Can't quit directly from remote desktop session on OS X

When I'm in a full-screen remote desktop session in Mavericks and I move the mouse to the top of the screen so the menu bar appears, selecting Quit from the File menu results in the session ending, but I have to select Quit a second time to actually exit
the application.

Hi,
It seems to be a Mac related issue, I would like to suggest you contact Apple support for help.
Thanks.
Jeremy Wu
TechNet Community Support

Similar Messages

  • The remote desktop session host configuration & Remote session shadowing options missing in Windows server 2012.

    Hi All,
    I am using a Windows server 2012 Standard. When i leave my session idle for more than 20 min it disconnects and post more 20 minutes my session is logged off.
    I know this setting can be changed from Remote desktop session host configuration in Windows server 2008 R2. But this option "Remote desktop session host configuration" is not there in Windows server 2012. Does any one have an idea where do i go
    and edit these settings in the Server 2012 o/s ?
    Also the Remote session shadowing option is also not available when i right click a user in the task manager. Any idea on an alternate method in Windows server 2012 ?
    Gautam.75801

    Exactly WHERE are the W2K12 R2 equivalent GPO settings to W2K8 R2 GPO settings of "Set time limit for disconnected sessions" and "set time limit for active but idle Remote Desktop Services
    sessions"?  Microsoft changed the remote desktop/terminal services around.  
    Appreciate it.
    Matt
     Policy Path 
     Scope 
     Policy Setting Name 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     User 
     End session when time limits are   reached 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     Machine 
     End session when time limits are   reached 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     User 
     Set time limit for disconnected   sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     Machine 
     Set time limit for disconnected   sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     User 
     Set time limit for active but idle   Remote Desktop Services sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     Machine 
     Set time limit for active but idle   Remote Desktop Services sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     User 
     Set time limit for active Remote   Desktop Services sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     Machine 
     Set time limit for active Remote   Desktop Services sessions 
    Don
    (Please take a moment to "Vote as Helpful" and/or "Mark as Answer", where applicable.
    This helps the community, keeps the forums tidy, and recognises useful contributions. Thanks!)

  • How can I Deny permissions to logon to Remote Desktop Session Host server in powershell script?

    I am need of some assistance please. I am a system admin and I am trying to create a script that will assist with the tedious tasks I have to do with disabling a user that no longer works for the company.
    I have created a script so far that will reset the users passwords and remove them from all groups (minus domain users).
    I am trying to make it where it will deny permissions to logon to Remote Desktop Session Host server as well as give full mailbox permission to the manager in Exchange Server 2010.
    I know with Exchange 2010, I will need to add the Powershell snapin. Is there a way for this to be added into the script? I am thinking to add the code:
    add-pssnapin Microsoft.exchange.management.powershell.e2010
    Is there another way to do this? Any help or recommendations would be much appreciated.
    $ou = Get-ADUser -SearchBase "<*OU info here*>" -Filter * |
    Set-ADAccountPassword -Reset -NewPassword (ConvertTo-SecureString -AsPlainText "<*Password here*>" -Force)
    foreach ($user in $ou) {
    $UserDN = $user.DistinguishedName
    Get-ADGroup -LDAPFilter "(member=$UserDN)" | foreach-object {
    if ($_.name -ne "Domain Users") {remove-adgroupmember -identity $_.name -member $UserDN -Confirm:$False} }

    Why not just disable the account?Why are you searching an OU foro users when you just want to terminate one user?
    You can remotely connect an exchange session and manipulate the mailbox permissions.  You do not load a snap-in except on the Exchange server.
    $Session=New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri http://<FQDN of Exchange 2013 Client Access server>/PowerShell/
    Import-PSSession $Session
    # exchange commands here
    \_(ツ)_/
    We have a checklist we have to go through with the tasks listed. We have to keep to the account enabled until HR changes
    the status which is usually 30-90 days depending. Managers sometimes need to access the accounts to retrieve information, etc. We put the users in an OU; once we are given permission from the manager we move forward in the removal. 

