X11 remote rooted session

I would like to be able to run an X11 rooted session on my Mac, but managed by the Linux X11 window manager. I have tried several things to make it happen. The linux box is providing the service: xdmcp, but the Mac X11 is not finding the "broadcast".
I used the ideas in http://www.faqs.org/docs/Linux-HOWTO/XWindow-User-HOWTO.html
which tells how to get from one Linux box to another Linux box, but I am missing something. I tried it from xdm, twm, and quartz-wm, but none of them show the window: '...willing to serve..' which lets you select a remote host to manage the X11 window.
I searched this forum for ideas, but did not find it.
Thanks.
Boyd

Here's how I use it locally:
When I am already running Apple's X11 in rootless mode, I can issue
xinit ~/.xenlightenment -- /usr/X11R6/bin/Xnest :99 -geometry 1200x800 2>| /dev/null &
where the file contains:
#!/bin/sh
# Execute enlightenment. ALWAYS make sure this is at the end of this
# startup file - and ALWAYS run things before it with an & at the end.
# For example:
# xterm &
# kpanel &
# It is suggested to use Enlightenment's Remember dialog for having apps
# spawned automatically on login.
source /sw/bin/init.sh &
/sw/bin/rxvt -bg black -fg white -cr grey -ls -geometry 80X25 -colorBD yellow -troughColor grey -font 9x15 -sr -scrollColor RoyalBlue3 -internalBorder 5 &
/sw/bin/rxvt -bg black -fg white -cr grey -ls -geometry 80X25 -colorBD yellow -troughColor grey -font 9x15 -sr -scrollColor RoyalBlue3 -internalBorder 5 &
exec /sw/bin/enlightenment
The last line of this is what is important -- and starts the window manager.
So my guess is that you can substitute in what you do for the remote linux display, but I haven't tried it yet.

