Configure SSL connections to satisfy Security Tools

Specifies how SSL session negotiation connections are established.

In order to satisfy port scanners, enable this 'Configure SSL connections' setting and do the following:

1. Store the certificate for the Certificate Authority that signed any Server certificate to be used with PCoIP in the Trusted Root certificate store.
2. Configure the agent to load certificates only from the Certificate Store. If the Personal store for the Local Machine is used, leave the CA Certificate store name unchanged with the value, "ROOT" (without the quotes), unless a different store location was used in step 1.

The resulting PCoIP Client will satisfy Security Tools such as port scanners.

If this 'Configure SSL connections' setting is disabled or not configured:

1. The endpoint will use certificates Certification Authority certificates from the machine account's "MY" store and Certification Authority certificates from the "ROOT" store.
2. The AES-128 cipher suite will be available.

Supported on: Teradici PCoIP Client Session

Name of the Machine account's Certificate Store to search for a certificate:

Registry HiveHKEY_LOCAL_MACHINE
Registry PathSoftware\Policies\Teradici\Client\PCoIP\pcoip_admin
Value Namepcoip.cert_store_name
Value TypeREG_SZ
Default Value
Name of the Machine account's Certificate Store to search for a Certificate Authority's certificate:

Registry HiveHKEY_LOCAL_MACHINE
Registry PathSoftware\Policies\Teradici\Client\PCoIP\pcoip_admin
Value Namepcoip.ca_cert_store_name
Value TypeREG_SZ
Default Value
Enforce AES-256 or stronger ciphers for SSL connection negotiation
Registry HiveHKEY_LOCAL_MACHINE
Registry PathSoftware\Policies\Teradici\Client\PCoIP\pcoip_admin
Value Namepcoip.ssl_disable_aes_128
Value TypeREG_DWORD
Default Value0
True Value1
False Value0

pcoip.client.admx

Administrative Templates (Computers)

Administrative Templates (Users)