Sccm 2012 r2 console, devices, column layout and order is reset to default

Hi :)
I am running sccm 2012 r2 console on sccm server. I've added some columns into Assets and Management, Devices (beside default name, client, site code, client activity) ie. client version, endpoint protection enabled etc. I've left console open up and running
and after some when I get back, column layout is reset to default 4 columns :(
Can you fix please that system center consoles remember column layout and order ? (sc vmm 2012 r2 does not remember only when you add column maximum memory). :(

This has to be something to do with the consolesettings.dat file. Do you have folder redirection set up on the AppData\Roaming folder? I have managed to recreate your issue using the following method:
1. Add in some columns to the Devices view.
2. Go to the \\server\username\AppData\Roaming\Microsoft\ConfigMgr10 and deleted the consolesettings.dat file.
3. Relaunced the console and the columns have reset to default. 
4. Set the columns again, closed down the console and the .dat file is recreated.
5. Re launch the SCCM console and the settings are retained.
I suggest you check either the C:\Users\%username%\AppData\Roaming\Microsoft\ConfigMgr10\consolesettings.dat. or \\server\username\AppData\Roaming\Microsoft\ConfigMgr10\consolesettings.dat and the time stamp of the file. Do some tests and recreate
the steps above. 
Somewhere along the line your dat file is being removed with your bespoke settings.
Cheers
Paul | sccmentor.wordpress.com

Similar Messages

  • Providing limited access to SCCM 2012 R2 console

    Hi All,
    I have enabled Mobile Device support in SCCM 2012 R2. Everything is fine there.
    Now question is if I build this solution for one of our customer and allow them to manage the MDM system.
    Here our company policy says we can't allow full access to SCCM console, if we do, end user may messed up with settings.
    So I am wondering if its possible to step the MDM solution and for the End Customer's administrators provide a subset of the console?
    Or something else .... I don't know if its really possible? May I have an expert advise?
    N.A.Malik

    You did not define "limited" ... Just see
    http://technet.microsoft.com/en-us/library/hh427332.aspx#BKMK_ConfigureRBA about using RBA (role based administration).
    Torsten Meringer | http://www.mssccmfaq.de

  • Feature request for SCCM 2012 Admin Console

    Can anyone provide a link to submit SCCM 2012 feature requests? All I could find is 2007.
    I'd like to see a column added to the admin console for primary user and/or last logon user. I realize there are scripts for queries, but a column would be more useful. Short of that, adding either of those to the Search Criteria options would be helpful.

    https://connect.microsoft.com/ConfigurationManagervnext
    I've already submitted a similar request for checking deployments to systems.
    https://connect.microsoft.com/ConfigurationManagervnext/feedbackdetail/view/823608/sccm-2012-checking-deployment-to-system
    Be good if you can vote that one up as well
    Cheers
    Paul | sccmentor.wordpress.com

  • Getting "Error: 0x80070654" when trying to install SCCM 2012 R2 Console from Software Center

