Installation

Table Of Contents
9 In the External URL text box, type the external URL of the security server for client endpoints that use
the RDP or PCoIP display protocols.
The URL must contain the protocol, client-resolvable security server name, and port number. Tunnel
clients that run outside of your network use this URL to connect to the security server.
For example: https://view.example.com:443
10 In the PCoIP External URL text box, type the external URL of the security server for client endpoints
that use the PCoIP display protocol.
In an IPv4 environment, specify the PCoIP external URL as an IP address with the port number 4172. In
an IPv6 environment, you can specify an IP address or a fully qualified domain name, and the port
number 4172. In either case, do not include a protocol name.
For example, in an IPv4 environment: 10.20.30.40:4172
Clients must be able to use the URL to reach the security server.
11 In the Blast External URL text box, type the external URL of the security server for users who use
HTML Access to connect to remote desktops.
The URL must contain the HTTPS protocol, client-resolvable host name, and port number.
For example: https://myserver.example.com:8443
By default, the URL includes the FQDN of the secure tunnel external URL and the default port number,
8443. The URL must contain the FQDN and port number that a client system can use to reach this
security server.
12 Choose how to configure the Windows Firewall service.
Option Action
Configure Windows Firewall
automatically
Let the installer configure Windows Firewall to allow the required
network connections.
Do not configure Windows Firewall
Configure the Windows firewall rules manually.
Select this option only if your organization uses its own predefined rules
for configuring Windows Firewall.
13 Complete the installation wizard to finish installing the security server.
The security server services are installed on the Windows Server computer:
n
VMware Horizon View Security Server
n
VMware Horizon View Framework Component
n
VMware Horizon View Security Gateway Component
n
VMware Horizon View PCoIP Secure Gateway
n
VMware Blast Secure Gateway
For information about these services, see the View Administration document.
The security server appears in the Security Servers pane in View Administrator.
View Installation
60 VMware, Inc.