What is new in VMware Horizon 7.8

VMware has released a new version of VMware Horizon 7.8, this is a major release and is, for now, GA 15th March 2019.

VMware has made some huge improvements in this release, which customers/partners are going to benefit from. I highly recommend you read my big overview so you can read why you should upgrade to the latest release.

What is new in VMware Horizon 7.8

VMware Horizon 7.8 provides the following new features and enhancements

  • Horizon Connection Server
  • Horizon Agent for Linux
  • Horizon Agent for Windows
  • Horizon GPO Bundle
  • Horizon 7 Cloud Connector
  • VMware Cloud on AWS
  • VMware User Environment Manager 9.7
  • VMware Unified Access Gateway 3.5
  • VMware AppVolume 2.16
  • Horizon Clients for Android, Chrome, Linux, iOS, Mac, Windows, UWP

Before I Digg into each software components I highly recommend you see the YouTube video Hilko Lantinga from VMware have made, where you can see many of the great new features and functionality in VMware Horizon 7.8

Horizon Connection Server

  • Horizon Console (HTML5-based Web Interface)
    • You can use Horizon Console to initialize the Cloud Pod Architecture feature, join pods to the pod federation, and create and manage global entitlements, sites, and home sites.
    • You can use Horizon Console to recreate and restore linked clones with persistent disks.
    • In Horizon Console, the Cancel task option is available for linked-clone operations.
    • You can use Horizon Console to create automated linked-clone farms.
    • You can use Horizon Console to configure Horizon Connection Server and set up user authentication.
    • You can use Horizon Console to configure role-based delegated administration.
    • You can use Horizon Console to configure policies for client sessions.
    • You can use Horizon Console to create and configure shortcuts for published desktop or application pools.
  • Cloud Pod Architecture 
    • The following topology limits have been validated for Horizon 7 version 7.8: 
      • 250,000 total sessions
      • 50 pods
      • 10,000 sessions per pod
      • 15 sites
      • 7 Connection Server instances per pod
      • 350 total Connection Server instances
  • Published Desktops and Applications
    • Client restrictions for published desktops and applications on RDS hosts are expanded to support Organizational Units (OU).
    • You can use CPU, memory, disk statistics, and session counts to define the load balancing policy for published desktops and applications on RDS hosts.
  • Virtual Desktops
    • Instant clones support the vSphere TRIM and UNMAP features for vSAN datastores.
    • You can reuse existing computer accounts to deploy instant clone desktop pools on the domain.
  • True SSO
    After users use True SSO to login to the desktop, they can unlock the desktop after reauthentication from the Workspace ONE portal using the same True SSO logon credentials.
  • Domain security changes
    • When users log in to a Horizon 7 version 7.8 Connection Server from Horizon Client, they might need to enter a domain in the User name text box, for example, domain\username or [email protected]. Depending on the server configuration, the Domain drop-down menu might be hidden, or it might contain *DefaultDomain*. For details, see the information about the Send domain list and Hide domain list in client user interface global settings in the VMware Horizon 7 Security document.
    • When users log in to a Horizon 7 version 7.8 Connection Server from Horizon Client for Windows, they might need to enter credentials even though they have enabled the Logon as current user setting. A new configuration setting determines whether a Connection Server will accept the Logon as current user setting. For details, see the information about the Accept logon as current user setting in the Horizon 7 Administration document.
    • For more information on configuring Horizon Connection Server version 7.8 domain settings to work with Horizon Clients earlier than version 5.0, see the VMware Knowledge Base article https://kb.vmware.com/s/article/67424.
    • This release contains new user authentication security improvements that resolve CVE-2019-5513 which is documented in VMSA-2019-0003.

Horizon Agent for Linux

  • Expanded support for Linux distributions
    Horizon Agent for Linux is now supported on desktops running the RHEL 7.6 or CentOS 7.6 distributions.
  • Multi-monitor support for VMware Horizon HTML Access clients
    Beginning with Horizon HTML Access version 5.0, the multi-monitor feature is supported in Horizon 7 for Linux desktops.
  • Smart card redirection
    Horizon 7 version 7.8 supports smart card redirection on Linux desktops running RHEL 7.1 or later. This feature allows client users to authenticate into a Linux desktop using a smart card reader connected to the client system.
  • Expanded OS support for True Single Sign-on (SSO)
    Horizon 7 version 7.8 supports True SSO on Linux desktops running Ubuntu 16.04 or 18.04, SLED 12.x SP3, or SLES 12.x SP3.
  • Read-only mode for Session Collaboration
    When an administrator enables this feature, a client user can invite additional users to join a Linux remote desktop session in read-only mode. Only the primary user can access controls on the remote desktop. Additional users can view the desktop but cannot control or make changes to it.
  • Expanded support for NVIDIA vGPU
    NVIDIA vGPU is now supported on Linux desktops running SLED 12.x.