    What I did:
    Created a Package Source share on the Site Server
    Gave the Package Source Share the following Share permissions: SCCM Admins: Full Control, Domain Computers: Full Control, Local Admins: Full Control.
    Copied the "Program Files\Microsoft Configuration Manager\tools\ConsoleSetup" folder to my package source (Since the Package Source is actually on the site server, I just copied the ConsoleSetup folder to it that is on the same drive)
    Created a package and a Standard Program
    Command line: ConsoleSetup.exe 
    I deploy it to my collection
    Run Machine Policy and Reevaluation on my Right Click Tools 
    Go to one of my clients and open up Software Center and click the Install button
    It fails with ""Error: 0x80070654" 
    I open up execmgr.log on the client using CMTrace and I use the error lookup tool and it shows that the 0x80070654 error is "This installation package could not be opened. Contact the application vendor to verify that this is a valid Windows Installer
    package"
    I also see a red highlighted line in the execmgr.log file with the following entry: "Script for Package:PRI00013, Program: SCCM 2012 R2 Management Console failed with exit code 2147944020"
    I can run ConsoleSetup.exe using a command line to the package source. 
    Execmgr.log Contents
    Policy arrived for parent package PRI00013 program SCCM 2012 R2 Management Console
    execmgr 7/31/2014 2:40:48 AM
    3336 (0x0D08)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 6l, value NULL, user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:40:48 AM
    3336 (0x0D08)
    Raising event:
    [SMS_CodePage(437), SMS_LocaleID(1033)]
    instance of SoftDistProgramOfferReceivedEvent
    AdvertisementId = "PRI2000A";
    ClientID = "GUID:C83A938E-8BD7-4207-A450-11B3FE063DD6";
    DateTime = "20140731094048.938000+000";
    MachineName = "My Computer";
    ProcessID = 1548;
    SiteCode = "PRI";
    ThreadID = 3336;
    execmgr
    7/31/2014 2:40:48 AM 3336 (0x0D08)
    Raising client SDK event for class NULL, instance NULL, actionType 6l, value , user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:40:48 AM
    3568 (0x0DF0)
    Validating chain of dependent programs for package PRI00013 optional program SCCM 2012 R2 Management Console
    execmgr 7/31/2014 2:41:04 AM
    4612 (0x1204)
    Validating package PRI00013 program SCCM 2012 R2 Management Console in the chain. The content request ID is {00000000-0000-0000-0000-000000000000}
    execmgr 7/31/2014 2:41:04 AM
    4612 (0x1204)
    Creating an optional execution request for package PRI00013 program SCCM 2012 R2 Management Console
    execmgr
    7/31/2014 2:41:04 AM 4612 (0x1204)
    Requesting content from CAS for package PRI00013 version 1
    execmgr 7/31/2014 2:41:05 AM
    4612 (0x1204)
    Successfully created a content request handle {CBABEBB0-D019-4421-8B2E-47ABF90A925F} for the package PRI00013 version 1
    execmgr 7/31/2014 2:41:05 AM
    4612 (0x1204)
    Raising event:
    [SMS_CodePage(437), SMS_LocaleID(1033)]
    instance of SoftDistWaitingContentEvent
    AdvertisementId = "PRI2000A";
    ClientID = "GUID:C83A938E-8BD7-4207-A450-11B3FE063DD6";
    DateTime = "20140731094105.334000+000";
    MachineName = "My Computer";
    PackageName = "PRI00013";
    PackageVersion = "1";
    ProcessID = 1548;
    ProgramName = "SCCM 2012 R2 Management Console";
    SiteCode = "PRI";
    ThreadID = 4612;
    execmgr
    7/31/2014 2:41:05 AM 4612 (0x1204)
    Successfully raised SoftDistWaitingContentEvent event for program SCCM 2012 R2 Management Console
    execmgr 7/31/2014 2:41:05 AM
    4612 (0x1204)
    Execution Request for advert  package PRI00013 program SCCM 2012 R2 Management Console state change from NotExist to WaitingContent
    execmgr 7/31/2014 2:41:05 AM
    4612 (0x1204)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value , user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:05 AM
    4612 (0x1204)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value NULL, user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:05 AM
    5072 (0x13D0)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value NULL, user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:05 AM
    4260 (0x10A4)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value NULL, user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:05 AM
    4756 (0x1294)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value NULL, user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:05 AM
    4756 (0x1294)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value NULL, user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:05 AM
    5072 (0x13D0)
      Processing [{CBABEBB0-D019-4421-8B2E-47ABF90A925F}, 0]: OnContentAvailable
    execmgr
    7/31/2014 2:41:10 AM 4756 (0x1294)
    [{CBABEBB0-D019-4421-8B2E-47ABF90A925F}]: Content Version 1 is available for advert , pkg: PRI00013, program SCCM 2012 R2 Management Console.
    execmgr 7/31/2014 2:41:10 AM
    4756 (0x1294)
    An existing MTC token was not supplied, using ExecutionRequest's Id as MTC token and this execution request is the owner of resultant MTC task.
    execmgr 7/31/2014 2:41:10 AM
    4756 (0x1294)
    Request a MTC task for execution request of package PRI00013, program SCCM 2012 R2 Management Console with request id: {C9942D47-8A99-4363-AE69-A6F813336239}
    execmgr 7/31/2014 2:41:10 AM
    4756 (0x1294)
