don't update broker connection type due to peer reachability check returns NOT_REACHABLE.

2018-11-09 13:40:20.857+-5:00 WARN (080C) [WinCDK] UdpProxyLogger : udpProxyLib: socket 106 transition to state CLOSED, reason FECSocketDoClose refCount 6

2018-11-09 13:40:20.857+-5:00 INFO (3818) [libcdk] TaskCombiner: CreateRequest for CdkSetLocaleTask(REDY).

2018-11-09 13:40:20.858+-5:00 INFO (3818) [libcdk] Send request successful: 06728FC8

2018-11-09 13:40:20.879+-5:00 INFO (3818) [libcdk] CdkUtil_SetLocalAddress: address 0.0.0.0 is either a loopback or a wildcard address, not using it.

2018-11-09 13:40:20.884+-5:00 INFO (3818) [libcdk] CdkUtil_SetLocalAddress: local ip address 10.0.0.190 is being picked.

2018-11-09 13:40:21.428+-5:00 INFO (3818) [libcdk] Verify server's certificate for Request 06CE3110

2018-11-09 13:40:21.428+-5:00 INFO (3818) [libcdk] Find rpc request 06CE3110 from list

2018-11-09 13:40:21.479+-5:00 INFO (3818) [libcdk] Found a valid EKU: TLS Web Server Authentication

2018-11-09 13:40:21.479+-5:00 INFO (3818) [libcdk] Ignoring invalid cert due to insecure mode (The certificate authority is invalid or incorrect.)

2018-11-09 13:40:21.738+-5:00 INFO (3818) [libcdk] CdkRpc_HandleResponsesAsync: Handle Response with rpc call id: 18.

2018-11-09 13:40:21.738+-5:00 INFO (3818) [libcdk] Got a response to request 18.

2018-11-09 13:40:21.739+-5:00 INFO (3818) [libcdk] TaskCombiner: ParseResult for CdkSetLocaleTask(PEND).

2018-11-09 13:40:21.739+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkSetLocaleTask(DONE) removed, group task num:1, total task num:7.

2018-11-09 13:40:21.739+-5:00 INFO (3818) [libcdk] TaskCombiner: SetResult for CdkSetLocaleTask(DONE).

2018-11-09 13:40:21.740+-5:00 INFO (3818) [libcdk] Found a valid EKU: TLS Web Server Authentication

2018-11-09 13:40:21.740+-5:00 INFO (3818) [WinCDK] Services::AuthInfoLoadCallback : Windows_Password Callback: Entry.

2018-11-09 13:40:21.740+-5:00 INFO (3818) [WinCDK] Services::AuthInfoLoadCallback : Windows_Password Callback: Exit.

2018-11-09 13:40:21.740+-5:00 INFO (3818) [WinCDK] BaseServices::AuthInfoCallback : Windows_Password Callback: Entry.

2018-11-09 13:40:21.741+-5:00 INFO (3818) [WinCDK] BaseServices::AuthInfoCallback : Windows_Password Callback: Exit.

2018-11-09 13:40:21.741+-5:00 INFO (3818) [WinCDK] BaseServices::TaskDoneCallback : CdkGetConfigurationTask Callback: Entry.

2018-11-09 13:40:21.741+-5:00 INFO (3818) [WinCDK] BaseServices::ShouldCreateBrokerCacheDir : Broker protocol major version: 14.

2018-11-09 13:40:21.741+-5:00 INFO (3818) [WinCDK] BaseServices::ShouldCreateBrokerCacheDir : Client default protocol major version: 14.

2018-11-09 13:40:21.741+-5:00 INFO (3818) [WinCDK] BaseServices::TryToCreateBrokerCacheDir : Create the cache dir for the broker 'win-2012-1.barchetta.com'.

2018-11-09 13:40:21.743+-5:00 INFO (3818) [libcdk] Broker cache dir will be: C:\Users\joe\AppData\Local\VMware\VMware Horizon View Client\App Cache\4f30c705-139f-4267-a5cf-a99192bbd6b7\.

2018-11-09 13:40:21.743+-5:00 INFO (3818) [WinCDK] BaseServices::CreateBrokerCacheDir : Successfully created the cache dir for broker 'win-2012-1.barchetta.com'.

2018-11-09 13:40:21.743+-5:00 INFO (3818) [WinCDK] BaseServices::TaskDoneCallback : CdkGetConfigurationTask Callback: Exit.

2018-11-09 13:40:21.743+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkGetConfigurationTask(DONE) removed, group task num:0, total task num:6.

2018-11-09 13:40:21.743+-5:00 INFO (3818) [libcdk] TaskCombiner: SetResult for CdkGetConfigurationTask(DONE).

2018-11-09 13:40:21.770+-5:00 INFO (3818) [WinCDK] AuthDlg::OnInitDialog : [User] Enter Init.

2018-11-09 13:40:21.784+-5:00 INFO (3818) [WinCDK] AuthDlg::UpdateWindowState : Update auth dialog. The auth type is CDK_AUTH_INFO_TYPE_WINDOWS_PASSWORD.

