Remote Desktop Session Host on Server 2012 not domain-joined

I have a server 2012 which is running Remote Desktop Session Host role without the Connection Broker like described here:
http://support.microsoft.com/en-us/kb/2833839
Now the client would like the Network Level Authentication (NLA) disabled. And since server 2012 does not have the Remote Desktop Session Host Configuration tool, I have to use the server manager console.
https://social.technet.microsoft.com/Forums/windowsserver/en-US/630cc818-69b0-4e1c-8d65-1b895b20e203/where-is-the-remote-desktop-session-host-configuration-tool-in-server-2012-?forum=winserverTS
But when I go to the remote Desktop Services of Server manager, it says “You are currently logged on as local administrator on the computer. You must be logged on as a domain user to manage servers and collections.”
So I tried finding some Powershell cmdlet could help me with the problem. I guess
Get-RDServer
or Set-RDSessionCollectionConfiguration would be the ones but I can’t seem to make them work.
Any help, or a hint that I going in the right direction or not?

Hi,
Have you configure the certificate for your server?
Add the user under Remote Desktop user local group, configure FQDN name of server. Please see that if we are using RDS server in workgroup then most of the tools provided to make managing/configuring RDSH servers easier in 2012 will not work in a workgroup
configuration including some PowerShell command. You can check the below article for information.
Deploying a RDSH Server in a Workgroup – RDS 2012 R2
Hope it helps!
Thanks.
Dharmesh Solanki
Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

Similar Messages

  • Remote Desktop Session Host setup on 2012 r2

    Here is a screenshot

    I recently setup a 2012 r2 server for RDSH. We aren't using any VDI options but want to us it to host a specific application to multiple users.Problem: I Installed the role via the server manager and followed the wizard. I later went to the RD licensing manager to install the CALs. I chose the per user CAL option for 25 licenses and got the green light saying that the licenses are installed. However, whenever I log on I get the message say that I am in the "grace period" mode and that licensing is not configured. I look into the RD Licensing Diagnoser and it states that the number of licenses is 0 and this error message:
    "The licensing mode for the Remote Desktop Session Host server is not configured."I looked up the issue online and found an article say that it's a known issue for per user CAL setup and the fix was to delete some...
    This topic first appeared in the Spiceworks Community

  • PXE Boot a client to connect to a Remote Desktop Session Host/Terminal Server Farm via SCCM 2007

    Hi all,
    we've got a bunch of old desktops which are destined for disposal but i was wondering if we couldn't use them as disk-free clients to connect to our Remote Desktop farm. I did some digging and have managed to put together an iso which will boot
    the machine into WinPE and then connect to our farm. However, since it's an iso i have to use either a cd or usb for this to work. (This is pretty much what i did: http://www.iammacgyver.com/2011/02/easy-rdp-60-from-winpe-30-simple-boot.html) 
    What i want to do is to advertise the boot.wim to the client via SCCM so that it boots via PXE and then picks up the WinPE image and connect to the RD farm. I've imported the boot.wim file into SCCM under Boot Images and created an empty Task Sequence
    with the boot.wim as its Boot Image. I then advertised this Task Sequence to a collection which contains the old desktop clients. The machine PXE boots ok and loads up WinPE but rather than launch a remote desktop connection, it trundles through the normal
    WinPE stages and once it's finished 'Preparing Network Connections' it simply ends and the client reboots.
    Is what i'm trying actually possible?
    Can anyone tell me why the ISO works yet pushing the boot.wim out as a Boot Image doesn't? I know the boot.wim file (which is the same one present in the ISO) is ok since the client boots into WinPE fine when PXE booted so why doesn't the remote
    desktop session conenction launch? How is booting from the ISO different from booting from the PXE boot.wim file?
    Slightly long winded problem so many thanks in advance to anyone who can pass some info my way!

    It doesn't work because importing it into ConfigMgr injects binaries and the task sequence engine along with the process to launch the engine thus suppressing whatever you've got configured.
    Perhaps you could use a pre start command (pre-execution hook in 2007 parlance) to launch your RDP process though.
    Jason | http://blog.configmgrftw.com | @jasonsandys

  • Windows Server 2012 The licensing mode for the Remote Desktop Session Host server is not configured