    Execution Request for advert  package PRI00013 program SCCM 2012 R2 Management Console state change from WaitingContent to Ready
    execmgr 7/31/2014 2:41:10 AM
    4756 (0x1294)
    MTC task with id {C9942D47-8A99-4363-AE69-A6F813336239}, changed state from 0 to 4
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value , user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:10 AM
    4756 (0x1294)
      Processing [{CBABEBB0-D019-4421-8B2E-47ABF90A925F}, 0]: RemoveNotification
    execmgr 7/31/2014 2:41:10 AM
    4756 (0x1294)
    MTC signaled SWD execution request with program id: SCCM 2012 R2 Management Console, package id: PRI00013 for execution.
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Sending ack to MTC for task with id: {C9942D47-8A99-4363-AE69-A6F813336239}
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Executing program ConsoleSetup.exe in Admin context
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Execution Request for advert  package PRI00013 program SCCM 2012 R2 Management Console state change from Ready to NotifyExecution
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value , user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Checking content location C:\Windows\ccmcache\eo for use
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Successfully selected content location C:\Windows\ccmcache\eo
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Executing program as a script execmgr
    7/31/2014 2:41:10 AM 4328 (0x10E8)
    Successfully prepared command line "C:\Windows\ccmcache\eo\ConsoleSetup.exe"
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Command line = "C:\Windows\ccmcache\eo\ConsoleSetup.exe", Working Directory = C:\Windows\ccmcache\eo\
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Running "C:\Windows\ccmcache\eo\ConsoleSetup.exe" with 32bitLauncher
    execmgr 7/31/2014 2:41:10 AM
    4328 (0x10E8)
    Created Process for the passed command line
    execmgr 7/31/2014 2:41:11 AM
    4328 (0x10E8)
    Raising event:
    [SMS_CodePage(437), SMS_LocaleID(1033)]
    instance of SoftDistProgramStartedEvent
    AdvertisementId = "PRI2000A";
    ClientID = "GUID:C83A938E-8BD7-4207-A450-11B3FE063DD6";
    CommandLine = "\"C:\\Windows\\ccmcache\\eo\\ConsoleSetup.exe\"";
    DateTime = "20140731094111.028000+000";
    MachineName = "My Computer";
    PackageName = "PRI00013";
    ProcessID = 1548;
    ProgramName = "SCCM 2012 R2 Management Console";
    SiteCode = "PRI";
    ThreadID = 4328;
    UserContext = "NT AUTHORITY\\SYSTEM";
    WorkingDirectory = "C:\\Windows\\ccmcache\\eo\\";
    execmgr
    7/31/2014 2:41:11 AM 4328 (0x10E8)
    Raised Program Started Event for Ad:PRI2000A, Package:PRI00013, Program: SCCM 2012 R2 Management Console
    execmgr 7/31/2014 2:41:11 AM
    4328 (0x10E8)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value NULL, user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:11 AM
    4328 (0x10E8)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value , user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:11 AM
    4328 (0x10E8)
    MTC task with id {C9942D47-8A99-4363-AE69-A6F813336239}, changed state from 4 to 5
    execmgr 7/31/2014 2:41:11 AM
    4612 (0x1204)
    Program exit code -2147023276 execmgr
    7/31/2014 2:41:11 AM 4756 (0x1294)
    Looking for MIF file to get program status execmgr
    7/31/2014 2:41:11 AM 4756 (0x1294)
    Script for Package:PRI00013, Program: SCCM 2012 R2 Management Console failed with exit code 2147944020
    execmgr 7/31/2014 2:41:11 AM
    4756 (0x1294)
    Raising event:
    [SMS_CodePage(437), SMS_LocaleID(1033)]
    instance of SoftDistProgramErrorEvent
    AdvertisementId = "PRI2000A";
    ClientID = "GUID:C83A938E-8BD7-4207-A450-11B3FE063DD6";
    DateTime = "20140731094111.506000+000";
    ExitCode = "-2147023276";
    MachineName = "My Computer";
    PackageName = "PRI00013";
    ProcessID = 1548;
    ProgramName = "SCCM 2012 R2 Management Console";
    SiteCode = "PRI";
    ThreadID = 4756;
    UserContext = "NT AUTHORITY\\SYSTEM";
    execmgr
    7/31/2014 2:41:11 AM 4756 (0x1294)
    Raised Program Error Event for Ad:PRI2000A, Package:PRI00013, Program: SCCM 2012 R2 Management Console
    execmgr 7/31/2014 2:41:11 AM
    4756 (0x1294)
    Execution is complete for program SCCM 2012 R2 Management Console. The exit code is -2147023276, the execution status is FailureNonRetry
    execmgr 7/31/2014 2:41:11 AM
    4756 (0x1294)
    Requesting MTC to delete task with id: {C9942D47-8A99-4363-AE69-A6F813336239}
    execmgr 7/31/2014 2:41:11 AM
    4756 (0x1294)
    MTC task with id: {C9942D47-8A99-4363-AE69-A6F813336239} deleted successfully.
    execmgr 7/31/2014 2:41:11 AM
    4756 (0x1294)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 10l, value Result:FALSE, user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:11 AM
    4756 (0x1294)
    Requesting MTC to delete task with id: {C9942D47-8A99-4363-AE69-A6F813336239}
    execmgr 7/31/2014 2:41:11 AM
    4756 (0x1294)
    This execution request does not have a corresponding task in MTC.
    execmgr 7/31/2014 2:41:11 AM
    4756 (0x1294)
    Raising client SDK event for class CCM_Program, instance CCM_Program.PackageID="PRI00013",ProgramID="SCCM 2012 R2 Management Console", actionType 1l, value , user NULL, session 4294967295l, level 0l, verbosity 30l
    execmgr 7/31/2014 2:41:11 AM
    4756 (0x1294)
    CServiceWindowEventHandler::Execute - Received SERVICEWINDOWEVENT : END Event
    execmgr 7/31/2014 5:00:00 AM
    2928 (0x0B70)
    Thanks 

