You can define USB policy settings for Horizon Agent and Horizon Client. On connection, Horizon Client downloads the USB policy settings from Horizon Agent and uses those settings, together with the Horizon Client USB policy settings, to determine which devices are available for redirection from the host machine.

Policy Settings for Splitting Composite USB Devices

The following table describes each policy setting for splitting composite USB devices in the Horizon Client Configuration ADMX template file. The settings apply at the computer level. The settings from the GPO at the computer level take precedence over the registry at HKLM\Software\Policies\VMware, Inc.\VMware VDM\Client\USB. The settings appear in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

For more information about using policies to control USB redirection, see the Configuring Remote Desktop Features in Horizon 7 document.

Table 1. Horizon Client Configuration Template: USB Splitting Settings
Setting Description
Allow Auto Device Splitting

Allow the automatic splitting of composite USB devices.

The default value is undefined, which equates to false.

Exclude Vid/Pid Device From Split

Excludes a composite USB device specified by vendor and product IDs from splitting. The format of the setting is vid-xxx1_pid-yyy2[;vid-xxx2_pid-yyy2]...

You must specify ID numbers in hexadecimal. You can use the wildcard character (*) in place of individual digits in an ID.

For example: vid-0781_pid-55**

The default value is undefined.

Split Vid/Pid Device

Treats the components of a composite USB device specified by vendor and product IDs as separate devices. The format of the setting is

vid-xxxx_pid-yyyy(exintf:zz[;exintf:ww ])

You can use the exintf keyword to exclude components from redirection by specifying their interface number. You must specify ID numbers in hexadecimal, and interface numbers in decimal including any leading zero. You can use the wildcard character (*) in place of individual digits in an ID.

For example: vid-0781_pid-554c(exintf:01;exintf:02)

Note: Horizon does not automatically include the components that you have not explicitly excluded. You must specify a filter policy such as Include Vid/Pid Device to include those components.

The default value is undefined.

Policy Settings for Filtering USB Devices

The following table describes the policy settings in the Horizon Client Configuration ADMX template file for filtering USB devices. The settings apply at the computer level. The settings from the GPO at the computer level take precedence over the registry at HKLM\Software\Policies\VMware, Inc.\VMware VDM\Client\USB.

For more information about configuring filter policy settings for USB redirection, see the Configuring Remote Desktop Features in Horizon 7 document.

Table 2. Horizon Client Configuration Template: USB Filtering Settings
Setting Description
Allow Audio Input Devices

Allows audio input devices to be redirected.

The default value is undefined, which equates to true.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Allow Audio Output Devices

Allows audio output devices to be redirected.

The default value is undefined, which equates to false.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Allow HID-Bootable

Allows input devices other than keyboards or mice that are available at startup time (also known as hid-bootable devices) to be redirected.

The default value is undefined, which equates to true.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Allow Device Descriptor Failsafe Behavior

Allows devices to be redirected even if the Horizon Client fails to get the config/device descriptors.

To allow a device even if it fails the config/desc, include it in the Include filters, such IncludeVidPid or IncludePath.

The default value is undefined, which equates to false.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration > Settings not configurable by Agent folder in the Group Policy Management Editor.

Allow Other Input Devices

Allows input devices other than hid-bootable devices or keyboards with integrated pointing devices to be redirected.

The default value is undefined, which equates to true.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Allow Keyboard and Mouse Devices

Allows keyboards with integrated pointing devices (such as a mouse, trackball, or touch pad) to be redirected.

The default value is undefined, which equates to false.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Allow Smart Cards

Allows smart-card devices to be redirected.

The default value is undefined, which equates to false.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Allow Video Devices

Allows video devices to be redirected.

The default value is undefined, which equates to true.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Disable Remote Configuration

Disables the use of agent settings when performing USB device filtering.

The default value is undefined, which equates to false.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration > Settings not configurable by Agent folder in the Group Policy Management Editor.

Exclude All Devices

Excludes all USB devices from being redirected. If set to true, you can use other policy settings to allow specific devices or families of devices to be redirected. If set to false, you can use other policy settings to prevent specific devices or families of devices from being redirected.

If you set the value of Exclude All Devices to true on the agent, and this setting is passed to Horizon Client, the agent setting overrides the Horizon Client setting.

The default value is undefined, which equates to false.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Exclude Device Family

Excludes families of devices from being redirected. The format of the setting is family_name_1[;family_name_2]...

For example: bluetooth;smart-card

If you have enabled automatic device splitting, Horizon examines the device family of each interface of a composite USB device to decide which interfaces are excluded. If you have disabled automatic device splitting, Horizon examines the device family of the whole composite USB device.

The default value is undefined.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Exclude Vid/Pid Device

Excludes devices with specified vendor and product IDs from being redirected. The format of the setting is vid-xxx1_pid-yyy2[;vid-xxx2_pid-yyy2]...

You must specify ID numbers in hexadecimal. You can use the wildcard character (*) in place of individual digits in an ID.

For example: vid-0781_pid-****;vid-0561_pid-554c

The default value is undefined.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Exclude Path

Exclude devices at specified hub or port paths from being redirected. The format of the setting is bus-x1[/y1].../port-z1[;bus-x2[/y2].../port-z2]...

You must specify bus and port numbers in hexadecimal. You cannot use the wildcard character in paths.

For example: bus-1/2/3_port-02;bus-1/1/1/4_port-ff

The default value is undefined.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration > Settings not configurable by Agent folder in the Group Policy Management Editor.

Include Device Family

Includes families of devices that can be redirected. The format of the setting is family_name_1[;family_name_2]...

For example: storage

The default value is undefined.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Include Path

Include devices at a specified hub or port paths that can be redirected. The format of the setting is bus-x1[/y1].../port-z1[;bus-x2[/y2].../port-z2]...

You must specify bus and port numbers in hexadecimal. You cannot use the wildcard character in paths.

For example: bus-1/2_port-02;bus-1/7/1/4_port-0f

The default value is undefined.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration > Settings not configurable by Agent folder in the Group Policy Management Editor.

Include Vid/Pid Device

Specifies USB devices that have a specified vendor and product ID that can be redirected. The format of the setting is vid-xxx1_pid-yyy2[;vid-xxx2_pid-yyy2]...

You must specify ID numbers in hexadecimal. You can use the wildcard character (*) in place of individual digits in an ID.

For example: vid-0561_pid-554c

The default value is undefined.

This setting appears in the VMware Horizon Client Configuration > View USB Configuration folder in the Group Policy Management Editor.

Considerations for Nested Sessions

In a nested mode or double-hop scenario, a user connects from the physical client system to a remote desktop, starts Horizon Client inside the remote desktop (the nested session), and connects to another remote desktop. To make the device work as expected in the nested session, you must configure the USB policy settings in the same way on both the physical client machine and in the nested session.