Hi everyone,
i configured RDSH/ RDP licensing server
I change mode RDP to per user, after i change again to per devices.
But i can't install again my CAL key.
Always total available client number : 0
What can i do for this issues?
Hi everyone,
i configured RDSH/ RDP licensing server
I change mode RDP to per user, after i change again to per devices.
But i can't install again my CAL key.
Always total available client number : 0
What can i do for this issues?
Hello all!
I am trying to install Remote Desktop Services (Roles: RD Connection, RD Session Host, RD Web Access) on Server 2019 that was previouse installed on the same server, where at the time it was on Server 2008 R2. This is a part of a server upgrade. Before upgrading the server I uninstalled the RDS roles then upgraded it from 2008t2 -> 2012 ->2012r2-> 2019. Up running the RDS deployment I am stuck at what is shown in the screen shot. I don't have a background in RDS so I have just been following guides and blogs but can't see me to find anything on this error. I am guessing there is a specific group policy that I need to create?
In case you can't see it full, the error reads as follows:
Failed:Phil Balderos
Looking for some assistance in starting to debug an issue which is causing a lot of user frustration. We have a small scale Remote Desktop Services. Single management server and singe session host server.
Users can login to the RD Web Access and launch a remote app without an issue and work as normal. All of a sudden at some point in the day or on another day after disconnecting and reconnecting they now get a Access Denied message when launching the remote app and logging in.
The only way to resolve this issue is by rebooting the session host server. We have now resorted to rebooting the session host server every evening but still get the issue appearing at some point later in the day around 17:00.
We cannot see anything obvious in the event logs.
Many thanks in advance for any assistance or guidance.
We have a Windows 10 PC at work that we use often to RDP to from home. Recently, we are no longer able to connect and it gives an error"This computer can't connect to the remote computer. The two computers couldn't connect in the amount of time allotted". Checked all available solutions online, but still no luck. The netstat command shows the port is ESTABLISHED with the client PC. And the log Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx shows the following msg: "RD Session Host Server role is not installed". Googled it, but didn't see anything mentioning a Windows 10 RDP server needs that or how to install the role.
The firewall on the RDP server has been turned off temporarily. The PC had been restarted a few times. We can ping the PC, and we can access it using TeamViewer.
Any suggestion what to check next will be appreciated.
Jamie
We have 2 Connection broker server in a HA Environment, suddenly one server stopped working and we are getting the below error when we tried to query in powershell
Get-RDServer : To configure the Remote Desktop management server for a high availability deployment, provide an active
Remote Desktop management server name for the RD Connection Broker server.
At line:1 char:1
+ Get-RDServer
+ ~~~~~~~~~~~~
+ CategoryInfo : NotSpecified: (:) [Write-Error], WriteErrorException
+ FullyQualifiedErrorId : Microsoft.PowerShell.Commands.WriteErrorException,Get-RDServer
Any Thoughts will be greatly appreciated
Regards Niroshan Ezra Paulsingh My Blog | http://exchange2010info.wordpress.com/
Hello All,
I am seeking help in understanding what ia m doing wrong :)
my current setup
3 servers, with the following roles
1-RDWeb with RDgateway- Dev01 - port 443
1- Broker and license and Session host -Dev02 - port 5589
1- Session host -Dev03 -port 6689
Inbound traffic on Dev02 and Dev04 are only allowed (full inbound) from RDWeb /GW
Dev01-In Server Manager - Remote Desktop Services - Overview - Tasks - Deployment Properties you need to specify the external FQDN of your RD Gateway server. If you have RDWeb and RDG on the same server this would be the same FQDN that your users will use for RDWeb. For example, if your users use https://dev01.mydomain.com/rdweb to connect to your RD Web Access site, then you would enter dev01.mydomain.com for the RD Gateway name in deployment properties.
2 collections calculator published
testdev02 -> apps published from dev02
testdev03 -> apps published from dev03
Set-RDSessionCollectionConfiguration -CollectionName "Testdev03" -CustomRdpProperty "server port
:i:6689"
Set-RDSessionCollectionConfiguration -CollectionName "Testdev02" -CustomRdpProperty "server port
:i:5589"
RAP and CAP is really basic
RAP->Brokers allowed on port 5589
RAP allowed to all network resources for both 5589 and port 6689
Issue:
I am publishing tha apps over the remotapps native client on Win10
If I try to Access Calculator from Dev03 i get the error
Remote Desktop can't find the computer "Dev02" this might mean that "Dev02" does not belong to the specific network.Verify the computer name that you are trying to connect to.