  • Point the remote desktop session host VM from Azure to a license server located in DMZ (on-prem) by not using s2s or p2s.

    Hi All,
    Good day. I am just new in azure and still testing some IaaS features and services. May I ask if it is possible to point the remote desktop session host VM from Azure to a license server located in DMZ (on-prem) by not using s2s or p2s? If yes, may I ask
    if how can this be achieve?
    Hoping for your advise.
    Thanks,
    Sebastian Jose

    Hello Manu,
    Good day. Thanks for the reply. DMZ is on prem.
    Thanks,
    Glenn Jose

  • Point Remote Desktop Session Host VMs from Azure to a License Server located in DMZ

    Hi All,
    Good day. I am just new in azure and still testing some IaaS features and services. May I ask if it is possible to point the remote desktop session host VM from Azure to a license server located in DMZ not using s2s or p2s? If yes, may I ask if how can this
    be achieve?
    Hoping for your advise.
    Thanks,
    Glenn Jose

    Hello Manu,
    Good day. Thanks for the reply. DMZ is on prem.
    Thanks,
    Glenn Jose

  • Share NI-CAN Devices to remote desktop session

    Hi,
    I connect a CAN-device on my local computer. Then I log into a computer via remote desktop and I would like to share my device on that session. How can I use my device on a remote session. 
    I am using windows 7 on both. 

    No  
    The can CAN device is plugged by USB on PC1. I want to share/use it on PC2. 
    For exemple, i can share a hard-drive, Usb-camera, Serial-port of PC1 to use it on PC2 . I just want to do the same with the CAN-port
    I am using remote desktop, is there a way or a better tool to do that ? 

  • Can I use System Center 2012 Endpoint Protection in "Windows Server Remote Desktop Session Host" without buy the license ?

    Can I use System Center 2012 Endpoint Protection in Azure Virtual Machine Gallary's "Windows Server Remote Desktop Session Host" without buy the System Center 2012 Endpoint Protection license ?
    I want to protect my Azure RemoteApp against the malware.
    System Center 2012 Endpoint Protection installed Azure Virtual Machine Gallary's "Windows Server Remote Desktop Session Host".
    Now, I try to build Azure RemoteApp template by using the  Azure Virtual Machine Gallary's "Windows Server Remote Desktop Session Host" .
    Regards,
    Yoshihiro Kawabata

    Hi Yoshihiro,
    Unless and until Microsoft modifies the license terms for System Center 2012 Endpoint Protection and/or modifies the Online Services Terms (OST) and/or other document explicitly saying that use is included with the Azure RemoteApp (ARA) monthly
    fee I recommend you assume as that it is
    not included and license it separately for ARA if that is even possible, which is a separate question.
    For licensing it is best to be cautious and make decisions based on the official documents that are available that govern use of the software and services involved.  At this moment I'm not able to find a Microsoft document that grants use of System
    Center 2012 Endpoint Protection with Azure RemoteApp.
    When I first used the gallery template and noticed that Endpoint Protection was installed within it I had the same question as you.  I will update this thread if/when I obtain more information.
    -TP

  • Create a 1-click setup for a Remote Desktop session for non-tech users

    Hi everyone,
    I know how to configure a VPN or use port forwarding for VNC, ARD, etc. and know about iChat's Screen Sharing feature and sites like LogMeIn. But I'm looking for something special here. This is the situation:
    • A user calls me for help and I would prefer a Remote Desktop session
    • He's usually behind a NAT router which hasn't been set up to allow remote access
    • He's absolutely NOT tech savy
    So I'd like to have an easy way to allow me to initiate a Remote Desktop session (ARD/VNC) with as little user interaction needed as possible. I don't want to walk him through reconfiguring his router on the phone!
    I was thinking of using iChat's Screen Sharing first. But I'd need to create a jabber account, save iChat's preference file, maybe pack it into a little "Installer" and mail it to him. So all he needs to do is double-click it and run iChat afterwards and accept me.
    But this is a little too much for my taste and I'm wondering if there isn't already a "best practice" or something like that. Any ideas or suggestions?
    Thanks a lot!
    Björn