Similar Messages

  • X11 remote app and XQuartz and xterm Xt error: Can't open display: %s

    Hi
    I have Snow Leopard  (10.8.4) and XQuartz on it I need to run X11 remote app on redhat.
    On local host echo $DISPLAY shows /tmp/launch-d33HNb/org.macosforge.xquartz:0
    When i do ssh -X (or -Y) [email protected] and try to run xterm i got:
    xterm Xt error: Can't open display: %s
    xterm:  DISPLAY is not set
    the sshd_config on remote host has
    cat /etc/ssh/sshd_config | grep X11
    #X11Forwarding no
    X11Forwarding yes
    X11DisplayOffset 10
    #X11UseLocalhost yes
    Question is do i need to set up DISPLAY variable on remote host?
    If yes which display number do i choose?
    if i do export DISPLAY=<my mac ip>:10.0 or export DISPLAY=<my mac ip>:0.0
    i still have message xterm Xt error: Can't open display: %s
    Maybe this will help also
    ssh -v -v -Y [email protected]
    OpenSSH_5.9p1, OpenSSL 0.9.8x 10 May 2012
    debug1: Reading configuration data /etc/ssh_config
    debug1: /etc/ssh_config line 20: Applying options for *
    debug1: /etc/ssh_config line 53: Applying options for *
    debug2: ssh_connect: needpriv 0
    debug1: Connecting to 172.20.0.12 [172.20.0.12] port 22.
    debug1: Connection established.
    debug1: permanently_set_uid: 0/0
    debug1: identity file /var/root/.ssh/id_rsa type -1
    debug1: identity file /var/root/.ssh/id_rsa-cert type -1
    debug1: identity file /var/root/.ssh/id_dsa type -1
    debug1: identity file /var/root/.ssh/id_dsa-cert type -1
    debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
    debug1: match: OpenSSH_4.3 pat OpenSSH_4*
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-OpenSSH_5.9
    debug2: fd 3 setting O_NONBLOCK
    debug1: SSH2_MSG_KEXINIT sent
    debug1: SSH2_MSG_KEXINIT received
    debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie- hellman-group14-sha1,diffie-hellman-group1-sha1
    debug2: kex_parse_kexinit: [email protected],[email protected],ssh-rsa,[email protected],[email protected],ssh-dss
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blow fish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blow fish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,[email protected],zlib
    debug2: kex_parse_kexinit: none,[email protected],zlib
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-g roup1-sha1
    debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blow fish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blow fish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,[email protected]
    debug2: kex_parse_kexinit: none,[email protected]
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug2: mac_setup: found hmac-md5
    debug1: kex: server->client aes128-ctr hmac-md5 none
    debug2: mac_setup: found hmac-md5
    debug1: kex: client->server aes128-ctr hmac-md5 none
    debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
    debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
    debug2: dh_gen_key: priv key bits set: 110/256
    debug2: bits set: 492/1024
    debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
    debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
    debug1: Server host key: RSA 92:ac:c2:7b:1e:ba:6b:62:9b:32:3e:14:c6:87:a7:59
    debug1: Host '172.20.0.12' is known and matches the RSA host key.
    debug1: Found key in /var/root/.ssh/known_hosts:2
    debug2: bits set: 524/1024
    debug1: ssh_rsa_verify: signature correct
    debug2: kex_derive_keys
    debug2: set_newkeys: mode 1
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug2: set_newkeys: mode 0
    debug1: SSH2_MSG_NEWKEYS received
    debug1: Roaming not allowed by server
    debug1: SSH2_MSG_SERVICE_REQUEST sent
    debug2: service_accept: ssh-userauth
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug2: key: /var/root/.ssh/id_rsa (0x0)
    debug2: key: /var/root/.ssh/id_dsa (0x0)
    debug1: Authentications that can continue: publickey,gssapi-with-mic,password
    debug1: Next authentication method: publickey
    debug1: Trying private key: /var/root/.ssh/id_rsa
    debug1: Trying private key: /var/root/.ssh/id_dsa
    debug2: we did not send a packet, disable method
    debug1: Next authentication method: password
    [email protected]'s password:
    debug2: we sent a password packet, wait for reply
    debug1: Authentication succeeded (password).
    Authenticated to 172.20.0.12 ([172.20.0.12]:22).
    debug1: channel 0: new [client-session]
    debug2: channel 0: send open
    debug1: Entering interactive session.
    debug2: callback start
    debug2: client_session2_setup: id 0
    debug2: fd 3 setting TCP_NODELAY
    debug2: channel 0: request pty-req confirm 1
    debug1: Sending environment.
    debug2: channel 0: request shell confirm 1
    debug2: callback done
    debug2: channel 0: open confirm rwindow 0 rmax 32768
    debug2: channel_input_status_confirm: type 99 id 0
    debug2: PTY allocation request accepted on channel 0
    debug2: channel 0: rcvd adjust 2097152
    debug2: channel_input_status_confirm: type 99 id 0
    debug2: shell request accepted on channel 0
    Last login: Thu Jun  6 09:12:43 2013 from 172.20.0.17
    [root@npecdp01 ~]#

    Jeffrey Jones2 wrote:
    I'm always looking for new tricks of the trade.
    I remember now why I originally changed the ssh config file. Here is another trick: In a text editor, type
    ssh://[email protected]
    making the obvious substitutions. Select the line and drag it to the Desktop. It will create an inetloc file that, when double-clicked, opens a Terminal window and connects to the ssh session. I have several of these in my Dock.
    That is a neat trick. However, with LaunchPad I'm not much of a Finder double-clicker anymore. What is interesting is that the OS knows how to handle the ssh protocol. You can also type "open ssh://[email protected]" for the same effect. That may not seem like much of a gain, but it reveals some interesting OS-level possibilities.
    With an RSA key, I don't even need a password
    You can use the newer DSA keys. There is another neat trick too. Pretty much every set of instructions I've seen online suggests using an empty private key password because running ssh-agent is such a hassle on Linux. It is built-in to OS X. So, on OS X, you can create more secure DSA private keys with pass phrases that are stored (and encrypted) in your keychain. You only have to supply the Then, even if someone gets your private keys, they get nothing.