If I try to access calculator from Dev02 everything works!
if I change the custom Port on Dev03 to 5589 and issue
Set-RDSessionCollectionConfiguration -CollectionName "Testdev03" -CustomRdpProperty "server port
:i:5589"
Refresh resources Calculator from Dev03 works!!
can someone hint /guide why i can't make the calculator work from Dev03 on a different port than the Broker cutom port? or eventually how to make that work :)
Ultimate Goal:
I want to set different ports on each Session Host Collection
Hi, I'm using Windows 10 Pro RDS and I'm trying to access it over WAN. I've turned RDS on, opened the ports on the firewall, and port forwarded my router, but I'm still unable to access it from the internet. The thing is, I've tested and Remote Desktop works on LAN, but not when on WAN over the internet.
Any help appreciated
Thanks
HI! I have windows 2008 r2 RDS VM server in sub domain.
VM was cloned from working server in main domain.
Under any rds user any applications start more than 1 minute, under Admin all fine.
Why is this possible?
Hello everybody,
A customer runs a fairly large terminal server farm and suffers hard from lots of websites loading tons of ads, JavaScript and other unneeded content. They use Chromium Edge, which works quite fine so far on the RD servers.
How can we deploy a Chromium Edge extension such as uBlock to all (2500!) users please?
Best Regards, Stefan Falk
Hello,
currently we want to use Microsoft Teams on Windows Server 2016 RDSH and try to use webcam (integrated camera) redirection from local clients.
On client side (Windows 10 1903) i checked the webcam in the local devices and ressources.
On server side i set the following gpos:
- Allow audio and video playback redirection: Enabled
- Allow audio recording redirection: Enabled
- Do not allow supported Plug and Play device redirection: Disabled
- Do not allow video capture redirection: Disabled
Also we activated the redirection in the session collection. I noticed that here is no setting equal to the video capture redirection existing.
The integrated webcam is not being redirected to the server. Unfortunately we have not usb camera to test it with usb redirection.
Is ist possible to get our planned scenario working or is it not possible to redirect the camera into the remote connection? I read that it should be possible with server 2019, but i cannot find any information about server 2016.
I thank you in advance for your answers and ideas.
Kinde regard
Oliver
Hi
I have administration servers RDS Win2016 Server name serv1 with per user licensing and next RDS Win2016 Server name serv2 with per dev licensing.
From this RDS servers we connect myself to RDS cluster with per dev licensing. This RDS cluster have 3 Windows 2016 Servers. On license server I see multiple issued RDS CALS for this two RDS servers serv1 and serv2.
I used power shell script OutTSlicense for looking information about issued license for devices from RDS cluster. We have a lot off issued license for administration server serv1 and serv2. For different devices thin client and windows desktop I don't have duplicate license use.
When I connect from serv1 RDS Windows 2016 Server to my RDS cluster should be issued 1 per device RDS CAL license for serv1 but are issued 12 CALS. On serv1 work only 5 users.
Information from OutTSlicense script issued CALS:
hostname hardwareid
serv1 00024c4c454458100043c0b15680324b354f
serv1 00024c4c454458100043c0b15680324b354f
.........
I have 12 issued RDS DEV CALS for one server with this same hardwareid.
While this consume me multiple CALS?
Regards
Hi Team
Can we publish a Application Desktop Shortcut via a RDS Collections?
Basically if we paste all the commands in Run it works so i created a shortcut link with the details it works from the Session host server, i dont want to run it as a .cmd or bat or .exe, is there nay way to publish the desktop shortcut ?
Regards Niroshan Ezra Paulsingh My Blog | http://exchange2010info.wordpress.com/
I have a number of Always On VPN clients (using system tunnels) configured at our site...and it would be helpful to be able to connect via remote desktop to the Always On VPN clients for remote diagnostics/maintenance.
Is there a way to register the Always On VPN system tunnel interface as a potential interface for RDP services to listen on? The following registry locations do not have entries for the Always On VPN tunnel:
Using Wireshark to monitor network traffic, I can see traffic is being routed as expected through the VPN connection...it's just a matter of getting the RDP listener to listen on this particular interface and allow the connection.
hi,
i have some problems with a remoteapp deployment.
on the perimetral network accessible from the internet from public ip there is a reverse proxy that serve some sites with publicdomain.it . All is working fine.
Behind this object, in the internal network, with a private ip address i'm deploing a remoteapp architecture.
2 virtual machine with MS server 2019 joined in a local domain like "domain.local".
vm1.domain.local: iis rdweb + rd gateway + connection broker
vm2.domain.local: rd session host
I have
- installed in the rd gateway a ssl certificate from public CA
- changed external fqdn of rdgateway and connection broker (the last one with the powershell script Set-RDPublishedName.ps1
From internet I can connect to the iis default web site page (microsoft blue page) without errors BUT
when i add /rdweb to the url ... the browser try to contact the private ip ...