2018-11-09 13:40:21.786+-5:00 INFO (3818) [WinCDK] AuthDlg::OnInitDialog : [User] Exit  Init.

2018-11-09 13:40:30.213+-5:00 INFO (3818) [WinCDK] AuthDlg::OnOk : [User] Enter Windows_Password:Ok.

2018-11-09 13:40:30.218+-5:00 INFO (3818) [WinCDK] AuthDlg::OnOk : [User] Exit  Windows_Password:Ok.

2018-11-09 13:40:30.219+-5:00 INFO (3818) [libcdk] Send request successful: 06725E40

2018-11-09 13:40:32.122+-5:00 INFO (3818) [libcdk] CdkRpc_HandleResponsesAsync: Handle Response with rpc call id: 19.

2018-11-09 13:40:32.122+-5:00 INFO (3818) [libcdk] Got a response to request 19.

2018-11-09 13:40:32.164+-5:00 WARN (3818) [libcdk] GetUserNameExW failed with code: 1332.

2018-11-09 13:40:32.164+-5:00 INFO (3818) [libcdk] TaskCombiner: CreateRequest for CdkGetTunnelConnectionTask(REDY).

2018-11-09 13:40:32.164+-5:00 INFO (3818) [WinCDK] BaseServices::TaskDoneCallback : CdkSubmitWindowsPasswordTask Callback: Entry.

2018-11-09 13:40:32.164+-5:00 INFO (3818) [WinCDK] BaseServices::TaskDoneCallback : CdkSubmitWindowsPasswordTask Callback: Exit.

2018-11-09 13:40:32.164+-5:00 INFO (3818) [libcdk] Registering the broker session timeout timer: 36000 seconds

2018-11-09 13:40:32.165+-5:00 INFO (3818) [libcdk] Send request successful: 06725CB0

2018-11-09 13:40:33.706+-5:00 INFO (3818) [libcdk] CdkRpc_HandleResponsesAsync: Handle Response with rpc call id: 20.

2018-11-09 13:40:33.706+-5:00 INFO (3818) [libcdk] Got a response to request 20.

2018-11-09 13:40:33.708+-5:00 INFO (3818) [libcdk] TaskCombiner: ParseResult for CdkGetTunnelConnectionTask(PEND).

2018-11-09 13:40:33.708+-5:00 INFO (3818) [libcdk] Tunnel connections must match fingerprint 4a:7b:96:9e:c3:a5:21:08:22:7b:f9:f8:bf:5d:e1:9a:86:3e:d0:33:58:9f:d8:4e:66:fe:75:4d:97:f8:26:8c

2018-11-09 13:40:33.708+-5:00 INFO (3818) [libcdk] Connecting to tunnel server 'horizon.mypubdomain.com:443' over HTTPS.

2018-11-09 13:40:33.708+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkGetTunnelConnectionTask(DONE) removed, group task num:2, total task num:5.

2018-11-09 13:40:33.708+-5:00 INFO (3818) [libcdk] TaskCombiner: SetResult for CdkGetTunnelConnectionTask(DONE).

2018-11-09 13:40:34.734+-5:00 INFO (3818) [libcdk] Tunnel disconnected with reason: Error: Unable to connect to server: No connection could be made because the target machine actively refused it.

2018-11-09 13:40:34.734+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkGetLaunchItemsTask(FAIL) removed, group task num:1, total task num:4.

2018-11-09 13:40:34.734+-5:00 INFO (3818) [libcdk] TaskCombiner: CdkGetUserGlobalPreferencesTask(FAIL) removed, group task num:0, total task num:3.

2018-11-09 13:40:34.734+-5:00 INFO (3818) [WinCDK] BaseServices::ErrorCallback : Error(Taskname:CdkTunnelTask, domain:56, code:4) Callback: Entry.

2018-11-09 13:40:34.734+-5:00 ERROR (3818) [WinCDK] TunnelErrorHandler::ProcessError : TunnelErrorHandler process error 'Error: Unable to connect to server: No connection could be made because the target machine actively refused it.

' (code=4).

2018-11-09 13:40:34.734+-5:00 ERROR (3818) [WinCDK] TunnelErrorHandler::ProcessError : The session has been interrupted, likely due to network toggling or else.

0 Kudos
1 Solution

Accepted Solutions
barchetta001
Contributor
Contributor
Jump to solution

Aww heck, I resolved it.. All was set correctly, I had told the client to ignore certificates and my server is self signed.  I set it back to warn and then it worked fine.

I hope this helps someone else.

View solution in original post

0 Kudos
2 Replies
barchetta001
Contributor
Contributor
Jump to solution

Sorry I meant to say I have a security server, connection server and a RDP server.

0 Kudos
barchetta001
Contributor
Contributor
Jump to solution

Aww heck, I resolved it.. All was set correctly, I had told the client to ignore certificates and my server is self signed.  I set it back to warn and then it worked fine.

I hope this helps someone else.

0 Kudos