    Cool, mate it is then.
    Yeah it either changed or there is a typo. 
    I re-created everything and I still get that same 0x80070654 error.
    This is really frustrating
    Anyway, here is what I see in the AppEnforce.log:
    +++ Starting Install enforcement for App DT "SCCM 2012 R2 Management Console" ApplicationDeliveryType - ScopeId_DF08DF3D-39F7-4840-B17C-92FCAB02F116/DeploymentType_00b14782-2bc3-4c88-bc19-9d12981bc4ef, Revision - 1, ContentPath - C:\Windows\ccmcache\ev,
    Execution Context - System AppEnforce
    7/31/2014 11:27:30 PM 4256 (0x10A0)
        A user is logged on to the system.
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Performing detection of app deployment type SCCM 2012 R2 Management Console(ScopeId_DF08DF3D-39F7-4840-B17C-92FCAB02F116/DeploymentType_00b14782-2bc3-4c88-bc19-9d12981bc4ef, revision 1) for system.
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
    +++ Application not discovered. [AppDT Id: ScopeId_DF08DF3D-39F7-4840-B17C-92FCAB02F116/DeploymentType_00b14782-2bc3-4c88-bc19-9d12981bc4ef, Revision: 1]
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        App enforcement environment: 
    Context: Machine
    Command line: consolesetup.exe /q TargetDir="%ProgramFiles%\ConfigMgr" EnableSQM=0 DefaultSiteServerName=my.site.server
    Allow user interaction: No
    UI mode: 1
    User token: null
    Session Id: 2
    Content path: C:\Windows\ccmcache\ev
    Working directory:
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Prepared working directory: C:\Windows\ccmcache\ev
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Prepared command line: "C:\Windows\ccmcache\ev\ConsoleSetup.exe" /q TargetDir="C:\Program Files\ConfigMgr" EnableSQM=0 DefaultSiteServerName=my.site.server
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Executing Command line: "C:\Windows\ccmcache\ev\ConsoleSetup.exe" /q TargetDir="C:\Program Files\ConfigMgr" EnableSQM=0 DefaultSiteServerName=my.site.server with user context
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Working directory C:\Windows\ccmcache\ev
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Post install behavior is BasedOnExitCode
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Waiting for process 2792 to finish.  Timeout = 120 minutes.
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Process 2792 terminated with exitcode: 2147944020
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Looking for exit code -2147023276 in exit codes table...
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
        Unmatched exit code (2147944020) is considered an execution failure.
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)
    ++++++ App enforcement completed (0 seconds) for App DT "SCCM 2012 R2 Management Console" [ScopeId_DF08DF3D-39F7-4840-B17C-92FCAB02F116/DeploymentType_00b14782-2bc3-4c88-bc19-9d12981bc4ef], Revision: 1, User SID: ] ++++++
    AppEnforce 7/31/2014 11:27:30 PM
    4256 (0x10A0)