Horizon Agent for Windows

  • You can now use regular expressions when you create URL Content Redirection rules. See “Regular Expression Rules That URL Content Redirection Supports” in the Configuring Remote Desktop Features in Horizon 7 document.
  • Smart card authentication is now supported with UWP apps, such as Microsoft Edge, in remote desktops.
  • Helpdesk plugin is included in the Horizon Agent Installer.
    VMware Integrated Printing offers a finishing option (staple, booklet) for specific redirected printers.
  • When an administrator enables the read-only mode for session collaboration, a client user can invite additional users to join a Windows remote desktop session in read-only mode. Only the primary user can access controls on the remote desktop. Additional users can view the desktop but cannot control or make changes to it.

Horizon GPO Bundle

  • The new URL Content Redirection Url Redirection IP Rules Enabled group policy setting enables you to configure IP address and IP address range filtering for the URL Content Redirection feature.
  • The new VMware Horizon Client Drive Redirection ADMX template file (vdm_agent_cdr.admx) contains group policy settings related to the client drive redirection feature. The Display redirected drive with drive letter setting enables you to configure drive letter behavior, and the Timeout for drive letter initialization setting enables you specify how long to wait for Windows Explorer to initialize and display drive letters for redirected drives.
  • The Session Collaboration group policy setting allows you pass input control to collaborators.
  • The VMware Integrated Printing group policy settings allow you to specify a filter to redirect a client printer and set print preview options.

Horizon 7 Cloud Connector

  • You can upgrade the Horizon 7 Cloud Connector virtual appliance.
  • VMware Horizon Cloud Service integrates with Horizon 7 using the Horizon 7 Cloud Connector for on-premises and VMware Cloud on AWS deployments. With this integration, Horizon Cloud Service provides a unified view into health status and connectivity metrics for all of your cloud-connected pods. For more information, see the Horizon Cloud Service documentation.

VMware Cloud on AWS

VMware User Environment Manager 9.7

User Environment Manager 9.7.0 provides bug fixes described in the Resolved Issues section of the release notes, and the following enhancements:

  • Application blocking and privilege elevation. These features are now also supported on endpoints that use User Environment Manager SyncTool.

VMware Unified Access Gateway 3.5

VMware Unified Access Gateway 3.5 provides the following new features and enhancements:

  • Unified Access Gateway Powershell support for Microsoft Azure and Amazon AWS cloud deployments. For more information, see Unified Access Gateway Powershell Deployment to Microsoft Azureand Unified Access Gateway Powershell Deployment to Amazon AWS.
  • Unified Access Gateway Statistics API for monitoring. For more information, see Unified Access Gateway Deployment Guide.
  • Support for PSG (PCoIP Secure Gateway) SSL certificate replacement.
  • External load balancer monitoring of Unified Access Gateway using HTTP(s) GET or favicon.ico has been enhanced to cover all the edge services on Unified Access Gateway.
  • All the features have been made available for all the Workspace ONE or Horizon editions with Unified Access Gateway 3.5. Unified Access Gateway 3.4 used a licenseEdition property set at the deployment time to Standard, Advanced, or Enterprise based on the edition of Workspace ONE and Horizon. The licenseEdition property is not required in Unified Access Gateway 3.5. If you deploy Unified Access Gateway 3.5 manually using vCenter OVF Deploy, then the License Edition setting no longer appears in the vSphere Client. Note: The licenseEdition property is required for Unified Access Gateway 3.4.

VMware AppVolume 2.16

The VMware App Volumes 2.16 release includes the following new features, updates, and bug fixes.

  • SQL Server 2008 is no longer supported. Customers must upgrade to a supported version of SQL Server prior to upgrading.
  • Administrators can now see a list of all the App Volumes Managers of their instance from with-in the App Volumes Manager console.
  • App Volumes Manager secure registration is automatically activated for new installations of 2.16 and later. Customers upgrading to the latest version of App Volumes are encouraged to activate the new registration feature.
  • General security updates.