    Hi
    I have a standard Windows Server 2012 that is hosted in the cloud by a hosting provider -
    This server has been up and running fir 6 months - recently we have been getting a warning
    "The licensing mode for the Remote Desktop Session Host server is not configured" - The Remote Desktop Session Host server is within its grace period, but the RD Session Host server has not been configured with any license server.
    Yet, we only use this with 2 connections as part of the standard licence agreement and this server is not used as a user's desktop only an ftp and web server- do therefore we do not need to purchase any cal licences (we have another server with the same
    hosting company that does not have this issue and has been up for 18months)
    Please can someone advise how I resolve this issue, the hosting company states that I must resolve it as they only host and resell the server licence
    Thank-you
    Richard Steele

    Hi Richard,
    You need to uninstall Remote desktop session host feature. After removing it, you will default two connections which does not need to purchase RD CALs'.
    Thanks,
    Umesh.S.K

  • Windows 2012 Remote desktop session host server not detecting RD licensing server

    Hi,
    We have a customer server which is Windows 2012. We installed RDS session host server role and configured it to use RD licensing server as per the
    https://support.microsoft.com/kb/2833839?wa=wsignin1.0
    After configuring, when I open RD license diagonser tool, it says, RD license server is not available. Also shows, credential not available. When I enter the credential by clicking, provide credentials, it does not get applied. I see no event logs related
    to RD service. However, I see the below event log which points to RD licensing server.
    DCOM was unable to communicate with the computer <RD license server> using any of the configured protocols; requested by PID     273c (C:\Windows\system32\mmc.exe).
    Please help in fixing the issue.
    Thanks,
    Umesh

    Hi Umesh,
    Thanks for your comment.
    During your configuration, have you specified RD License server for RDSH to use?
    You can also specify a license server for the RD Session Host server to use by applying the Group Policy under below path.
    Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Licensing 
    Use the specified Remote Desktop license servers – Provide the FQDN of the license servers to use
    Also this setting can be specified by below method.
    To configure the license server on RDSH/RDVH:
    $obj = gwmi -namespace "Root/CIMV2/TerminalServices" Win32_TerminalServiceSetting
    $obj.SetSpecifiedLicenseServerList("License.contoso.com")
    Note “License” is the name of the License Server in the environment
    To verify the license server configuration on RDSH/RDVH:
    $obj = gwmi -namespace "Root/CIMV2/TerminalServices" Win32_TerminalServiceSetting
    $obj.GetSpecifiedLicenseServerList()
    More information.
    RD Licensing Configuration on Windows Server 2012
    http://blogs.technet.com/b/askperf/archive/2013/09/20/rd-licensing-configuration-on-windows-server-2012.aspx
    In addition you can refer this article for reference.
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    TechNet Community Support

  • Can I use System Center 2012 Endpoint Protection in "Windows Server Remote Desktop Session Host" without buy the license ?

    Can I use System Center 2012 Endpoint Protection in Azure Virtual Machine Gallary's "Windows Server Remote Desktop Session Host" without buy the System Center 2012 Endpoint Protection license ?
    I want to protect my Azure RemoteApp against the malware.
    System Center 2012 Endpoint Protection installed Azure Virtual Machine Gallary's "Windows Server Remote Desktop Session Host".
    Now, I try to build Azure RemoteApp template by using the  Azure Virtual Machine Gallary's "Windows Server Remote Desktop Session Host" .
    Regards,
    Yoshihiro Kawabata

    Hi Yoshihiro,
    Unless and until Microsoft modifies the license terms for System Center 2012 Endpoint Protection and/or modifies the Online Services Terms (OST) and/or other document explicitly saying that use is included with the Azure RemoteApp (ARA) monthly
    fee I recommend you assume as that it is
    not included and license it separately for ARA if that is even possible, which is a separate question.
    For licensing it is best to be cautious and make decisions based on the official documents that are available that govern use of the software and services involved.  At this moment I'm not able to find a Microsoft document that grants use of System
    Center 2012 Endpoint Protection with Azure RemoteApp.
    When I first used the gallery template and noticed that Endpoint Protection was installed within it I had the same question as you.  I will update this thread if/when I obtain more information.
    -TP

  • The remote desktop session host configuration & Remote session shadowing options missing in Windows server 2012.

