Administration

Table Of Contents
Table 22. General Global Settings for Client Sessions (Continued)
Setting Description
Enable Windows Server desktops Determines whether you can select available Windows Server 2008 R2 and
Windows Server 2012 R2 machines for use as desktops. When this setting is
enabled, View Administrator displays all available Windows Server machines,
including machines on which View server components are installed.
NOTE The View Agent software cannot coexist on the same virtual or physical
machine with any other View server software component, including a security
server, View Connection Server, or View Composer.
Mirage Server configuration Allows you to specify the URL of a Mirage server, using the format
mirage://server-name:port or mirages://server-name:port. Here server-
name is the fully qualified domain name. If you do not specify the port number,
the default port number 8000 is used.
NOTE You can override this global setting by specifying a Mirage server in the
desktop pool settings.
Specifying the Mirage server in View Administrator is an alternative to
specifying the Mirage server when installing the Mirage client. To find out which
versions of Mirage support having the server specified in View Administrator,
see the Mirage documentation, at
https://www.vmware.com/support/pubs/mirage_pubs.html.
Global Security Settings for Client Sessions and Connections
Global security settings determine whether clients are reauthenticated after interruptions, message security
mode is enabled, and IPSec is used for security server connections.
SSL is required for all Horizon Client connections and View Administrator connections to View. If your
View deployment uses load balancers or other client-facing, intermediate servers, you can off-load SSL to
them and then configure non-SSL connections on individual View Connection Server instances and security
servers. See “Off-load SSL Connections to Intermediate Servers,” on page 34.
Table 23. Global Security Settings for Client Sessions and Connections
Setting Description
Reauthenticate secure tunnel
connections after network
interruption
Determines if user credentials must be reauthenticated after a network
interruption when Horizon clients use secure tunnel connections to remote
desktops.
When you select this setting, if a secure tunnel connection is interrupted,
Horizon Client requires the user to reauthenticate before reconnecting.
This setting offers increased security. For example, if a laptop is stolen and moved
to a different network, the user cannot automatically gain access to the remote
desktop without entering credentials.
When this setting is not selected, the client reconnects to the remote desktop
without requiring the user to reauthenticate.
This setting has no effect when the secure tunnel is not used.
Message security mode Determines the security mechanism used for sending JMS messages between
components
n
When the mode is set to Enabled, signing and verification of the JMS messages
passed between View components takes place.
n
When the mode is set to Enhanced, security is provided by mutually
authenticated SSL JMS connections and access control on JMS topics.
For details, see “Message Security Mode for View Components,” on page 29.
For new installations, by default, message security mode is set to Enhanced. If you
upgrade from a previous version, the setting used in the previous version is
retained.
View Administration
28 VMware, Inc.