Supported versions of Windows 10 on Horizon Agent Including All VDI Clones (Full Clones, Instant Clones, and Linked Clones on Horizon 7)

  • Windows 10 1607 LTSB (Enterprise)
  • Windows 10 1703 CBB, Semi-Annual (Enterprise, Professional, Education)
  • Windows 10 1803
  • Windows 10 1809

Supported Windows 10 versions for Horizon Agent 7.8

VMware Horizon Client 5.0 – new features

VMware Horizon Client 5.0 for Android

What’s New in This Release

  • User interface redesign
    Horizon Client for Android now has a more modern user interface.
  • DPI synchronization per connection
    If an administrator enables the new DPI Synchronization Per Connection agent group policy setting, DPI synchronization takes effect when users reconnect to a remote desktop. This setting is disabled by default. This feature requires Horizon Agent 7.8.
  • Domain security changes
    When users log in to a Horizon 7 version 7.8 server from Horizon Client, they might need to enter a domain in the User name text box, for example, domain\username or [email protected]. Depending on the server configuration, the Domain drop-down menu might be hidden, or it might contain *DefaultDomain*. For details, see the information about the Send domain list and Hide domain list in client user interface global settings in the VMware Horizon Client for Android Installation and Setup Guide document.

VMware Horizon Client 5.0 for Chrome

What’s New in This Release

  • User interface redesign
    Horizon Client for Chrome now has a more modern user interface.
  • Transfer files to and from published applications
    Users can now transfer files between the client system and a published application.
  • DPI synchronization per connection
    If an administrator enables the new DPI Synchronization Per Connection agent group policy setting, DPI synchronization takes effect when users reconnect to a remote desktop. This setting is disabled by default. This feature requires Horizon Agent 7.8.
  • Domain security changes
    When users log in to a Horizon 7 version 7.8 server from Horizon Client, they might need to enter a domain in the User name text box, for example, domain\username or [email protected]. Depending on the server configuration, the Domain drop-down menu might be hidden, or it might contain *DefaultDomain*. For details, see the information about the Send domain list and Hide domain list in client user interface global settings in the VMware Horizon Client for Chrome Installation and Setup Guide document.
  • Internationalization support
    The Horizon Client for Chrome user interface is now available in English, Japanese, French, German, Simplified Chinese, Traditional Chinese, Korean, and Spanish.

VMware Horizon Client 5.0 for iOS

What’s New in This Release

  • User interface redesign
    Horizon Client for iOS now has a more modern user interface.
  • Camera redirection with Real-Time Audio Video (RTAV)
    Users can now use the client device’s built-in cameras in a remote desktop or published application. Users can use the new Horizon Client Camera setting to select the video resolution and camera (front or rear) to use.
  • Screen rotation in Presentation Mode
    The Horizon Client for iOS Presentation Mode feature now supports screen rotation.
  • DPI synchronization per connection
    If an administrator enables the new DPI Synchronization Per Connection agent group policy setting, DPI synchronization takes effect when users reconnect to a remote desktop. This setting is disabled by default. This feature requires Horizon Agent 7.8.
  • Domain security changes
    When users log in to a Horizon 7 version 7.8 server from Horizon Client, they might need to enter a domain in the User name text box, for example, domain\username or [email protected]. Depending on the server configuration, the Domain drop-down menu might be hidden, or it might contain *DefaultDomain*. For details, see the information about the Send domain list and Hide domain list in client user interface global settings in the VMware Horizon Client for iOS Installation and Setup Guide document.

VMware Horizon Client 5.0 for Mac

What’s New in This Release

  • User interface redesign
    Horizon Client for Mac now has a more modern user interface.
  • DPI synchronization per connection
    If an administrator enables the new DPI Synchronization Per Connection agent group policy setting, DPI synchronization takes effect when users reconnect to a remote desktop. This setting is disabled by default. This feature requires Horizon Agent 7.8.
  • Dark mode support
    Users can now use Horizon Client for Mac in Dark Mode.
  • Gemalto .NET smart card support
    Users can now authenticate with a Gemalto .NET card.
  • Domain security changes
    When users log in to a Horizon 7 version 7.8 server from Horizon Client, they might need to enter a domain in the User name text box, for example, domain\username or [email protected]. Depending on the server configuration, the Domain drop-down menu might be hidden, or it might contain *DefaultDomain*. For details, see the information about the Send domain list and Hide domain list in client user interface global settings in the VMware Horizon Client for Mac Installation and Setup Guide document.