    Hi All,
    I am using a Windows server 2012 Standard. When i leave my session idle for more than 20 min it disconnects and post more 20 minutes my session is logged off.
    I know this setting can be changed from Remote desktop session host configuration in Windows server 2008 R2. But this option "Remote desktop session host configuration" is not there in Windows server 2012. Does any one have an idea where do i go
    and edit these settings in the Server 2012 o/s ?
    Also the Remote session shadowing option is also not available when i right click a user in the task manager. Any idea on an alternate method in Windows server 2012 ?
    Gautam.75801

    Exactly WHERE are the W2K12 R2 equivalent GPO settings to W2K8 R2 GPO settings of "Set time limit for disconnected sessions" and "set time limit for active but idle Remote Desktop Services
    sessions"?  Microsoft changed the remote desktop/terminal services around.  
    Appreciate it.
    Matt
     Policy Path 
     Scope 
     Policy Setting Name 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     User 
     End session when time limits are   reached 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     Machine 
     End session when time limits are   reached 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     User 
     Set time limit for disconnected   sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     Machine 
     Set time limit for disconnected   sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     User 
     Set time limit for active but idle   Remote Desktop Services sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     Machine 
     Set time limit for active but idle   Remote Desktop Services sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     User 
     Set time limit for active Remote   Desktop Services sessions 
     Windows Components\Remote Desktop   Services\Remote Desktop Session Host\Session Time Limits 
     Machine 
     Set time limit for active Remote   Desktop Services sessions 
    Don
    (Please take a moment to "Vote as Helpful" and/or "Mark as Answer", where applicable.
    This helps the community, keeps the forums tidy, and recognises useful contributions. Thanks!)

  • Point the remote desktop session host VM from Azure to a license server located in DMZ (on-prem) by not using s2s or p2s.

    Hi All,
    Good day. I am just new in azure and still testing some IaaS features and services. May I ask if it is possible to point the remote desktop session host VM from Azure to a license server located in DMZ (on-prem) by not using s2s or p2s? If yes, may I ask
    if how can this be achieve?
    Hoping for your advise.
    Thanks,
    Sebastian Jose

    Hello Manu,
    Good day. Thanks for the reply. DMZ is on prem.
    Thanks,
    Glenn Jose

  • The grace period for the Remote Desktop Session Host server has expired

    <p>I'm running Windows Server 2012, we only have 1 server and it's a DC.  I'm trying to RD to the server from my Windows 7 laptop. It was working fine on Friday but when I came in on Monday I got message saying that 'The remote session was disconnnected
    because there are no Remote Desktop License Servers available to provide a license'
    So after a bit of digging I found out my 'grace period' had expired, so ordered a new license which I got today, installed this all ok but still i cannot connect via RD I get the same message....went into the RD License Diagnoser and it said the problem
    was as follows
    'The grace period for the Remote Desktop Session Host server has expired, but the RD Session Host server has not been configured with any license servers. Connections to the RD Session Host server will be denied unless a license server is configured for
    the RD Session Host server.'
    Suggested Resolution as follows
    Configure a license server for the Remote Desktop Session Host server. If you have an existing license server, specify that license server for the RD Session Host Server. Otherwise, install RD Licensing on a computer on your network and Configure RD Session
    Host Server to use it.'
    I cannot figure out how to do this as I cannot find the RD Session Host Server tool. 
    Can any of you lovely people help me please

    Hello,
    Best option would be to assign the license server by using AD GPO. Youl will need to configure the following:
    Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Licensing
    and define the settings for:
    Use the specified Remote Desktop License Server
    Set the Remote Desktop Licensing mode
    Then assign the policy tho your server.
    regards Robert Maijen

  • [Forum FAQ] Troubleshoot the error "The Remote Desktop Session Host server is in Per User licensing mode and No Redirector Mode"

    Symptom
    RD License server is a key component of RDS. It licenses users to access RDS servers.
    After purchase the required RDS CALs, we need to activate the RDS License server and install the purchased RDS CALs. However, during the installation or after installation, we may face errors
    about RDS License.
    In most cases, the following error may occur.
    Error:
    The Remote Desktop Session Host server is in Per User licensing mode and No Redirector Mode, but license server "Server name" does not have any installed licenses with the following
    attributes:
    Product version: Windows Server 2012
    Licensing mode: Per User
    License type: RDS CALs
    Troubleshooting
    1. Check whether the RD License Configuration is configured properly and there are no Warnings in the Event.
    2. The License Server should be part of 'RD Server License' group in Active Directory Domain Services.
    3. Check if the Licensing Mode is correct.
    - To change the Licensing Mode we can use RD Licensing diagnose, PowerShell cmdlet and Group Policy.
    Via PowerShell cmdlet:
    To change the licensing mode on RDSH/RDVH:
    $obj = get-wmiobject -namespace "Root/CIMV2/TerminalServices" Win32_TerminalServiceSetting
    $obj.ChangeMode(value)
    # Value can be 2 - per Device, 4 - Per user
    Via Group Policy
    Path: Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Session Host -> Licensing
    Use the specified RD license servers = FQDN of server name
    Set the Remote Desktop licensing mode =
    Per User
    However, if issue persists, please provide detailed information and post the question in the
    Remote Desktop Services (Terminal Services) forum.
    Please click to vote if the post helps you. This can be beneficial to other community members reading the thread.

