Book Image

Implementing VMware Horizon 7 - Second Edition

By : Jason Ventresco
Book Image

Implementing VMware Horizon 7 - Second Edition

By: Jason Ventresco

Overview of this book

VMware Horizon 7 has been a buzz since it was announced. One of the major reasons is the introduction of the new Instant Clones feature. This book will complement the product documentation by providing real-life examples of how it is implemented along with the latest features and components of the platform. We'll explore the latest features of the platform, including those added through product acquisitions such as User Environment Manager and App Volumes. Further on, you will also be introduced to the new capabilities added to the core product such Linked-Clone RDS pools. Upon completion of this book, you will have an understanding of the capabilities and benefits VMware Horizon can provide to your organization, and how each of its components are implemented.
Table of Contents (21 chapters)
Implementing VMware Horizon 7 Second Edition
Credits
About the Author
About the Reviewer
www.PacktPub.com
Preface

Replacing a Horizon Connection Server certificate


The following steps outline how to replace the certificate on the Horizon Connection Server, and assume that you have already obtained the replacement certificate using the steps outlined in Requesting a certificate using Microsoft Active Directory Certificate Services. The Horizon Connection Server will be unavailable while the certificate is being replaced, so plan for downtime accordingly:

  1. Using the Services MMC, stop the VMware Horizon View Connection Server service. This will also stop other Horizon-related services.

  2. Open the Local Computer Certificates MMC you created in the Creating a Local Computer Certificates console section.

  3. Right-click on the existing Horizon Connection Server certificate (shown in the following screenshot) and click on Properties to open the Properties window. This certificate is easily identified as it has a Friendly Name of vdm:

  4. In the certificate's Properties window, append the friendly name of the certificate...