Remote Management of Hyper-V Across One-Way Trust

In order to abstract our hardware from the platform, we would like to virtualize all of our physical machines, installing Hyper-V server and just running one VM on Hyper-V. We hope this will allow us to quickly migrate machines that currently cannot be on
our virtual environment for whatever reason.
We set up a management domain for all of the Hyper-V servers separate from our main domain. A one way trust was established between the main domain and the management domain, with the management domain trusting the main domain. On the management domain,
we created a domain local group, called Management Domain Admins, which contains the foreign security principals from the main domain. The Management Domain Admins group is added to the Hyper-V built in Administrators group.
Now here is the problem, from a workstation in the main domain, we can manage every part of that server except for adding a virtual hard disk. We can manage the firewall, we can look through the event log, we can create virtual machines and connect them
to existing virtual hard disks, but we cannot create a virtual hard disk. The log returns:
The RPC server is unavailable. (Exception from HRESULT: 0x800706BA)
We disabled the firewall on both the workstation and the server with the same result. Using a workstation WITHIN the management domain, logging in with an account from the main domain, we can create a virtual hard disk. We have also tried enabling anonymous
DCOM and adding the Hyper-V server to the Trusted Hosts list in WinRM to no avail. Also, using inline authentication, we can create virtual hard disks on the server BEFORE adding it to the domain. But as soon as it's added to the domain, we can no longer create
hard disks.
Appreciate any insight!

I hope it isn't the trust and it's something dumb I forgot to set. I checked again and "cscript .\hvremote.wsf /anondcom:grant" returns "INFO: Nothing to do - ANONYMOUS LOGON already has remote access"
Thanks!
The event is generate from DCOM, 10028
DCOM was unable to communicate with the computer <myserver> using any of the configured protocols; requested by PID      a34 (C:\Windows\system32\mmc.exe).
The full trace is:
2013-07-24 07:59:24.988 [15] USER_ACTION_INITIATED Wizards NewVirtualHardDiskWizard:CreateVirtualHardDiskOnBackgroundThread() Creating new virtual hard disk ...
2013-07-24 07:59:24.997 [15] USER_ACTION_INITIATED VirtMan ImageManagementServiceView:BeginCreateVirtualHardDisk() Starting creating dynamic virtual hard disk 'D:\Hyper-V\Virtual Hard Disks\test.vhdx' (size = '136365211648')
2013-07-24 07:59:26.645 [15] ERROR Wizards VMWizardForm:PerformWizardActionInternal() Failed to perform wizard action!
    The RPC server is unavailable. (Exception from HRESULT: 0x800706BA)
       at System.Runtime.InteropServices.Marshal.ThrowExceptionForHRInternal(Int32 errorCode, IntPtr errorInfo)
   at System.Management.ManagementScope.InitializeGuts(Object o)
   at System.Management.ManagementScope.Initialize()
   at System.Management.ManagementObject.Initialize(Boolean getObject)
   at System.Management.ManagementBaseObject.get_wbemObject()
   at System.Management.ManagementClass.CreateInstance()
   at Microsoft.Virtualization.Client.Management.VirtualHardDiskSettingData.GetVirtualHardDiskSettingDataEmbeddedInstance(String serverName, String namespacePath)
   at Microsoft.Virtualization.Client.Management.ImageManagementServiceView.BeginCreateVirtualHardDisk(VirtualHardDiskType type, VirtualHardDiskFormat format, String path, String parentPath, Int64 maxInternalSize)
   at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.CreateVirtualHardDiskOnBackgroundThread(Server server, VirtualHardDiskFormat hardDiskFormat, VirtualHardDiskType hardDiskType, String filePath, ConfigurationInfo configBase)
   at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.PerformWizardAction(Object stateObj)
   at Microsoft.Virtualization.Client.Wizards.VMWizardForm.PerformWizardActionInternal(Object stateObj)
2013-07-24 07:59:26.754 [16] ERROR Wizards VMWizardForm:WizardActionFailed() Wizard action failed!
    The RPC server is unavailable. (Exception from HRESULT: 0x800706BA)
       at System.Runtime.InteropServices.Marshal.ThrowExceptionForHRInternal(Int32 errorCode, IntPtr errorInfo)
   at System.Management.ManagementScope.InitializeGuts(Object o)
   at System.Management.ManagementScope.Initialize()
   at System.Management.ManagementObject.Initialize(Boolean getObject)
   at System.Management.ManagementBaseObject.get_wbemObject()
   at System.Management.ManagementClass.CreateInstance()
   at Microsoft.Virtualization.Client.Management.VirtualHardDiskSettingData.GetVirtualHardDiskSettingDataEmbeddedInstance(String serverName, String namespacePath)
   at Microsoft.Virtualization.Client.Management.ImageManagementServiceView.BeginCreateVirtualHardDisk(VirtualHardDiskType type, VirtualHardDiskFormat format, String path, String parentPath, Int64 maxInternalSize)
   at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.CreateVirtualHardDiskOnBackgroundThread(Server server, VirtualHardDiskFormat hardDiskFormat, VirtualHardDiskType hardDiskType, String filePath, ConfigurationInfo configBase)
   at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.PerformWizardAction(Object stateObj)
   at Microsoft.Virtualization.Client.Wizards.VMWizardForm.PerformWizardActionInternal(Object stateObj)
2013-07-24 07:59:26.755 [16] ERROR Client InformationDisplayer:GetErrorInformationFromException() Application encountered a non-VirtMan exception! Not going to display non-localized message to user.
2013-07-24 07:59:26.756 [16] ERROR Client UnhandledExceptionHandler:HandleThreadExceptionInternal() Application encountered an unexpected exception!
    The RPC server is unavailable. (Exception from HRESULT: 0x800706BA)
       at System.Runtime.InteropServices.Marshal.ThrowExceptionForHRInternal(Int32 errorCode, IntPtr errorInfo)
   at System.Management.ManagementScope.InitializeGuts(Object o)
   at System.Management.ManagementScope.Initialize()
   at System.Management.ManagementObject.Initialize(Boolean getObject)
   at System.Management.ManagementBaseObject.get_wbemObject()
   at System.Management.ManagementClass.CreateInstance()
   at Microsoft.Virtualization.Client.Management.VirtualHardDiskSettingData.GetVirtualHardDiskSettingDataEmbeddedInstance(String serverName, String namespacePath)
   at Microsoft.Virtualization.Client.Management.ImageManagementServiceView.BeginCreateVirtualHardDisk(VirtualHardDiskType type, VirtualHardDiskFormat format, String path, String parentPath, Int64 maxInternalSize)
   at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.CreateVirtualHardDiskOnBackgroundThread(Server server, VirtualHardDiskFormat hardDiskFormat, VirtualHardDiskType hardDiskType, String filePath, ConfigurationInfo configBase)
   at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.PerformWizardAction(Object stateObj)
   at Microsoft.Virtualization.Client.Wizards.VMWizardForm.PerformWizardActionInternal(Object stateObj)

