Administration

Table Of Contents
n
On the client system, user credentials are encrypted and stored in a table in the Authentication Package,
which is a component of Horizon Client. The credentials are added to the table when the user logs in
and are removed from the table when the user logs out. The table resides in volatile memory.
Administrators can use Horizon Client group policy settings to control the availability of the Log in as
current user check box and to specify its default value. Administrators can also use group policy to specify
which View Connection Server instances accept the user identity and credential information that is passed
when users select the Log in as current user check box in Horizon Client.
The Log in as current user feature has the following limitations and requirements:
n
When smart card authentication is set to Required on a View Connection Server instance,
authentication fails for users who select the Log in as current user check box when they connect to the
View Connection Server instance. These users must reauthenticate with their smart card and PIN when
they log in to View Connection Server.
n
The time on the system where the client logs in and the time on the View Connection Server host must
be synchronized.
n
If the default Access this computer from the network user-right assignments are modified on the client
system, they must be modified as described in VMware Knowledge Base (KB) article 1025691.
n
The client machine must be able to communicate with the corporate Active Directory server and not use
cached credentials for authentication. For example, if users log in to their client machines from outside
the corporate network, cached credentials are used for authentication. If the user then attempts to
connect to a security server or a View Connection Server instance without first establishing a VPN
connection, the user is prompted for credentials, and the Log in as Current User feature does not work.
Allow Users to Save Credentials
Administrators can configure View Connection Server to allow Horizon Client mobile devices to remember
a user's user name, password, and domain information. If users choose to have their credentials saved, the
credentials are added to the login fields in Horizon Client on subsequent connections.
On Windows-based Horizon clients, the feature for logging in as the current user avoids requiring users to
supply credentials multiple times. With Horizon Client for mobile devices, such as Android and iPad, you
can configure a feature that allows a Save Password check box to appear on the login dialog boxes.
You configure a timeout limit that indicates how long to save credential information by setting a value in
View LDAP. The timeout limit is set in minutes. When you change View LDAP on a View Connection
Server instance, the change is propagated to all replicated View Connection Server instances.
Prerequisites
See the Microsoft TechNet Web site for information on how to use the ADSI Edit utility on your Windows
operating system version.
Procedure
1 Start the ADSI Edit utility on your View Connection Server host.
2 In the Connection Settings dialog box, select or connect to DC=vdi,DC=vmware,DC=int.
3 In the Computer pane, select or type localhost:389 or the fully qualified domain name (FQDN) of the
View Connection Server host followed by port 389.
For example: localhost:389 or mycomputer.mydomain.com:389
View Administration
60 VMware, Inc.