VMware Horizon Community
vmwareuser06
Contributor
Contributor

Error launching published application - Horizon View Client Windows 4.1.0

Hi,

I have Horizon View Windows Client v4.1.0 and am attempting to connect to a partner's environment.

I'm able to authenticate successfully and am presented with a set of applications that have been published.

When I try and then launch a published application, Horizon View client reports that a connection has been established and the application is loading.

The published app however does not launch and after 10 or so seconds it reports that the connection to the remote computer has ended.

I'm able to launch applications successfully using the HTML client.

Our traffic flow is Horizon View Client -> Corporate Web Proxy -> Firewall -> remote party.

We're not seeing any blocks being made by our firewall or proxy.

Instead it appears as though connections are arriving to the remote system, but are then closed.

I’ve also been able to run a capture of the traffic from the client machine and observed that when trying to launch the published app, a TCP SYN packet is being sent, but we receive a reset (RST, ACK) – which suggests that we’re getting an acknowledgement from the remote system but also a notification that the connection is closed.  The SYN gets re-transmitted twice (2 retries), each time with an RST, ACK. 

Horizon View Client debug log  is below (host names and user names redacted).

Any ideas what could be causing this?

I have noticed at the point at which I launch the published application, the log indicates an outgoing socket channel from client to machine "appserver.domain.local" occurs. i.e.

2016-08-24T08:50:18.403+10:00 DEBUG (0F24-3224) <NodeManagerWatcher> [vmware-view-usbd] Outgoing Socket channel from client to machine appserver.domain.local wsnm connected as : \, Authenticated through TICKETSSL, encrypting = true

The machine "appserver.domain.local" is a server on the remote party's network, which cannot be resolved outside their network. 

Our proxy uses rules tat are URL based (not IP)

Is there any chance that this connection to appserver.domain.local is actually being originated/attempted from the Horizon View Client itself?  We are not seeing any errors in the proxy logs, and traffic captures from the machine that is running Horizon View client are not showing any connections being initiated to that url.

Appreciate any advice on how to troubleshoot this.

2016-08-24T08:50:01.377+10:00 INFO  (6880-6034) <Main CAPI Thread> [vmware-view] Program 'vmware-view - VMware Horizon Client' started, version=4.1.0.1487, pid=0x6880, buildtype=release, usethread=0, closeafterwrite=0, sessionId=1

2016-08-24T08:50:01.380+10:00 DEBUG (6880-6034) <Main CAPI Thread> [vmware-view] Using client SharedMemChannel as global

2016-08-24T08:50:01.381+10:00 DEBUG (6880-6034) <Main CAPI Thread> [vmware-view] MessageChannel CREATED 0x01000008

2016-08-24T08:50:01.381+10:00 DEBUG (08D4-6DC8) <SharedMemAuthenticateThread> [MessageFrameWork] MessageChannel CREATED 0x0000000001DA60F0

2016-08-24T08:50:01.385+10:00 DEBUG (08D4-6DC8) <SharedMemAuthenticateThread> [MessageFrameWork] Incoming SharedMemory channel from machine n.n.n vmware-view to horizon_client_service connected as : domain\user, Authenticated through SSPI, package = NTLM, canImpersonate = true, channel 0000000001DA60F0

2016-08-24T08:50:01.385+10:00 DEBUG (6880-6034) <Main CAPI Thread> [vmware-view] Outgoing SharedMemoryClient channel from vmware-view to machine n.n.n horizon_client_service connected as : domain\user, Authenticated through SSPI, package = NTLM, channel 01000008

2016-08-24T08:50:01.385+10:00 DEBUG (08D4-6DC8) <SharedMemAuthenticateThread> [MessageFrameWork] MessageChannel assigned to sharedmem reader pool

2016-08-24T08:50:01.385+10:00 DEBUG (6880-6034) <Main CAPI Thread> [vmware-view] vmware-view MessageQueueShared started with numThreads=1, queueTreshold=250

2016-08-24T08:50:01.386+10:00 DEBUG (08D4-508C) <SharedMemReaderThread> [MessageFrameWork] Local incoming channel peer exename=vmware-view, pid=26752, session=1, channel 0000000001DA60F0