Similar Messages

  • Users see all applications in RDS 2012 Web access in one-way trust domain environment

    Hello!
    We have RDS 2012 deployment in domainA.local. There is a one-way trust between domainA.local and domainB.local: A trusts B and B doesn't trust A.
    A user from domainB.local authenticates in Web-access interface (wa.domainA.local) and sees
    every published application in every collection in the deployment independently of UserGroups setting of collections and applications. This occurs for any domainB user.
    In the security log of wa.domainA.local we can find an event :
    An account failed to log on.
    Subject:
    Security ID:                IIS APPPOOL\RDWebAccess
    Account Name:                RDWebAccess
    Account Domain:                IIS APPPOOL
    Logon ID:                0x2C7B16
    Logon Type:                        3
    Account For Which Logon Failed:
    Security ID:                NULL SID
    Account Name:                
    Account Domain:                
    Failure Information:
    Failure Reason:                An error occurred during logon
    Status:                        0xC000005E
    Sub Status:                0x0
    Also in network trace on wa.domainA.local kerberos error could be found:
    On TGS-REQ for krbtgt/[email protected] there is an answer: KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN (7), server name krbtgt/domainB.
    How to deal with this issue? The aim is to show only specified applications to domainB users.
    Any help would be appreciated.

    Hi,
    Thank you for your posting in Windows Server Forum.
    Please check below links might useful for your case.
    “After adding the RDS server’s computer account to the Builtin Windows Authorization Access Group domain group, the RemoteApp icons displayed perfectly.” (Quoted from
    this article)
    1. Remote APP list empty
    2. RD
    Web Access unable to access Source (RD Server)
    In respect to Kerberos Error, refer this link for troubleshooting.
    1. Troubleshooting Kerberos Authentication problems – Name resolution issues
    2. Kerberos Authentication problems – Service Principal Name (SPN) issues - Part 2
    Hope it helps! 
    Thanks,
    Dharmesh

  • One Way Trust, Start with RWDC Then Go To RODC?