  • SCCM 2012 - Automatic User Device affinity - Not Working

    Hi,
    I need to enable the Automatic User Device affinity.
    Have enabled following two group policy settings:
    Audit account logon events
    Audit logon events
    In client settings User and Device Affinity
    following is enabled:
    User device affinity threshold (120 minutes)
    User device affinity threshold (2 days)
    Automatically configure user device affinity from usage data – True
    However even after 2 days there is no user device relationship getting build.
    Is there anything more required to be done?
    Any logs or links to be referred for troubleshooting?
    Regards,
    Milind Dhuri.

    Hi,
    Please post this in SCCM 2012 forum.
    tx.

  • Reports don't show on SCCM 2012 SP1 Console

    Hello everyone,
    We are encountering a strange issue with the SCCM 2012 reporting services. I was creating a custom report earlier. At some point, and I don't know exactly how, I could not open the Reports hive on the 'Monitoring' wunderbar. No reports load in the console.
    When I right-click "Reports" and choose "Create Report" it throws up an error "The request failed with HTTP status 401: Unauthorised".
    When the above happens, what I see is that the report services service account keep getting locked out.
    I can open both http://RerportingServicesServer/Reports ad well as http://RerportingServicesServer/ReportServer using the service account (when not locked) to see the reports but I can not launch 'Report Builder' option.
    It's really strange. Looks as if the SCCM console is wrongly passing the stored service account while connecting to the reporting service.
    The rest of the SCCM appears to be fine. The SQL services appear to be running fine (i.e. they are not stopped).
    Any idea?

    Hi all. Apologies for not getting back sooner. The issue hasn't gone away, instead I am using a workaround.
    It appears to be a bug in the console to me. It looks like the problem is confined to my own account where as for other user accounts, the Reports do appear on the console on the same server.
    As far as I remember (it was a while back;)) the problem originally occurred when I had opened the Report Builder (select report -> Right-click edit) it prompted me for logon credentials where I entered the report service service account which
    has permissions to create/edit reports (but I also selected "save windows credentials" at that time which I think is the problem). It is since then things appear to be going wrong for my account. Now when I access the Reports folder on the console, the reports
    don't appear. When I right-click to create report, the above "The request failed with HTTP status 401: Unauthorised" error appears. And then I notice that the report services service
    account (which I had entered initially several days ago before the error had first occurred) gets locked out. It looks like the Admin console is trying to pass the corrupt(?) Report service service account credentials to the Reports module and
    that's where the problem lies. Though I could be wrong.

  • SCCM 2012 SP1 Console automatically connecting to the wrong site

    I have 2 different sites here at work. A production site and a test site. I am trying to install the console on my desktop and connect to my production site.
    When I run the console with my "regular" account (we have seperate accounts for admin/privilaged functions) it attempts to connect to my prod site, which would be fine, but that account doesn't have rights to that site.
    When I right click and run the console with 'Run as a different user..." the console attempts to connect to my test site, which fails because that site is running SCCM 2012 R2, but I don't want to connect to that site anyways.
    The dumb thing is that when I click the 'Connect to site...' button in the console and put in the FQDN of my prod site, nothing happens, and the SmsAdminUI.log doesn't even log a connection attempt.
    Where is the console getting the connection to my test site? Where is that cached? How can I get rid of that and connect to my prod site using a "Runas"?