    Hi Richard,
    You need to uninstall Remote desktop session host feature. After removing it, you will default two connections which does not need to purchase RD CALs'.
    Thanks,
    Umesh.S.K

  • Setup email profile at Remote Desktop Session Host Server

    Hi All,
    We have setup a RemoteApp environment hosted in Server 2012 R2.  We are trying to create outlook profile for remote users during logon.  Our approach is to create customised outlook profile (.prf), and assign it via logon script.  However,
    as the logon scripts are park under AD server (where Outlook is installed under Remote Desktop Session Host server), the script could not find the Outlook.exe, which is obvious as the Outlook wasn't installed on the same server. 
    Can someone advise what we should do to create the outlook profile when users remote logon?  You are also welcome to suggest if you find other better approach.  Thank you.
    Best regards,
    Lih Ping

    Hi Lih,
    Thank you for your post in Windows Server Forum.
    I would recommend just publishing Outlook as a RemoteApp to the RDS Session Host/RemoteApp Server. Once the User configures there email in Outlook, this should register in the User's profile. This should allow the User to send emails through this connector.
    (Quoted from this thread).
    In addition please check below article.
    Creating Outlook Profiles for RemoteApps
    Apart from that suggest you to upgrade the version of RDP client to RDP 8.1 for better feature and functionality.
    Hope it helps!
    Thanks.
    Dharmesh Solanki

  • The Remote Desktop Session Host server is within its grace period Question

    On my Windows 2012 Server, when I open the RD Licensing Diagnoser, I see this:
    The Remote Desktop Session Host server is within its grace period, but the RD Session Host server has not been configured with any license server.
    Configure a license server for the Remote Desktop Session Host server. If you have an existing license server, specify that license server for the RD Session Host server. Otherwise, install RD Licensing on a computer on your network and Configure RD Session
    Host server to use it.
    I have a few questions.  First, I have 10 virtual machines setup (all Windows 7 Enterprise).  I have my 10 VDI licenses for those machines.  Do I need another license for my Remote Desktop Session Host?  If not, how do I license my RD Session
    Host Server?  If so, does anyone know how much they cost?  I have no licensing server.  I just have my Windows 2008 server that is my AD and DNS Server (where my GPO's sit too) and my Windows 2012 server that is dedicated to only running VM's
    for the remote users.

    you should probably speak to a licensing expert as it can start getting fairly complicated and we wouldn't want to advise you incorrectly. Generally if you speak to a LAR (Large Account Reseller) they should be able to provide the guidance you need. 
    You can find more information on licensing virtual desktop through this white paper
    Licensing
    Microsoft's Virtual Desktop Infrastructure Technology
    Regards,
    Denis Cooper
    MCITP EA - MCT
    Help keep the forums tidy, if this has helped please mark it as an answer
    My Blog
    LinkedIn:

  • How can I Deny permissions to logon to Remote Desktop Session Host server in powershell script?

    I am need of some assistance please. I am a system admin and I am trying to create a script that will assist with the tedious tasks I have to do with disabling a user that no longer works for the company.
    I have created a script so far that will reset the users passwords and remove them from all groups (minus domain users).
    I am trying to make it where it will deny permissions to logon to Remote Desktop Session Host server as well as give full mailbox permission to the manager in Exchange Server 2010.
    I know with Exchange 2010, I will need to add the Powershell snapin. Is there a way for this to be added into the script? I am thinking to add the code:
    add-pssnapin Microsoft.exchange.management.powershell.e2010
    Is there another way to do this? Any help or recommendations would be much appreciated.
    $ou = Get-ADUser -SearchBase "<*OU info here*>" -Filter * |
    Set-ADAccountPassword -Reset -NewPassword (ConvertTo-SecureString -AsPlainText "<*Password here*>" -Force)
    foreach ($user in $ou) {
    $UserDN = $user.DistinguishedName
    Get-ADGroup -LDAPFilter "(member=$UserDN)" | foreach-object {
    if ($_.name -ne "Domain Users") {remove-adgroupmember -identity $_.name -member $UserDN -Confirm:$False} }

    Why not just disable the account?Why are you searching an OU foro users when you just want to terminate one user?
    You can remotely connect an exchange session and manipulate the mailbox permissions.  You do not load a snap-in except on the Exchange server.
    $Session=New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri http://<FQDN of Exchange 2013 Client Access server>/PowerShell/
    Import-PSSession $Session
    # exchange commands here
    \_(ツ)_/
    We have a checklist we have to go through with the tasks listed. We have to keep to the account enabled until HR changes
    the status which is usually 30-90 days depending. Managers sometimes need to access the accounts to retrieve information, etc. We put the users in an OU; once we are given permission from the manager we move forward in the removal. 