    I've recently started using TeamViewer. If you can walk a person through going to http://www.teamviewer.com and clicking on "Start Full Version" and getting them to download it and run it, then you're good to go. It's cross-platform both ways so you can control a Mac from a PC and a PC from a Mac in addition to M-M and P-P. If they're on a PC, the download is an executable which when they double-click it, asks them if they'd like to run it or install it. Just have them run it and in a few seconds they will have an ID number and random password generated that they can tell you over the phone. Then you type it into your TeamViewer app and you're controlling their screen. If they're on a Mac, the download is a disk image so you have them mount it and then just run the app directly from the disk image. Once you're connected you can fully install the app for future use or just help them out. It's pretty much the simplest cross-platform control system I've found to deal with situations where it's not already setup for me to support. On top of all that, it's free for personal use!
    Jeff

  • The grace period for the Remote Desktop Session Host server has expired

    <p>I'm running Windows Server 2012, we only have 1 server and it's a DC.  I'm trying to RD to the server from my Windows 7 laptop. It was working fine on Friday but when I came in on Monday I got message saying that 'The remote session was disconnnected
    because there are no Remote Desktop License Servers available to provide a license'
    So after a bit of digging I found out my 'grace period' had expired, so ordered a new license which I got today, installed this all ok but still i cannot connect via RD I get the same message....went into the RD License Diagnoser and it said the problem
    was as follows
    'The grace period for the Remote Desktop Session Host server has expired, but the RD Session Host server has not been configured with any license servers. Connections to the RD Session Host server will be denied unless a license server is configured for
    the RD Session Host server.'
    Suggested Resolution as follows
    Configure a license server for the Remote Desktop Session Host server. If you have an existing license server, specify that license server for the RD Session Host Server. Otherwise, install RD Licensing on a computer on your network and Configure RD Session
    Host Server to use it.'
    I cannot figure out how to do this as I cannot find the RD Session Host Server tool. 
    Can any of you lovely people help me please

    Hello,
    Best option would be to assign the license server by using AD GPO. Youl will need to configure the following:
    Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Licensing
    and define the settings for:
    Use the specified Remote Desktop License Server
    Set the Remote Desktop Licensing mode
    Then assign the policy tho your server.
    regards Robert Maijen

  • Remote Desktop Session Host on Server 2012 not domain-joined

    I have a server 2012 which is running Remote Desktop Session Host role without the Connection Broker like described here:
    http://support.microsoft.com/en-us/kb/2833839
    Now the client would like the Network Level Authentication (NLA) disabled. And since server 2012 does not have the Remote Desktop Session Host Configuration tool, I have to use the server manager console.
    https://social.technet.microsoft.com/Forums/windowsserver/en-US/630cc818-69b0-4e1c-8d65-1b895b20e203/where-is-the-remote-desktop-session-host-configuration-tool-in-server-2012-?forum=winserverTS
    But when I go to the remote Desktop Services of Server manager, it says “You are currently logged on as local administrator on the computer. You must be logged on as a domain user to manage servers and collections.”
    So I tried finding some Powershell cmdlet could help me with the problem. I guess
    Get-RDServer
    or Set-RDSessionCollectionConfiguration would be the ones but I can’t seem to make them work.
    Any help, or a hint that I going in the right direction or not?

    Hi,
    Have you configure the certificate for your server?
    Add the user under Remote Desktop user local group, configure FQDN name of server. Please see that if we are using RDS server in workgroup then most of the tools provided to make managing/configuring RDSH servers easier in 2012 will not work in a workgroup
    configuration including some PowerShell command. You can check the below article for information.
    Deploying a RDSH Server in a Workgroup – RDS 2012 R2
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Windows 2012 R2 - Remote Desktop Sessions, RemoteFX, GPU, Blue Screen RemoteFX adaptor