    So, we have an internal network and a DMZ network in play here.  I'm attempting to setup a one way trust so resources on the DMZ network can be managed from the internal network.  Internal network has RWDCs in its domain, and the DMZ has its own
    RWDCs in its own domain and a RODC from the internal network's domain.  The internal network's RODC is in its own site in AD and is confirmed to be communicating with the RWDCs in the internal network.  The RODC is not an authoritative DNS server,
    but can host a secondary zone or stub zone.  The functional level of the internal domain is 08r2 and the DMZ domain is 2012r2, if that matters.
    The task is to setup the one way trust, and its proving a bit difficult.  So far I've attempted both Conditional Forwarders or stub zones on the RODC and the DMZ RWDC, no dice.  There are no observed DNS replication problems within the domains
    themselves and using ping and nslookup, I've confirmed that DNS resolution is working between the RODC and the DMZ RWDC.  When I try to create the trust from the DMZ RWDCs, it fails saying the specified domain cannot be contacted.   Based on what
    I've read online in other posts and my inability to get around it, it seems that a trust requires a RWDC at each end to function.  If this is not the case, I would love to hear how it can be setup with a RWDC at one and and a RODC at the other.
    Now, if its correct that the trust requires two RWDCs to setup, what if it was setup with two RWDCs and then one of the RWDCs was removed and replaced with a RODC?  I guess what I'm asking is does it just require a RWDC at each end to be setup, or does
    it also require a RWDC at each end for the trust to function properly on an ongoing basis?

    Hi,
    Sorry it takes me some time for testing and reply.
    I've confirmed that it is fine to replace an RWDC to RODC after trusting is setup. You can set it in your environment. 
    If you have any feedback on our support, please send to [email protected]

  • SCCM 2012 R2 cross forest with one-way trust feasible?

    We are planning to replace our existing SMS 2003 server with SCCM 2012 R2 (running on Windows server 2012 R2).
    Our requirements are to support client our Windows 7 client PC's in Domain A and also support Xen Desktop clients in a separate domain (Domain B) and forest. We have a one way trust established (Domain B trusts Domain A). The SCCM 2012 R2 server will be
    in Domain A the same as our current SMS 2003 server.
    What we want to do, at a minimum, using SCCM is:
    Client inventory (hardware, software, user) and package distribution.
    Is this do able or a no go? If not directly is there any work-around for this? Appreciate any helpful advice or feedback.
    I have made the below diagram to better illustrate the scenario:
    Note: Domain B does not have WINS implemented (Domain A does). Both domains are running DNS of course.

    Hi,
    The following blog describes the technical requirements that have been put in place for the support of cross forest communication. You could have a look.
    Quote:
    Inner-site Communication (site to site communication) exists in the form of both File Based Replication (SMB Port 445) and Database Replication (TCP/IP port 4022 by default).
    In order to install and configure a child site (primary or secondary), the child site server must be located in the same forest as the parent site or reside in a forest that contains a
    two way trust with the forest of the parent (CAS or primary).
    Site System Roles (MP, DP, etc.) with the exception of the Out of Band Service Point and the Application Catalog Web Service Point can be deployed in an untrusted forest.
    The SLP functionality as known in ConfigMgr 2007 is now performed by a Management Point. In this blog I will refer to this as the Lookup Management Point.
    Most of these items were taken from this TechNet article – please refer to the article for more information -
    Planning for Communications in Configuration Manager .
    For more information:
    http://blogs.technet.com/b/neilp/archive/2012/08/20/cross-forest-support-in-system-center-2012-configuration-manager-part-1.aspx
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.
    Thank you for your reply. The below appears to make it seem as though this can be accomplished without requiring a trust:
    http://blog.coretech.dk/kea/multi-forest-support-in-configmgr-2012-part-i-managing-clients-in-an-untrusted-forest/#comment-284522
    Not sure which is correct...