    HKEY_CURRENT_USER\Software\Microsoft\ConfigMgr10\AdminUI\MRU (so you have to modify HKCU of the user)
    Torsten Meringer | http://www.mssccmfaq.de

  • SCCM 2012 Admin Console deployed using APP-V v4.5.3 crashes

    Good afternoon,
    I am trying to deploy the 2012 SCCM Admin Console to users via APP-V v4.5.3.
    I built a clean Server 2008 R2 Standard server, ran the APP-V sequencer and created the package. Then copied the package to our APP-V server and ran the Application Virtualization Management Console to Import the Application.
    Having completed the work above the SCCM Admin Console icon appears on the relevant users desktop and opens / connects to the SCCM site server successfully.
    Problems arise when you begin to navigate around the SCCM Admin Console. As soon as you select anything the console crashes with the error: Microsoft.ConfigurationManagement.exe has stopped working - Close the program
    Any ideas please ?
    Andrew

    As far as I'm aware sequencing the ConfigMgr console is not supported. However there are blog posts on how to do this.
    http://blogs.technet.com/b/appv/archive/2013/01/08/how-to-sequence-the-microsoft-system-center-2012-configuration-manager-admin-console-with-microsoft-app-v.aspx
    http://blogs.technet.com/b/configmgr_geek_speak/archive/2013/05/29/sequencing-the-system-center-configuration-manager-2012-administrator-console-with-app-v-5-0.aspx
    The App-V versions in these posts are V4.6 SP1 and V5. I see that you are using V4.5.3. Perhaps this is the problem.
    Gerry Hampson | Blog:
    www.gerryhampsoncm.blogspot.ie | LinkedIn:
    Gerry Hampson | Twitter:
    @gerryhampson

  • SCCM 2012 QUERY THAT SHOWS SOFTWARE INSTALLED AND LAST TIME IT WAS USED OR OPENED

    Hello
    I am in need of an SCCM 2012 query that shows PCs that have Visio , Adobe Professional and Visual Studio and the last time each was used or opened. I have the query below which give me the PC name and the product. Any assistance will be very helpful
    select distinct SMS_R_System.NetbiosName, SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName from SMS_R_System inner join SMS_G_System_ADD_REMOVE_PROGRAMS on SMS_G_System_ADD_REMOVE_PROGRAMS.ResourceID = SMS_R_System.ResourceId where SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName
    like "%adobe acrobat%pro%"
    select distinct SMS_R_System.NetbiosName, SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName from SMS_R_System inner join SMS_G_System_ADD_REMOVE_PROGRAMS on SMS_G_System_ADD_REMOVE_PROGRAMS.ResourceID = SMS_R_System.ResourceId where SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName
    like "%visio%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%viewer%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%service pack%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%security
    update%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%hydra%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%update%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%MUI%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName
    not like "%amd%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%microsoft visio%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%vision%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%add-in%"
    select distinct SMS_R_System.NetbiosName, SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName from SMS_R_System inner join SMS_G_System_ADD_REMOVE_PROGRAMS on SMS_G_System_ADD_REMOVE_PROGRAMS.ResourceID = SMS_R_System.ResourceId where SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName
    = "Microsoft Visual studio 2012 devenv" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%hotfix%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%security%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName
    not like "%update%" and SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName not like "%service%

    See me reply to your other post with the exact same details, in the CM07 forum.
    http://www.enhansoft.com/

  • SCCM 2012 OSD Task Sequence - force Policy and SCEP update?

    Hi,
    How can I force a policy update to update machine policy and scep definitions at the end of
    SCCM 2012 OSD Task Sequence,
    Thanks,
    Ward.

    Hi,
    I normally use this solution from Chris Nackers to deploy the latest EP definitions during OSD and deploy a custom EP policy, it works great. The policy will be downloaded when the client is registered.
    Regards,
    Jörgen
    -- My System Center blog ccmexec.com -- Twitter
    @ccmexec

  • Deploying Office 2013 through SCCM 2012 SP1 leaves Office 2010 Tools and Sharepoint behind

    I apologize in advance, but I have searched similar topics to this, but I haven't seen an answer yet that describes where and how to accomplish this.  I'm also a bit new to SCCM and I'm still finding the nuances.
    Scenario:  Running SCCM 2012 SP1.  Office 2013 32bit is added as an application and deployed properly with an accompanied .msp file stored in the source folder.  The configuration is to have Office
    2010 uninstalled silently.  The deployment runs flawless and the user doesn't know otherwise.  Success in anyone's book, right?
    Except... Office 2010 Tools and SharePoint Workspace 2010 are left over.  Manual uninstallation is not an option.  This is for hundreds of PC's in several global locations. 
    I've seen it hinted to write a script.  That's fine I suppose, but what do I write, where do I store the script, and can I have SCCM2012 automatically run it before the installation of 2013? 
    Our favorite IT tool Google hasn't quite returned what I'm looking for.   Does anyone here have ideas or perhaps have experienced a similar issue?
    Thanks,