    Nvidia GPU GRID K1
    Host Server - Dell Power edge R720 128 gig RAM 2 Xeon E5-2640v2 2.0GHz, 20M cache 8c
    Windows 2012 R2 full installation – Bios and all hardware with latest updates.
    Roles - Hyper V and Remote Desktop Virtualization Host
    EPT, GPU, WDDM (latest drivers) compatible for RemoteFX and fully up to date.
    I have disabled the video adaptor on the motherboard.
    I cannot complete with administrative permissions;
    dism /online /enable-feature /featurename:Microsoft-Windows-RemoteFX-EmbeddedVideoCap-Setup-Package
    Error: 0x800f080c
    Feature name Microsoft-Windows-RemoteFX-EmbeddedVidoCap-Setup-Package is unknown
    Question 1 - because video card on motherboard disabled, do I still need to complete this command?
    VM’s
    **I’m not interested in VDI but more Remote Desktop Sessions and the option to ‘pinch and zoom with Windows 8.1 tablets**
    VM1 - Windows 2012 R2 configured as generation 1 that is fully patched.
    This VM is able to start up and run until I add the new hardware for the RemoteFX Video adaptor from within the Hyper V settings. When I start the VM the server blue screens. I have tried multiple VM’s with 2012 but same thing
    If I created the VM as Generation 2 I am able to start the VM but the RemoteFX adaptor doesn’t appear in the device manager. I have read generation 2 isn’t compatible with RemoteFX.
    VM2 – *Testing purposes* - Windows 8.1 Enterprise configured as generation 1 that is fully patched.
    This VM I am able to start up and run the VDI after the RemoteFX video adaptor is installed, also the correct adaptor appears in the device manager. This seems to at least work correctly but I cannot pinch and zoom and the experience is poor.
    GPU summary within the Hyper V settings state there are 4 physical GPU’s all of which can be used with RemoteFX and that 1 virtual machine are using the GPU (Windows 8.1 enterprise VM)
    Firewalls off, latest RDP clients
    I have read you should be able to use Windows 2012 R2 and we should be able to use the sessions with pinch and zoom but now and then you come across something that tells me different.
    Question 2 – I need this to work with Windows 2012 R2 so we can use Remote Desktop Sessions 
    and the tablets can use pinch and zoom, anyone tell me what I may be doing wrong?

    Hi,
    Thank you for posting in Windows Server Forum.
    As per my research, you need to run the command although video adapter is disabled on motherboard. If you install the RemoteFX cap driver, the integrated video adapter is disabled while the operating system is running. 
    For more information you can refer beneath article.
    1. RemoteFX (with Hyper-V) is a serious business tool. For games.
    2. Configure RemoteFX in Hyper-V running Windows Server 2012 with low end GPU
    Hope it helps!
    Thanks.
    Dharmesh Solanki

  • Windows Components/remote desktop services/remote desktop session host/profile doesn't appear to be working on 2008R2 boxes

    I have two domains.   One is an account domain with a one way trust with the resource domain.   Resource domain trusts the account domain and has a number of 2008R2 servers running within.  I am experiencing severe logon delays
    due to these servers being unable to access the server that hosts the user home folder specified directly on the user account profile tab from the account domain.   When using my workstation in the actual account domain (corporate) I have no
    problems.
    Because of these network restrictions,  I need to override the 2008R2's desire to access that user home folder location in the account domain.
    So far the best thing I have found to try is Windows Components/remote desktop services/remote desktop session host/profile/Set Remote Desktop User Home Directory
    The problem is that so far I have tried to configure this to point to both a local folder as well as a network path and it doesn't appear to be doing anything.   Not seeing any errors in the app or system log either.
    It is still trying to map the path in the account domain.
    Any ideas?
    Is there a better way to accomplish my goal?   The servers in the resource domain will be Citrix servers and there will be a lot of users connecting from the account domain.
    I tried this setting too,  but it only seems to work on the 2012 machines in my Resource domain.
    With the introduction of Windows 8 and Windows Server 2012 there is now a new group policy setting called “Set user home folder” and is found under Computer Configuration > Policies > Administrative Templates > System > User Profiles
    Help!