  • One way trust WMI issues - only on domain controllers

    Hi all, 
    I'm having some interesting issues with attempting to setup remote monitoring via WMI from a trusted domain service account to some remote domains in our environment. There is a one way trust setup, and the service account has no problems with any client
    machines, but gets rejected when attempting to query the domain controllers. 
    I've verified this is an issue both in our enterprise and production environment. I assumed it had something to do with the Domain Controller Security Policy and added the account in question to the following policies to no avail:
    Act as part of the operating system
    Log on as a batch job
    Log on as a service
    Replace a process level token
    Now I'm beginning to suspect it's something to do with not being able to add the service account to the "domain admins" group, however I'd much rather a solution that didn't involve giving this account admin privileges at all. 
    I've given the account read permissions to /root/CIMv2 via the WMI control MMC snap-in, as well as DCOM remote enable and added it to the "Distributed COM Users" and "Performance Monitor Users" groups. 
    I'm fully out of ideas and my google-fu is failing. Anyone hit this before? 

    Hi,
    Yes, you will need to know the credentials of the domain admin in the trusted domain.
    You can try to use Get-WmiObject command, and input trusted domain administrator’s credentials, which should give you admin privileges.
    Using the Get-WMiObject Cmdlet
    http://technet.microsoft.com/en-us/library/ee176860.aspx
    If you have problems of applying Powershell, please refer to Powershell forum below:
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/home?forum=winserverpowershell&filter=alltypes&sort=lastpostdesc
    Regards,
    Amy

  • One way trust relationship between different domain windows server 2012 in different forest

    I'd like to build trust correctly between the domains A.local and B.int. A.local is on a Windows 2012 . B.int is on a Windows 2012 . Both machines are
    connected to the same LAN. The forest level in A.local
    machine is Windows Server 2008 and The forest level in B.int
    is Windows server 2012.
    I want a one-way trust relationship, i.e. users from A.local gain access to B.local.
    my problem it i create the trust put when i go to validate the trust between A.Local and B.int give me this error :
     The secure channel (SC) reset on Active Directory Domain Controller \\dc2.B.int of domain B.int to domain A.Local failed with error: There are currently no logon servers available to service the logon request.
    NOTE : Recently I
    UPGRADE THE Active Directory FROM 2008 R2 TO 2012 and i ping on A.local to B.int
    it is ping by name and IP but from b.int ping by IP JUST >>>
    ihab

    Hi,
    yes i already do it the setup conditional forwarding between the 2 domains and
    the firewall it is off 
    ihab

  • Cannot share documents with few users in one way trusted domain

    Hello
    I am running in a wiered issue. I setup people picker in SP 2013 foundation version to lookup the user from one way trusted domains after which I started getting all the users from that domain in my intranet. I can also share or modify the permission of
    users being administrator. However when I try to add 2 specific users as site collection administrator or try sharing a document, I get error.
    I can lookup their name but when I try changing their permission or share document with them, I get error. It's wiered because it is only with this two users. there is no difference from Active Directory point of view between these and other users. Please
    help or suggest some trouble shooting steps.
    Regards,
    Hardik Bhilota.

    Hi Hardik,
    What was the error message when sharing documents with the two users?
    Please also check the ULS log for detailed error message which is located at C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\LOGS.
    What is the permission of the two users in SharePoint site? Can they access the site?
    Please also run the two commands below to see if the issue still occurs:
    First, on every front-end Web server on a farm run this command:
    STSADM.exe -o setapppassword -password key
    Second, on a front-end Web server run this command:
    STSADM.exe -o setproperty -pn peoplepicker-searchadforests -pv domain:DnsName,user,password -url http:// webapp
    Best regards.
    Thanks
    Victoria Xia
    TechNet Community Support

  • Active Directory: One Way Trust from NT Domain to 2003 Domain being upgraded to 2012 R2

    We have an old legacy NT 4 domain that is slowly being decommissioned. (Slowly is the key word) Currently there is a one way External Trust between those NT 4 domains and a child domain that is at 2003 functionality. We are in the middle of upgrading
    those child domain and the root domain to 2012 R2.  My only concern right now and I can't seem to find concert proof either way, but will that external one way trust break when upgrading the forest and domain functionality to 2012 R2 once we
    have all our DC's upgraded?  I have read articles on how to get that trust to work in a 2008 R2 domain and of course it is working with the existing 2003 domain.
    In theory the trust should break, correct?  However, I know there are some security changes among other things in 2012 that may or may not work. 
    Kristopher Turner | Not the brightest bulb but by far not the dimmest bulb.