    1st, save the following content as a XML file on a server share, named as "config.xml".
    <Configuration Product="ProPlus">
    <Display Level="none" CompletionNotice="no" SuppressModal="yes" AcceptEula="yes" />
    <Setting Id="SETUP_REBOOT" Value="Never" />
    </Configuration>
    Run the following script during or before the installation of Office 2013:
    "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\setup.exe" /uninstall ProPlus /config \\servershare\Config.xml
    For more SCCM specific topics, we'd recommend you to visit the SCCM forums at:
    http://technet.microsoft.com/en-us/systemcenter/gg191847
    Max Meng
    TechNet Community Support

  • SCCM 2012 Replication between Central Admin Site and all Primary Sites is failing

    Let me start by saying I have made a mistake and now I am paying for it and attempting to fix it. All of our SCCM servers are virtual and exist on an ESX environment. The mistake I made is I restored our Central Admin Site from a backup without also
    restoring the two Primary Sites at the same time. Now the databases between the sites simply refuse to synchronize. I can run the Replication Link Analyzer until I'm blue in the face and even though the data gets replicated once, the replication immediately
    breaks and fails after that.
    Regrettably I no longer have access to backups that would take me back to a point where the three servers were happy. The problem there is our ESX administrator only keeps a limited number of backups per server (we have in excess of 180 virtual servers in
    our ESX environment) and the backups from a point in time where they worked is no longer available.
    As I have said I have tried running the Replication Link Analyzer many times. I have also tried going into the SQL server console and running the stored procedure spDrsSendReplicationInvalid.
    Can anyone provide me with any assistance on how best to restore replication between the Central Admin server and the two Primary servers?

    http://blogs.msdn.com/b/scstr/archive/2012/05/31/how_2d00_to_2d00_site_2d00_server_2d00_recovery_2d00_central_2d00_or_2d00_primary.aspx
    Just an addition: the option called "Recover central administration site:
    Then specify the FQDN of a
    Reference primary site" is the one to try first.
    Torsten Meringer | http://www.mssccmfaq.de

  • SCCM 2012 - Question before deployment (WSUS/SCUP and other feature).

    Hello,
    Sorry for the question but I'm a newbie about Microsoft SCCM architecture...
    I have to deploy a new WSUS (4.0) server for my new servers (Windows 2012) and I ask myself how I can install him correctly with idea of a futur SSCM system.
    About WSUS, this  server is only for the new servers (Windows 2012) which can not receive update by our current WSUS server (Windows 2003 WSUS 3.0 SP1). I think I need also upgrade my AD schema to the 2012 level before ?
    And from what I understood of SSCM especially for software management (deploy and updates), there is a specific role "Software Update Point" which uses WSUS for Microsoft Product and SCUP for the third party tools.
    I am wondering which server configuration is the best for my future SSCM architecture.
    Firstly, can I setup my WSUS to a new server and add the role "SSCM - Software Update Point" on the same server later ? If it's possible, what type of server is recommended ? 
    Just for the WSUS feature I had expected a VM with a dual core CPU, 4GB RAM, 40GB for the system and 100GB only for the update data (a total of 250 servers and clients which can use 2003,2008,2012,XP,7,Office2010,Exchange 2010).
    Regarding SSCM in general, Is it recommended to have multiple server for SSCM for a total of 100 servers and 150 clients ? If yes can we separate them by role ? 
    I think I will have another questions later but it's a good start.
    Thanks in advance for your good advice !
    Have a nice day,
    Clement