2016-08-24T08:50:16.898+10:00 INFO  (0F24-105C) <vmware-usbd> [vmware-view-usbd] mmfw_PipeRead: called (client @ B76620)

2016-08-24T08:50:16.899+10:00 INFO  (0F24-105C) <vmware-usbd> [vmware-view-usbd] mmfw_PipeRead: called (client @ B76620)

2016-08-24T08:50:16.899+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] ViewUsb_RegisterCEIPClientApplication

2016-08-24T08:50:16.899+10:00 INFO  (0F24-105C) <vmware-usbd> [vmware-view-usbd] mmfw_PipeRead: called (client @ B76620)

2016-08-24T08:50:16.899+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] ViewUsb_OpenChannel: id=26752, name=cn=google_chrome,ou=applications,dc=vdi,dc=vmware,dc=int@26752, address=127.0.0.1, port=19569, ticket=50841056-e992-4e4c-a973-d52f4142ae1a, domain=, user=, pwd=, thumb=SHA-1|72:a4:b9:c1:43:b6:30:0a:26:72:2a:ec:4b:dc:44:03:22:3a:3d:d2

2016-08-24T08:50:16.900+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] Added client with context = 26752

2016-08-24T08:50:16.900+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] ViewUsbServiceClient::Connect: name:cn=google_chrome,ou=applications,dc=vdi,dc=vmware,dc=int@26752 addr:127.0.0.1 port:19569

2016-08-24T08:50:16.903+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] Added desktop with name = cn=google_chrome,ou=applications,dc=vdi,dc=vmware,dc=int@26752

2016-08-24T08:50:16.903+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] ViewUsb_OpenChannel: status=0

2016-08-24T08:50:16.903+10:00 INFO  (0F24-3224) <NodeManagerWatcher> [vmware-view-usbd] SocketChannel: Try to connect to '127.0.0.1', ipusage=IPv4

2016-08-24T08:50:16.903+10:00 INFO  (0F24-105C) <vmware-usbd> [vmware-view-usbd] mmfw_PipeRead: called (client @ B76620)

2016-08-24T08:50:16.903+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] viewusb_op_reconnectticket: id=12

2016-08-24T08:50:16.904+10:00 INFO  (0F24-3224) <NodeManagerWatcher> [vmware-view-usbd] SocketChannel: connected to 127.0.0.1 with address 127.0.0.1

2016-08-24T08:50:18.155+10:00 DEBUG (0F24-3224) <NodeManagerWatcher> [vmware-view-usbd] authssl is using openSSL

2016-08-24T08:50:18.324+10:00 DEBUG (0F24-3224) <NodeManagerWatcher> [vmware-view-usbd] SSL connection info, protocol: 0x0303 (TLS 1.2), cipher: AES, hash: SHA384, headerLen: 21, trailerLen: 64

2016-08-24T08:50:18.403+10:00 DEBUG (0F24-3224) <NodeManagerWatcher> [vmware-view-usbd] Outgoing Socket channel from client to machine appserver.domain.local wsnm connected as : \, Authenticated through TICKETSSL, encrypting = true

2016-08-24T08:50:18.483+10:00 DEBUG (0F24-3224) <NodeManagerWatcher> [vmware-view-usbd] Client/Agent channel notification: type: 2, sessionId=-1, notif: opened

2016-08-24T08:50:18.483+10:00 DEBUG (0F24-3224) <NodeManagerWatcher> [vmware-view-usbd] Pre SendClientStartup

2016-08-24T08:50:18.483+10:00 DEBUG (0F24-3224) <NodeManagerWatcher> [vmware-view-usbd] Respond async to get reconnect ticket

2016-08-24T08:50:18.484+10:00 INFO  (0F24-105C) <vmware-usbd> [vmware-view-usbd] mmfw_PipeRead: called (client @ B76620)

2016-08-24T08:50:18.484+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] viewusb_op_reconnectticket: id=12

2016-08-24T08:50:18.564+10:00 INFO  (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] Remote USB status reported, state: available

2016-08-24T08:50:18.564+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] Filter blob from agent:

0000  01 00 00 00 05 00 00 00:01 00 00 00 02 00 00 00  ................