    Yes.  We are working with the client to migrate any dependencies off these 3 NT legacy domains. We will be able to decommission 2 of the 3 without any issues. However, they still have an old NT box running SQL 6.5 databases for a application still in
    production. Yes, they are very aware that NT isn't supported, that that version of SQL isn't supported, and that this will hold up their upgrade.
    Our plans for them will be to deploy all new Windows Server 2012 R2 domain controllers but keep the domain and the forest functionality at 2003 in order to support that final NT Legacy domain until they can get that application migrated.
    Once that NT domain is decommissioned then we can raise the functionality of the rest of their domains from 2003 to 2012 R2.
    Kristopher Turner | Not the brightest bulb but by far not the dimmest bulb.

  • Guide to remote manage Hyper-V servers and VM's in workgroups or standalone

    This guide is based on the following 3 products:
    Windows server 2012 (core)
    Windows 8
    Hyper-V server v3 / Hyper-V server 2012
    The following guide will enable you to:
    1: remotely manage your Hyper-V Virtual Machines with Hyper-V manager
    2: remotely manage your Hyper-V servers' firewall with a MMC snap-in.
    3: remotely manage your Hyper-V server (2012) with server manager
    ! This should also work for Core installations of server 2012, but I haven't tried.
    This guide is purely focussed on servers in a WORKGROUP, or as a stand alone.
    I CAN NOT tell you what you need to do to get it working in a domain.
    * You can run these commands straight from the console (Physically at the machine) or through RDP.
    * You will need to be logged on as an administrator.
    * Commands are listed in somewhat random order; I do however advise to follow the steps as listed.
    * Commands with ? in front of them are only ment to be helpfull for troubleshooting,
    * and to identify settings and changes made.
    * Commands and instructions with ! in front of them are mandatory.
    - server: means the server core or hyper-v server (non gui)
    - client: means the machine you want to use for remote administration.
    - Some commands are spread over 2 lines; be sure to copy the full syntax.
    > To enable the Hyper-V manager to connect to your server, you need to perform the following 2 actions: (Assuming you have already installed the feature)
    1:
    ! Client: Locate the C:\Windows\System32\Drivers\etc\hosts file.
    ! right-click --> properties --> security
    ! click --> edit --> add --> YOURUSERNAME or Administrator --> OK
    ! then select this new user, and tick the "modify"-box under the "allow"-section.
    ! apply the change, and close.
    ! doubleclick the file, and open with notepad
    ! add the ip-address and name of your server (no // or other crap needed)
    ! Save the file
    # I recommend putting a shortcut to this file on the desktop.
    # If you change the ip-address of your server (e.g. move the server from staging to a live environment)
    # you might forget to do so in the hosts file.
    # Hyper-V manager, MMC, RSAT, and Server-manager all rely on the hosts-file to resolve the name.
    # some of these might connect to their respective service on an i.p.-level, but some don't.
    # This is the main reason you need to modify this file.
    ! USE AN ELEVATED CMD/POWERSHELL PROMPT TO CONTINUE !
    # the next config needs to be done on windows 8.
    # It seems that it's already preconfigured under server 2012
    2:
    ! Client: dcomcnfg
    ! open component services --> computers
    ! right-click -> my computer -> properties
    ! select "COM SECURITY" tab
    ! under "ACCESS PERMISSIONS" select "edit limits"
    ! select "ANONYMOUS LOGON", and tick "remote access" under ALLOW
    # Without this adjustment, you can't connect to your Hyper-V server
    # with the Hyper-V manager if you're not in a domain.
    > And if you haven't done so already... make sure you have enabled remote management number 4 on the Hyper-V server console.
    > Next, is to get the MMC firewall snap-in working.
       The reason for this, is to have a GUI available to configure it.
       If you're happy without it, you may skip this and use a shell instead to do so.
    ? server: netsh advfirewall show currentprofile
    # shows the current profile (public/domain/private) and its settings
    # depending on your needs, you should set the right profile to fit your needs.
    # You can easily do this when the MMC snap-in is done. (after you've followed these steps)
    ! server: netsh advfirewall set currentprofile settings remotemanagement enable
    # enables remote management of the firewall on an application level 
    # (In other words: allows the firewall to be remotely managed)
    ! server: netsh advfirewall firewall set rule group="Windows Firewall Remote Management" new enable=yes
    # allows remote management of the firewall, through the required firewall ports with TCP protocol.
    # 4 rules will be updated to allow access: public & Domain, dynamic and endpoint-mapper.
    # You can disable/add/change the rule from the MMC snap-in after finishing this guide.
    # e.g. set the firewall through the MMC-GUI to only allow specific ip-addresses etc.
    ? server: netsh advfirewall firewall show rule all
    # Shows a list of available rules, and their current state.
    # when run from cmd, the list exceeds the maximum length for review.
    # (from cmd,type:) start powershell, and run the command from there.
    ! Client: cmdkey /add:YOURSERVERNAME /user:USERNAMEONTHESERVER /pass:THEPASSWORDOFTHATUSER
    # I recommend you to use a username with enough privileges for management
    # All capital letters need to be replaced with your input
    # CMD answers "credential added successfully" when you're done
    ! Client: locate MMC, and run it as an admin.
    # In windows 8/2012, go to search and type MMC. Right-click the icon, 
    # and choose run as admin on the bar below.
    ! Client: application MMC: select "file" --> Add/remove snap-in 
    ! --> (left pane) scroll down to "windows firewall" --> select and click "add"
    ! select "another computer"
    ! type the name of the server you want to manage (NO workgroup/ or //, just same name as you typed for cmdkey)
    * Part 2 is done.
    # Have a look by doubleclicking the firewall icon in the left pane.
    # It looks and works the same as the GUI version that you are familiar with.
    ! Next is the Server Manager.
    # Follow the steps listed to get your server listed and manageable in the server manager.
    ! Client: Open the created Firewall snap-in for your server.
    ! Find the 3 "Remote Event Log Management" entries in the list of INBOUND rules, and enable them.
    ! Open powershell --> in cmd windows, type: start powershell
    ! run the following line in powershell
    ! Client: in C:\Windows\system32> set-item WSMAN:\localhost\client\trustedhosts -value YOURSERVERNAME -concatenate
    # WinRM Security Configuration.
    # This command modifies the TrustedHosts list for the WinRM client. The computers in the TrustedHosts list might not be
    # authenticated. The client might send credential information to these computers. Are you sure that you want to modify
    # this list?
    # [Y] Yes  [N] No  [S] Suspend  [?] Help (default is "Y"): y
    # I recommend to choose yes; unless you like to pull some more hairs...
    ! server: winrm qc
    # WinRM service is already running on this machine.
    # WinRM is not set up to allow remote access to this machine for management.
    # The following changes must be made:
    # Configure LocalAccountTokenFilterPolicy to grant administrative rights remotely
    # to local users.
    # Make the changes? y / n
    !  select yes
    ! Client: open the server 2012 server manager
    ! click manage -> add server
    ! select the DNS tab, and type the name of your server
    Done.
    You can now manage your remote server through the familiar computer management GUI.
    ! Right-click your remote server, and select "Computer Management"
    A few side notes:
    ? The Performance tab seems to list the local machine's performance, in stead of the remote servers'
    ? If you want Windows server backup, you need to right-click the server in the server manager, and select "add roles and features.
    ? it will then become available under the "computer management" of the remote server.
    If you liked this guide you may thank my employer, Mr. Chris W.
    for giving me the time to work it all out.
    Cheers!