  • Point Remote Desktop Session Host VMs from Azure to a License Server located in DMZ

    Hi All,
    Good day. I am just new in azure and still testing some IaaS features and services. May I ask if it is possible to point the remote desktop session host VM from Azure to a license server located in DMZ not using s2s or p2s? If yes, may I ask if how can this
    be achieve?
    Hoping for your advise.
    Thanks,
    Glenn Jose

    Hello Manu,
    Good day. Thanks for the reply. DMZ is on prem.
    Thanks,
    Glenn Jose

  • Option "Deny this user permissions to logon to a Remote Desktop Session Host Server" tuned on

    Last week a lot of users start to complain that they can´t access my TS Server, where there are several Remote Apps published in my TS Gateway server. Everything was fine in the last 3 years.
    We´re investigating an issue related to the Oracle IDM application, maybe the reconcilliantion process is enabling the "Deny this user permissions to logon to a Remote Desktop Session Host Server" option, without our permission
    But the investigation of the problem will take longer, so, i need a method to remove the checkbok of the option, via script or automated method, while we´re investigating the issue, because the users calls, we uncheck the option and everything is fone again,
    but several hours later, the checkbos appears checked (on) again
    I could´t find the option in powershell, nor ADSIEdit/Attribute editor.
    I even couldn´t find the name of the field
    I need to create a qucik-script to sweep the AD, and uncheck the optin, automatically, untill the problem is solved

    Some new information:
    1) The Oracle IDM/OAM solution was "Guilty".
    For some reason, during a regular updated schedulted task for the IDM solution, the field was found with no info, and the software "thought" that the default parameter was "enabled" and all affected users got the "deny" option  checked (this is a weird
    "reverse" misunderstanding, because the proper state is "disabled" in AD, but the software set it to "Enabled", ebcause "thinks" that is "TSAllowLogon", in fact is the oposite meaning.
    2) I could find the "allowLogon" or "TSAllowLogon",  but it is inside a "UserParameter" option, like a multi-valued option:
    Get-ADUser -Filter {SAMAccountNAme -eq '<USERNAME>'} -Properties UserParameters
    The result was:
    UserParameters    : CtxCfgPresent                                   P☺CtxCfgPresent????☺CtxCfgFlags1????☺CtxShadow????*☻☺CtxMinEncryptionLevel?
    The exact same, as seeing in ADSI Edit/Advanced Attribute Editor, but i can see in a 3rd party LDAP browser, the LDAP browser decoded the field, showing a lot of other informations, like AllowLogon=0, among others

Maybe you are looking for

  • Report specs in HR or MM module

    Hi, Can anyone plz provide me the business scenarios for which you created reports using each of these individually:( in HR or MM module) 1. BDC. 2. BAPI 3. BADI 4.  LSMW Will greatly appreciate your help. Its URGENT !!!!! Thx in advance.

  • How i can check new storage after i add it, specially LDAP storage

    Hi Thank you for reading my post. is there any way that i can check whether new storages are configured correcyly inside sun access manager 7 or not? for example I have an LDAP storage and i want to check whether i have add it correctly or not. thank

  • Valid SAP user for XI Receiver adapter

    Hi PI Gurus, I have a server proxy scenario. I was using my SAP user_ID & PW in the receiver CC (XI adapter). Its working absolutely okey, but what user_ID should be used in production or quality. Shall I use 'pirfcuser' user with my current roles. T

  • Using sqlplus command after installing oracle 9i on RHEL 3

    Hi experts, I have installed oracle database on Redhat enterprise linux 3. Install location is /home/oracle/ora9i. Version Oracle 9i (9204) after installation when I typed follwing commands ..it did not work $ sqlplus /nolog Please help me with this.

  • Safari 4.0.5. problems playing mp3 files.

    Hi, I'm having trouble playing mp3 files on my iWeb created website. When I use Safari (4.0.5) to browse, Safari does not display the player part of the mp3., and on my welcome page, it does not play the music that's set to autoplay. When I use Firef