0010  05 00 00 00 01 00 00 00:00 00 00 00 3a 73 74 6f  ............:sto

0020  72 61 67 65 2c 3b 06 00:00 00 01 00 00 00 00 00  rage,;..........

0030  00 00 3a 74 72 75 65 2c:3b                       ..:true,;

2016-08-24T08:50:18.564+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Start reading Agent filter settings

2016-08-24T08:50:18.564+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter Sequencing total count: 1

2016-08-24T08:50:18.564+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Sequencing Info [0] : infa = override

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter total count: 2

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter type: infa

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter Descriptions found: 1

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Adding Filter Details [0]

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Name:

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Value: storage

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter Split rules found: 0

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter # 0

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter type: exalldev

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter Descriptions found: 1

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Adding Filter Details [0]

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Name:

2016-08-24T08:50:18.565+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Value: true

2016-08-24T08:50:18.566+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter Split rules found: 0

2016-08-24T08:50:18.566+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Filter # 1

2016-08-24T08:50:18.566+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] DevFltr: Finished reading Agent filter settings

2016-08-24T08:50:18.566+10:00 DEBUG (0F24-7604) <MessageFrameWorkShare> [vmware-view-usbd] VTHREAD initialize thread 4 "vthread-4" host id 30212

2016-08-24T08:50:18.566+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] viewusb_op_notif_reconnect: state=1

2016-08-24T08:50:18.566+10:00 INFO  (0F24-105C) <vmware-usbd> [vmware-view-usbd] mmfw_PipeRead: called (client @ B76620)

2016-08-24T08:50:18.566+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] ViewUsb_Force: handle c bool 0

2016-08-24T08:50:18.689+10:00 INFO  (0F24-105C) <vmware-usbd> [vmware-view-usbd] mmfw_PipeRead: called (client @ B76620)

2016-08-24T08:50:18.689+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] ViewUsb_RemoveChannel: id=12

2016-08-24T08:50:18.689+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] Disconnect desktop with name = cn=google_chrome,ou=applications,dc=vdi,dc=vmware,dc=int@26752

2016-08-24T08:50:18.690+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] Abort get reconnect ticket on close

2016-08-24T08:50:18.690+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] UsbDisconnectDesktopDevices: desktop=cn=google_chrome,ou=applications,dc=vdi,dc=vmware,dc=int@26752, deviceCount=0, final=1

2016-08-24T08:50:18.690+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] Removed desktop with name = cn=google_chrome,ou=applications,dc=vdi,dc=vmware,dc=int@26752

2016-08-24T08:50:18.690+10:00 DEBUG (0F24-105C) <vmware-usbd> [vmware-view-usbd] Removed client with context = 26752

0 Kudos
3 Replies
pengwang
VMware Employee
VMware Employee

Hi,

May I ask what's the backend View version? Do you hit the issue with pcoip or blast protocol? Did you ever change the ssl setting in client or agent side?

It is better you could upload full level client and agent logs bundle, or file a ticket.

Thanks.

0 Kudos
vmwareuser06
Contributor
Contributor

Thank pengwang, and sorry for my delay in responding.

I'm not sure of the version of View the third party is using.  FYI the issue occurs with both pcoip and blast protocols.

I didn't change any of the ssl settings.

I'll follow your advice and get our third party to raise a ticket for this.

0 Kudos
Starkz0r
Contributor
Contributor

Good Evening,


I am having the exact same issue within my environment.

Unfortunately there are complications;

  • Issues are intermittently occurring and for only particular users
  • Internally functions fine with no issues.
  • As soon as we take the target device off our network and use a remote connection with Duo dual factor authentication, published applications do not load.
  • I tested my mobile hot spot and used a laptop and used the same account our clients were using and it worked fine for me.
  • TCP, UDP Protocols are all allowed and it doesn't seem like Firewall is blocking anything.


Like you I looked at the logs from the Horizon Security Server and couldn't see anything out of place.

Did you have any updates to this request ?

Any help will be appreciated

Thank you!

0 Kudos