    As a little update to the post, I'd like to add that replication, clustering and migration will not work in workgroup environments. Unless someone can provide an additional guide for this, I'd recommend anyone to no even bother to try.
    To manage the standalone hyper-v server in a remote location over the internet, I would recommend the following:
    Install windows 8 pro (x86 uses less resources!) as a vm on the host, and assign 2 network connections to it.
    1 external (shared with host) (be sure you have a dedicated ip-address for it!)
    1 internal connection.
    What I did was this:
    As soon as you've installed the win8 guest, proceed with the guide as described.
    For the 1st step of the guide (hosts-file) use the ip-address you will later assign to the "internal" network switch of the host!
    In my example, I'm using 10.0.0.1 for the host, and 10.0.0.2 for the guest.
    To be clear: I first used the guide on a LAN-environment, and did all the steps from a "real" client to server on the LAN.
    Then, installed the win8 guest on the host using the "real" clients' hyper-v manager over the LAN.
    Next, assigned the 2 network connections to the VM, and configured them as follows:
    external - as you would to be able to make your guest reach the internet.
    internal - I used the following config:
    ip-address: 10.0.0.2
    subnet: 255.255.255.252
    gateway - blank
    dns - Blank
    Now, when you get to the console of the hyper-v server (host) or RDP to it, go to network settings.
    You'll see that the internal card has been added here as well.
    Configure it as follows:
    ip-address: static - 10.0.0.1
    subnet: 255.255.255.252
    gateway - blank
    dns - blank
    You should now be able to ping your guest (win8) on 10.0.0.2 if it's running.
    Don't forget to enable ping response (option 4 on the host) to test connectivity the other way around as well (guest to host)
    When you're done, you'll be able to RDP to the guest OS over the internet, and then connect to the host with server manager, hyper-v manager, and MMC.
    Don't forget to enable each module on the hosts' firewall to make the snap-ins work!
    Remote volume management requires your guest/client firewall INcoming ports to be enabled as well! not just the host.
    Either update the firewall rules from the MMC gui as described in the guide, or use the following commands on the
    hosts' powershell:
    Enable the firewall rules with the command Enable-NetFirewallRule -DisplayGroup "USE_THE_COMMANDS_BELOW" (include the " " in the command)
    Remote Service Management
    Remote Volume Management
    Remote Event Log Management
    Remote Scheduled Tasks Management
    Windows Firewall Remote Management
    Windows Remote Management
    You can get the list with Get-NetFirewallRule -DisplayName *management*
    You can get the list with Get-NetFirewallRule -DisplayName *remote*
    Commands provided with credits to F. verstegen
    Cheers,
    Michael.
    Sigh...