    Hi,
    This might be due to permission problems. Please check whether the user accounts for whose home folder to be redirected have permissions in the shared folder specified in the server. 
    Checkout the below link on Best Practice for creating Roaming Profile and Folder Redirection
    http://www.grouppolicy.biz/2010/08/best-practice-roaming-profiles-and-folder-redirection-a-k-a-user-virtualization/
    Regards,
    Gopi
    JiJi
    Technologies

  • Onscreen Keyboard appears when shadowing session on 2012R2 Remote Desktop Session Host

    As the title suggests, whenever I shadow a session on our 2012R2 RDSH server, the onscreen keyboard appears.  The taskbar also unlocks.
    Both of these behaviours mean that the user can tell when their session is being shadowed, which I don't always want to be the case - sometimes I want to be able to monitor the session without their knowledge.
    Anyone know how I can stop this from happening?

    Hi,
    Thank you for posting in Windows Server Forum.
    Yeah, we can use the following command where we can take user shadow session without giving him any notification, and no need to approve by the user.
    mstsc.exe /shadow:ID /v:ServerName /control /noConsentPrompt
    But for this, we need to set the following group policy:
    [Computer Configuration | User Configuration]
    \Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Connections
    Set rules for remote control of Remote Desktop Services user sessions:  Enable
    Select the option: Full Control without User’s permission
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    TechNet Community Support

  • Mouse not captured in remote desktop session

    I have one (but only one)  Hyper-V VM which has the "mouse not captured in remote desktop session" issue. I have researched this problem extensively and so far none of the suggested fixes I have found are working.
    The VM is running Windows Server 2012. It is completely up-to-date.
    The Hyper-V server its running on is running Windows Server 2012 R2. Also up-to-date.
    All integration services are offered in the VM according to the Hyper-V management tool. I have tried removing all integration services from the VM and putting them back with the Hyper-V management tool. This had no effect.
    I have also set the VM to "Detect HAL" using BCDEdit... this had no effect.
    The only suggestion I could not try is the suggestion to use the "Insert Integration Services Setup Disk..." command from the "Action" menu. I can not do this because a message to "Tap to choose what happens with this device"
    message pops up when I try it... and, guess what? I can't "tap" it because like everyone else we don't use touch screens in the server room. I can't click it either because my mouse doesn't work. Trying to click it just brings up the same "mouse
    not captured in remote desktop session" message I am trying to get rid of.
    Any suggestions?

    Hi,
    During your description, it seems you are using the touch screen to operate the server, personal experience is in general we don’t choose the touch screen to do this, please
    try to use the general mouse try again, it seems your device not compatible with the Server 2012R2. You can search your device in Windows Server Catalog to identify the hardware compatibility.
    The Windows Server Catalog.
    http://www.windowsservercatalog.com/results.aspx?bCatId=1283&avc=10
    Hope this helps.
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Setup email profile at Remote Desktop Session Host Server

    Hi All,
    We have setup a RemoteApp environment hosted in Server 2012 R2.  We are trying to create outlook profile for remote users during logon.  Our approach is to create customised outlook profile (.prf), and assign it via logon script.  However,
    as the logon scripts are park under AD server (where Outlook is installed under Remote Desktop Session Host server), the script could not find the Outlook.exe, which is obvious as the Outlook wasn't installed on the same server. 
    Can someone advise what we should do to create the outlook profile when users remote logon?  You are also welcome to suggest if you find other better approach.  Thank you.
    Best regards,
    Lih Ping

    Hi Lih,
    Thank you for your post in Windows Server Forum.
    I would recommend just publishing Outlook as a RemoteApp to the RDS Session Host/RemoteApp Server. Once the User configures there email in Outlook, this should register in the User's profile. This should allow the User to send emails through this connector.
    (Quoted from this thread).
    In addition please check below article.
    Creating Outlook Profiles for RemoteApps
    Apart from that suggest you to upgrade the version of RDP client to RDP 8.1 for better feature and functionality.
    Hope it helps!
    Thanks.
    Dharmesh Solanki

Maybe you are looking for