What i'm missing ?
Regards
curl -iv https:// xxx .it/rdweb * Trying xxx.xxx.222.83... * TCP_NODELAY set * Connected to xxx .it (xxx.xxx.222.83) port 443 (#0) * TLS 1.2 connection using TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 * Server certificate: xxxx .it * Server certificate: TERENA SSL CA 3 * Server certificate: DigiCert Assured ID Root CA> GET /rdweb HTTP/1.1> Host: xxx .it> User-Agent: curl/7.54.0> Accept: */*> < HTTP/1.1 301 Moved Permanently HTTP/1.1 301 Moved Permanently< Date: Wed, 06 May 2020 16:42:52 GMT Date: Wed, 06 May 2020 16:42:52 GMT< Server: Microsoft-IIS/10.0 Server: Microsoft-IIS/10.0< Content-Type: text/html; charset=UTF-8 Content-Type: text/html; charset=UTF-8< Location: https://10.186.144.35/RDWeb/Pages Location: https://10.186.144.35/RDWeb/Pages< Content-Length: 156 Content-Length: 156< X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff< X-Frame-Options: sameorigin X-Frame-Options: sameorigin< Vary: Accept-Encoding Vary: Accept-Encoding< <head><title>Document Moved</title></head> * Connection #0 to host xxx .it left intact<body><h1>Object Moved</h1>This document may be found <a HREF="https://10.186.144.35/RDWeb/Pages">here</a></body>
Installed a new 2019 RDS license Server and 2019 Per User CALS. The old license server was 2016.
1. The RDS Servers right now are 2016 so when a user logged in i see a built-in Overused licence being used. Do i need to install 2016 User licenses or ok since i have the 2019 licenses installed. We plan to move to 2019 over the next 7 months
2. If a license is being used on the old license server do i have to wait until it expires before it will try to contact the new server and then will start using licenses on the new server?
Hi all. I have a 2019 Standard server running RDS. This is a fairly new build and appears to be up to date patch wise. I'm having users periodically report retrying connections (black window with the retrying 1 of 20 box). Sometimes, instead of reconnecting,
we are asked to log back in (full on Other user, enter user and pass). There are a total of 7 users that remote into this VM and it's been reported/experienced by all (myself included).
It's happened twice in the last 15 minutes or so and the first one was a winlogon.exe crash, the other was svchost... with module rdpnano.dll. I'll paste the appropriate event logs below. I only found one other post about this (specifically rdpnano.dll) on
this forum and the OP never replied, so I started this thread. Would like help ironing this out.
This is the svchost error. (App log - Event ID 1000)
Log Name: Application Source: Application Error Date: 4/27/2020 5:54:46 PM Event ID: 1000 Task Category: (100) Level: Error Keywords: Classic User: N/A Computer: RDS-2019-2.domainname Description: Faulting application name: svchost.exe_TermService, version: 10.0.17763.1, time stamp: 0xb900eeff Faulting module name: rdpnano.dll, version: 1.0.1910.10003, time stamp: 0x5d9fb8b3 Exception code: 0xc0000005 Fault offset: 0x000000000007a054 Faulting process id: 0x6040 Faulting application start time: 0x01d61ab86b84bf5e Faulting application path: C:\Windows\System32\svchost.exe Faulting module path: C:\Windows\System32\rdpnano.dll Report Id: 0b81271a-d9b4-4089-8baa-47f966b54eb1 Faulting package full name: Faulting package-relative application ID: Event Xml:<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event"><System><Provider Name="Application Error" /><EventID Qualifiers="0">1000</EventID><Level>2</Level><Task>100</Task><Keywords>0x80000000000000</Keywords><TimeCreated SystemTime="2020-04-27T21:54:46.409850400Z" /><EventRecordID>97942</EventRecordID><Channel>Application</Channel><Computer>RDS-2019-2.domainname</Computer><Security /></System><EventData><Data>svchost.exe_TermService</Data><Data>10.0.17763.1</Data><Data>b900eeff</Data><Data>rdpnano.dll</Data><Data>1.0.1910.10003</Data><Data>5d9fb8b3</Data><Data>c0000005</Data><Data>000000000007a054</Data><Data>6040</Data><Data>01d61ab86b84bf5e</Data><Data>C:\Windows\System32\svchost.exe</Data><Data>C:\Windows\System32\rdpnano.dll</Data><Data>0b81271a-d9b4-4089-8baa-47f966b54eb1</Data><Data></Data><Data></Data></EventData></Event>