  • Scom 2012 R2 Convert Manually installed Agents to Remotely managed

    Hi
    Need to convert manually installed agents to remotely managed.
    Found this post :
    http://damatisystemcenter.com/2013/01/25/convert-manually-installed-agents-to-remotely-managed/
    The last Query converts one agent to remotely managed
    How do I do if I want ALL my agents to be converted to remotely ?

    Hi,
    Setting Agents as Remotely Manageable in SCOM 2012 R2
    http://daxsnippets.wordpress.com/2014/04/08/setting-agents-as-remotely-manageable-in-scom-2012-r2/
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Removing an 1 way trust Active Directory Domain from SearchActiveDirectoryDomains

    One of our AD domains is being retired.  After configuration for both, we need to change to only point to one domain.  Is running the following advisable to fix?
    stsadm
    -o setapppassword
    -password ******
    stsadm
    -o setproperty
    -pn peoplepicker-searchadforests
    -pv "domain:***.**.*****.**.***,TDC\***********,**********"
    -url http://url
    iisreset
    /noforce
    Thank you,
    Mark

    Hi,
    According to your post, my understanding is that you wanted to remove an one way trust Active Directory Domain from SearchActiveDirectoryDomains.
    People Picker will only query the forests or domains that you specify in the
    peoplepicker-searchadforests property setting.
    To specify the forests or domains to be queried together with the credentials, type the following command:
    stsadm.exe -o setproperty -pn peoplepicker-searchadforests -pv
    <Valid list of forests or domains, Login name, Password> -url
    <Web application URL>
    More information:
    Configure People Picker in SharePoint 2013
    All you want to know about People Picker in SharePoint ( Functionality | Configuration
    | Troubleshooting )
    Thanks,
    Jason
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Jason Guo
    TechNet Community Support

  • Remote Management across VLANs

    I can remote manage fine on my VLAN. The workstation on another VLAN did
    register its IP address under the Network Address. However, when I try to
    remote manage across VLANs it does not get past Authentication.

    Hgrossman,
    It appears that in the past few days you have not received a response to your posting. That concerns us, and has triggered this automated reply.
    Has your problem been resolved? If not, you might try one of the following options:
    - Do a search of our knowledgebase at http://support.novell.com/search/kb_index.jsp
    - Check all of the other support tools and options available at http://support.novell.com in both the "free product support" and "paid product support" drop down boxes.
    - You could also try posting your message again. Make sure it is posted in the correct newsgroup. (http://support.novell.com/forums)
    If this is a reply to a duplicate posting, please ignore and accept our apologies and rest assured we will issue a stern reprimand to our posting bot.
    Good luck!
    Your Novell Product Support Forums Team
    http://support.novell.com/forums/

  • Screen Sharing and Remote Management

    Is there a way in 10.6 to make both Screen Sharing and Remote Management run at the same time?
    In the past (10.5), you could convince Mac OS to run both Screen Sharing and Remote Management to run simultaneously. I say "convince" because you could not enable them both through System Preferences. You could turn one on, then use Terminal to enable the other. This worked great for me, because I needed remote management for the machines I managed, and the users need screen sharing to work from home.
    However, the work-around for 10.5 no longer seems to work for 10.6. Has any one gotten this to work yet for 10.6? Thanks!