    Hi,
    Thanks for your advice, I have many questions because I did not want setup an SSCM now but it seems it's the better solution (my first need is to deploy MS update on my new servers).
    If I install my WSUS service on my server I could not reuse it directly for my SSCM (because I must start with a fresh installation of WSUS?).
    Regarding the hardware,  I thinks that minimum requirements isn't a good idee (see bellow).
    http://technet.microsoft.com/en-us/library/gg682077.aspx#BKMK_MinHWReqs that 
    Hardware component
    Requirement
    Processor
    Minimum: AMD Opteron, AMD Athlon 64, Intel Xeon with Intel EM64T support, Intel Pentium IV with EM64T support
    Minimum: 1.4 GHz
    RAM
    Minimum: 2 GB
    Free disk space
    Available: 10 GB
    Total: 50 GB
    Do you believe that an dual core with 4GB is correct ? 
    And for the disk at least 100GB just for the WSUS and 200GB for the storage of system image and package deployment (third party tools) ?
    Edit : value is totaly different here :
    http://technet.microsoft.com/en-us/library/hh846235
    Stand-alone primary site
    Up to 100,000 clients
    SQL Server is installed on the site server computer
    8 cores (Intel Xeon E5504 or comparable CPU)
    32 GB of RAM
    550 GB hard disk space for the operating system, SQL Server, and all database files
    I thinks if we deploy an SSCM, we will use it for the deployment of system (clients), applications (Office, third party tools), updates (MS and third party tools) but also for the managing of our infrastructure (SSCM seems very powerfull).
    Regards,
    Clément

  • Windows 8 & Server 2012 not reflecting in updates category in SCCM 2012 SP1 console

    Hi,
    We are using SCCM SP1 with CU4 on server 2012. I am not able to see the windows 8 and server 2012 in the updates category for patch management.
    Any Idea?

    They should appear after the first successful sync.
    Torsten Meringer | http://www.mssccmfaq.de

  • SCCM 2012 Uninstall Query devices remove software

    I'm trying
    to remove the software from any devices that are not in the ad collection. <o:p></o:p>
    The
    deployment to uninstall the software has been created however I’m unsure on how
    the query should read as it is targeting devices. Or what attributes I need to select to get this to work. <o:p></o:p>

    For query AD group and create collection you can use -
    select SMS_R_SYSTEM.ResourceID,SMS_R_SYSTEM.ResourceType,SMS_R_SYSTEM.Name,SMS_R_SYSTEM.SMSUniqueIdentifier,SMS_R_SYSTEM.ResourceDomainORWorkgroup,SMS_R_SYSTEM.Client from SMS_R_System where SMS_R_System.SecurityGroupName = "DOMAIN\\AD Group Name"
    So , first create a subselect using the above to identify computers which are not part of the AD group and then to check if software is installed you can use -
    select SMS_R_System.Name from  SMS_R_System inner join SMS_G_System_ADD_REMOVE_PROGRAMS on SMS_G_System_ADD_REMOVE_PROGRAMS.ResourceID = SMS_R_System.ResourceId where SMS_G_System_ADD_REMOVE_PROGRAMS.DisplayName = "APPLICATIONNAME IN ADD REMOVE PROGRAM"
    Or simply create one collection to detect where software is installed using second query (detect installed software) and then exclude a collection built using first query (AD group membership). Then deploy uninstall of application on it.

Maybe you are looking for

  • Back up iPhoto 08' for the first time (different than last time I did it)

    The last time I backed up my photo library was before I got iPhoto 08'. I know I should have done it a long time ago and backed things up at least once a week but I kinda got busy. Since my last backup I have also upgraded to Leopard, which yes I did

  • Add GoodsIssue  and StockTransfers with specific field

    I have a little problem to add a documents via DI like: 1. GoodsIssue with field in database called IGE1.OcrCode My code in C# private void add_GoodIssue()             SAPbobsCOM.Documents vRw;             vRw = (SAPbobsCOM.Documents)vcmp.GetBusiness

  • Send Ex factory date from R3 to APO and populate in PO in APO as start date

    Hi , Need your expertise in one scenario. SAP IS retail is combined with SAP APO. 1) Purchase Order is ciffed to APO. 2) Based on delivery date in PO in R3....APO calcualated date for distribution demand at source location by taking lead time from tl

  • How do I share resources between two Android Air Applications

    I have two air applications installed on Android 2.2. What I want to do is load App2.swf into a movieclip in App1.swf. Is this possible? If I include App2.swf in the APK all works fine. But what I want to do is either load it from a second applicatio

  • Skype number not active, anyway to receive refund?

    Well for one I had purchased a skype number 3 days ago. After purchasing I was welcomed with the alarming fact that t mobile prepaid does not support call forwarding even though they give very misleading information that they do. My question is this,