Server certificate checking occurs for connections between Horizon Client and a server. A certificate is a digital form of identification, similar to a passport or a driver's license. Your system administrator might ask you to set the certificate checking mode in Horizon Client to make sure that you can successfully connect to a server. At some companies, an administrator might set the certificate checking mode and prevent you from changing it in Horizon Client.

Procedure

  1. In the Applications folder, double-click VMware Horizon Client.
  2. Select VMware Horizon Client > Preferences from the menu bar.
  3. Select the certificate checking mode.
    Option Description
    Never connect to untrusted servers This setting means that you cannot connect to the server if any of the certificate checks fail. An error message lists the checks that failed.
    Warn before connecting to untrusted servers This setting means that you can click Continue to ignore the warning if a certificate check fails because the server uses a self-signed certificate. For self-signed certificates, the certificate name is not required to match the server name that you entered in Horizon Client. You can also receive a warning if the certificate has expired.
    Do not verify server identity certificates This setting means that no certificate checking occurs.
  4. (Optional) If your environment includes an SSL proxy server, select the Allow connection via an SSL Proxy check box.
    This setting allows certificate checking for remote desktop and published application connections through an SSL proxy server. You cannot enable this setting if you select Do not verify server identity certificates.
  5. To save your changes, click OK.

What to do next

If you receive a certificate error after setting the certificate checking mode, contact your system administrator.