    I figured this out. First enable Remote Management via System Preferences. Then create /private/etc/ScreenSharing.launchd with 'enabled' as it's contents.

  • Possible bug in x64 Remote Management firewall rule

    Updated to ZCM11 over the weekend and am now running some tests on some test machines with the new ZAA. The problem I'm seeing is I'm unable to remote control Win7 Pro x64 running ZAA11.
    I looked into the problem and the Win7 firewall is blocking the traffic as the autocreated rule to allow remote management is incorrect. The problem is there are 2 rules in the Win7 firewall that are slightly off. There are 2 rules to allow for remote management when in the Domain zone, which is fine, but the executable the rules are allowing have the incorrect path. The rules as created by the ZAA installer have a path of...
    C:\Program Files\Novell\ZENworks\bin\nzrWinVNC.exe
    but since this is x64 and that's not the path ZAA installs to, the rules NEED to be...
    C:\Program Files (x86)\Novell\ZENworks\bin\nzrWinVNC.exe
    Once the UDP and TCP rules are changed to the correct path of the executable remote control works normally.
    Can someone else confirm this being the case on Win7 x64? Is this a known issue?
    Thanks,
    Don

    dduvall,
    It appears that in the past few days you have not received a response to your
    posting. That concerns us, and has triggered this automated reply.
    Has your problem been resolved? If not, you might try one of the following options:
    - Visit http://support.novell.com and search the knowledgebase and/or check all
    the other self support options and support programs available.
    - You could also try posting your message again. Make sure it is posted in the
    correct newsgroup. (http://forums.novell.com)
    Be sure to read the forum FAQ about what to expect in the way of responses:
    http://forums.novell.com/faq.php
    If this is a reply to a duplicate posting, please ignore and accept our apologies
    and rest assured we will issue a stern reprimand to our posting bot.
    Good luck!
    Your Novell Product Support Forums Team
    http://forums.novell.com/

  • How to manage a Hyper-V 2012R2 Host from Windows 7?

    AFAIK This is the official Hyper-V Manager for Windows 7: http://www.microsoft.com/en-us/download/details.aspx?id=7887 it explicitly lists Hyper-V versions up to 2008R2,
    there is no mention of 2012 or 2012R2, and from trying to connect to my new Hyper-V 2012R2 I can confirm that it doesn't want to work.
    From reading the docs on Hyper-V 2012/2012R2 remote management I've come to the conclusion that its only possible with Windows 8+ or Server 2012+ , but it cannot be used to manage Hyper-V 2008/2008R2...
    Someone please tell me that this is just one big mistake on my part and that the product owner for Hyper-V at Microsoft is not this stupid...

    Hi,
    On Windows7 platform you can manage Hyper-V server under the 2008r2 versions.
    More information:
    Install and Configure Hyper-V Tools for Remote Administration
    http://technet.microsoft.com/en-us/library/cc794756(v=ws.10).aspx
    About the Hyper-V WMI Provider
    http://msdn.microsoft.com/en-us/library/cc136766(v=vs.85).aspx
    Hope this helps.
    Alex Lv

Maybe you are looking for

  • Team Foundation Server 2013 Refresh button not refreshing Custom Control values in TFS Templates

    Hi all, We have recently migrated from Team Foundation Server 2010 to Team Foundation Server 2013 Update 2. In TFS 2013 template design we found the refresh form control (inbuilt control of TFS) which is unable to refresh the custom control values th

  • Role Methodology Workaround

    Does anyone know a way for admins to get around a BRM methodology configured for business roles? I need to update the long description for hundreds of business roles in production and don't want to send them all through the methodology / MSMP approva

  • Numbers Template Deleting

    Hi - I'm stuck on deleting my own created template in Numbers (which is no longer required).  I've researched a few answers on here and I understand the route but I don't have 'iWork' under Application Support to search for the custom template to 'dr

  • Has anyone bought a book with the itune card?

    I bought a $50 itune card. The small print on the back of the card says "Not redeemable for all purchases, such as ipod games, or app store purchases." I'm only interested in buying books. Can someone confirm that it works to buy books?

  • Subscription question

    My wife accidently bought and paid for a subscripton to call Georgia, but she inadvertantly only made it for landlines.  Is it possible to switch that to include cell phones?  If not is it possible to cancel and request a refund and then just get ano