Administration

Table Of Contents
6 Restart the View Connection Server service.
You must restart the View Connection Server service for changes to smart card settings to take effect,
with one exception. You can change smart card authentication settings between Optional and Required
without having to restart the View Connection Server service.
Currently logged in user and administrators are not affected by changes to smart card settings.
What to do next
Prepare Active Directory for smart card authentication, if required. See “Prepare Active Directory for Smart
Card Authentication,” on page 49.
Verify your smart card authentication configuration. See “Verify Your Smart Card Authentication
Configuration,” on page 52.
Configure Smart Card Authentication on Third-Party Solutions
Third-party solutions such as load balancers and gateways can perform smart card authentication by
passing a SAML assertion that contains the smart card's X.590 certificate and encrypted PIN.
This topic outlines the tasks involved in setting up third-party solutions to provide the relevant X.590
certificate to View Connection Server after the certificate has been validated by the partner device. Because
this feature uses SAML authentication, one of the tasks is to create a SAML authenticator in View
Administrator.
NOTE For the Horizon 6 version 6.2 release, using smart cards with VMware Access Point appliances is a
Tech Preview feature. For information about configuring smart card authentication on Access Point, see
Deploying and Configuring Access Point.
Procedure
1 Create a SAML authenticator for the third-party gateway or load balancer.
See “Configure SAML Authenticators in View Administrator,” on page 54.
2 Extend the expiration period of the View Connection Server metadata so that remote sessions are not
terminated after only 24 hours.
See “Change the Expiration Period for Service Provider Metadata,” on page 56.
3 If necessary, configure the third-party device to use service provider metadata from View Connection
Server.
See the product documentation for the third-party device.
4 Configure smart card settings on the third-party device.
See the product documentation for the third-party device.
Prepare Active Directory for Smart Card Authentication
You might need to perform certain tasks in Active Directory when you implement smart card
authentication.
n
Add UPNs for Smart Card Users on page 50
Because smart card logins rely on user principal names (UPNs), the Active Directory accounts of users
and administrators that use smart cards to authenticate in View must have a valid UPN.
n
Add the Root Certificate to the Enterprise NTAuth Store on page 50
If you use a CA to issue smart card login or domain controller certificates, you must add the root
certificate to the Enterprise NTAuth store in Active Directory. You do not need to perform this
procedure if the Windows domain controller acts as the root CA.
Chapter 3 Setting Up Authentication
VMware, Inc. 49