VMware Horizon Client for Linux

What’s New in This Release

  • User interface redesign
    Horizon Client for Linux now has a more modern user interface.
  • Support for Red Hat Enterprise Linux (RHEL) 64-bit 7.6
    Horizon Client for Linux is now supported on client systems running the RHEL 7.6 distribution.
  • DPI synchronization per connection
    If an administrator enables the new DPI Synchronization Per Connection agent group policy setting, DPI synchronization takes effect when users reconnect to a remote desktop. This feature is supported for virtual desktops running Windows 10 version 1607 and later or Windows Server 2016 and later (configured as a desktop), and is not supported for published desktops or published applications. This agent group policy setting is disabled by default. This feature requires Horizon Agent 7.8.
  • Domain security changes
    When users log in to a Horizon 7 version 7.8 server from Horizon Client, they might need to enter a domain in the User name text box, for example, domain\username or [email protected]. Depending on the server configuration, the Domain drop-down menu might be hidden, or it might contain *DefaultDomain*. For details, see the information about the Send domain list and Hide domain list in client user interface global settings in the VMware Horizon Client for Linux Installation and Setup Guide document.
  • Scanner redirection for remote desktops
    Users can now scan information into remote desktops with SANE-compliant scanners that are connected to the Linux client system. Users can control scanner settings by selecting options in the remote desktop interface. This feature requires Horizon Agent 7.8 or later and Horizon Client 5.0.
  • Launching multiple desktops and applications within a single client session from the command line
    By default, Horizon Client opens a new client session when the user starts an additional resource. With Horizon Client 5.0, users can now start additional remote desktops and published applications within an existing client session. This feature is available only when starting resources from the vmware-view command line using the –useExisting command line option.
  • Enhanced support for multiple-monitor configurations
    When a user changes the local monitor configuration during a client session, the full-screen display updates dynamically to accommodate the change. For example, if the user starts the session with three monitors and then disconnects one of the monitors, the session is displayed in full-screen mode across the two remaining monitors. If the user reconnects the third monitor, the full-screen display resumes across all three monitors.

VMware Horizon Client for Windows 10 UWP 5.0

What’s New in This Release

  • User interface redesign
    Horizon Client for Windows 10 UWP now has a more modern user interface.
  • Select favorite remote desktops and published applications
    Users can now select favorite remote desktops and published applications. A star identifies favorite items on the desktop and application selection window.
  • DPI synchronization per connection
    If an administrator enables the new DPI Synchronization Per Connection agent group policy setting, DPI synchronization takes effect when users reconnect to a remote desktop. This setting is disabled by default. This feature requires Horizon Agent 7.8.
  • Domain security changes
    When users log in to a Horizon 7 version 7.8 server from Horizon Client, the Domain drop-down menu might show *DefaultDomain* and users might need to enter a domain, for example, [email protected], in the User name text box. If users do not enter a domain manually, and more than one domain is configured, they might fail to log in to the server. For details, see the information about the Send domain list global setting in the VMware Horizon Client for Windows 10 UWP Installation and Setup Guide document.

Source

https://docs.vmware.com/en/VMware-Horizon-7/7.8/rn/horizon-78-view-release-notes.html#horizon-gpo-new-

Horizon, VMware

You might be interested in …

Configure NSX-V Edge Load Balancer for Horizon

Horizon View, NSX, VMware

In this blog post I will walkthrough of how to create a load balancer VIP to balance traffic between VMware Connection servers. In the below case, I’ll configure an NSX edge to load balance traffic between my connection servers.           Step 1 : Deploy a NSX Edge In networking and Security, […]

Read More

Unified Access Gateway with Microsoft Azure AD Integration using SAML

Many customers are moving towards extending their Datacenter workloads to the clouds, and Microsoft Azure is one of the partners that the VMware EUC team works very closely with. VMWare Unified Access Gateway, what we called “UAG,” is available in the Azure AD app gallery directly, reducing and simplifying the efforts of integration and configurations.  […]

Read More

Duplicate “ViewClient_Client_ID” and Multi Session issues on Horizon View

Horizon View, VMware

Multi-Session Issue on VMware Horizon View Due to Duplicate “ViewClient_Client_ID”   Problem:              When we enable the “Allow multiple sessions per user” settings in VDI Pool, a user that connect from different client devices receive different desktop sessions. To reconnect to an existing desktop session, user must use the same […]

Read More

Leave a Reply

Your email address will not be published. Required fields are marked *