Log Name: Application Source: Microsoft-Windows-Winlogon Date: 4/27/2020 5:40:17 PM Event ID: 4005 Task Category: None Level: Error Keywords: Classic User: N/A Computer: RDS-2019-2.domainname Description: The Windows logon process has unexpectedly terminated. Event Xml:<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event"><System><Provider Name="Microsoft-Windows-Winlogon" Guid="{DBE9B383-7CF3-4331-91CC-A3CB16A3B538}" EventSourceName="Winlogon" /><EventID Qualifiers="49152">4005</EventID><Version>0</Version><Level>2</Level><Task>0</Task><Opcode>0</Opcode><Keywords>0x80000000000000</Keywords><TimeCreated SystemTime="2020-04-27T21:40:17.722382600Z" /><EventRecordID>97887</EventRecordID><Correlation /><Execution ProcessID="0" ThreadID="0" /><Channel>Application</Channel><Computer>RDS-2019-2.domainname</Computer><Security /></System><EventData><Binary>CA080000</Binary></EventData></Event>
This is the winlogon error. (App log - Event ID 4005)
Log Name: Application Source: Microsoft-Windows-Winlogon Date: 4/27/2020 5:40:17 PM Event ID: 4005 Task Category: None Level: Error Keywords: Classic User: N/A Computer: RDS-2019-2.domainname Description: The Windows logon process has unexpectedly terminated. Event Xml:<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event"><System><Provider Name="Microsoft-Windows-Winlogon" Guid="{DBE9B383-7CF3-4331-91CC-A3CB16A3B538}" EventSourceName="Winlogon" /><EventID Qualifiers="49152">4005</EventID><Version>0</Version><Level>2</Level><Task>0</Task><Opcode>0</Opcode><Keywords>0x80000000000000</Keywords><TimeCreated SystemTime="2020-04-27T21:40:17.722382600Z" /><EventRecordID>97887</EventRecordID><Correlation /><Execution ProcessID="0" ThreadID="0" /><Channel>Application</Channel><Computer>RDS-2019-2.domainname</Computer><Security /></System><EventData><Binary>CA080000</Binary></EventData></Event>
At the same time as this, in the System log, were the following 2 entries:
Log Name: System Source: Service Control Manager Date: 4/27/2020 5:40:17 PM Event ID: 7036 Task Category: None Level: Information Keywords: Classic User: N/A Computer: RDS-2019-2.domainname Description: The Background Intelligent Transfer Service service entered the running state. Event Xml:<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event"><System><Provider Name="Service Control Manager" Guid="{555908d1-a6d7-4695-8e1e-26931d2012f4}" EventSourceName="Service Control Manager" /><EventID Qualifiers="16384">7036</EventID><Version>0</Version><Level>4</Level><Task>0</Task><Opcode>0</Opcode><Keywords>0x8080000000000000</Keywords><TimeCreated SystemTime="2020-04-27T21:40:17.112636800Z" /><EventRecordID>45968</EventRecordID><Correlation /><Execution ProcessID="868" ThreadID="36952" /><Channel>System</Channel><Computer>RDS-2019-2.domainname</Computer><Security /></System><EventData><Data Name="param1">Background Intelligent Transfer Service</Data><Data Name="param2">running</Data><Binary>42004900540053002F0034000000</Binary></EventData></Event>
Log Name: System Source: Service Control Manager Date: 4/27/2020 5:40:17 PM Event ID: 7040 Task Category: None Level: Information Keywords: Classic User: SYSTEM Computer: RDS-2019-2.domainname Description: The start type of the Background Intelligent Transfer Service service was changed from demand start to auto start. Event Xml:<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event"><System><Provider Name="Service Control Manager" Guid="{555908d1-a6d7-4695-8e1e-26931d2012f4}" EventSourceName="Service Control Manager" /><EventID Qualifiers="16384">7040</EventID><Version>0</Version><Level>4</Level><Task>0</Task><Opcode>0</Opcode><Keywords>0x8080000000000000</Keywords><TimeCreated SystemTime="2020-04-27T21:40:17.232363900Z" /><EventRecordID>45969</EventRecordID><Correlation /><Execution ProcessID="868" ThreadID="36952" /><Channel>System</Channel><Computer>RDS-2019-2.domainname</Computer><Security UserID="S-1-5-18" /></System><EventData><Data Name="param1">Background Intelligent Transfer Service</Data><Data Name="param2">demand start</Data><Data Name="param3">auto start</Data><Data Name="param4">BITS</Data></EventData></Event>