  • [Forum FAQ] Troubleshoot the error "The Remote Desktop Session Host server is in Per User licensing mode and No Redirector Mode"

    Symptom
    RD License server is a key component of RDS. It licenses users to access RDS servers.
    After purchase the required RDS CALs, we need to activate the RDS License server and install the purchased RDS CALs. However, during the installation or after installation, we may face errors
    about RDS License.
    In most cases, the following error may occur.
    Error:
    The Remote Desktop Session Host server is in Per User licensing mode and No Redirector Mode, but license server "Server name" does not have any installed licenses with the following
    attributes:
    Product version: Windows Server 2012
    Licensing mode: Per User
    License type: RDS CALs
    Troubleshooting
    1. Check whether the RD License Configuration is configured properly and there are no Warnings in the Event.
    2. The License Server should be part of 'RD Server License' group in Active Directory Domain Services.
    3. Check if the Licensing Mode is correct.
    - To change the Licensing Mode we can use RD Licensing diagnose, PowerShell cmdlet and Group Policy.
    Via PowerShell cmdlet:
    To change the licensing mode on RDSH/RDVH:
    $obj = get-wmiobject -namespace "Root/CIMV2/TerminalServices" Win32_TerminalServiceSetting
    $obj.ChangeMode(value)
    # Value can be 2 - per Device, 4 - Per user
    Via Group Policy
    Path: Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Session Host -> Licensing
    Use the specified RD license servers = FQDN of server name
    Set the Remote Desktop licensing mode =
    Per User
    However, if issue persists, please provide detailed information and post the question in the
    Remote Desktop Services (Terminal Services) forum.
    Please click to vote if the post helps you. This can be beneficial to other community members reading the thread.

    Hi Richard,
    You need to uninstall Remote desktop session host feature. After removing it, you will default two connections which does not need to purchase RD CALs'.
    Thanks,
    Umesh.S.K

  • Open a UNIX terminal (with a remote login session) on JButton click

    All,
    -- The domain of this problem blurs the line which decides if this question has to be posed on a Java swing audience or a UNIX forum. To understand this problem apart from being a Java swing person, you would also need to have a basic understanding of UNIX concepts such as gnome-terminal, xterm and rsh --
    I am creating a network monitoring GUI which has a JTable having many entries that pertains to various system information about nodes in a network. I have overridden the default cellEditor in the table with a custom TableCellEditor (camickr's archive) and have a column containing JButtons labelled with hostnames.
    Now, when a user clicks on any of these buttons, I would like to open up a terminal (xterm or /usr/bin/gnome-terminal) followed by executing some commands on this NEW terminal shell. In other words, I would like to automate this process as if the user opens a terminal and then keys in commands to rsh into the remote host by specifying the hostname (which is the label on the JButton) and finally provide the user with this state, from where on she takes control on that remote login session.
    I tried searching through various previous posts. I did find a related one:
    http://forum.java.sun.com/thread.jspa?threadID=5180094&messageID=9699614#9699614
    But I still have difficulty in getting my problem solved.
    The following statements are executed when one such button (labelled by a hostname) is clicked:
    public void actionPerformed(ActionEvent e) {
             String hostname = e.getActionCommand();
                fireEditingStopped();
                System.out.println( "probing:  " + hostname); //This appears correctly on the console
                Process p;
                   try {
                        p = Runtime.getRuntime().exec("/usr/bin/gnome-terminal");
                        BufferedReader in = new BufferedReader(new InputStreamReader(p.getInputStream()));
                        BufferedWriter out = new BufferedWriter(new OutputStreamWriter(p.getOutputStream()));
                                    out.write("rsh -l root "+hostname); //attempting to remote login in the NEW shell (terminal)..... I guess :|
                   } catch (IOException e1) {
                        // TODO Auto-generated catch block
                        e1.printStackTrace();
    .I guess I am not having control on the new terminal. Is there any way I could control the newly spawned shell?
    Appreciate,
    Rajiv

    Alright...
    assuming gnome-terminal is in /usr/bin path,
    /usr/bin/gnome-terminal -e "<command>"
    would solve this problem

  • Windows 2012 Remote desktop session host server not detecting RD licensing server

    Hi,
    We have a customer server which is Windows 2012. We installed RDS session host server role and configured it to use RD licensing server as per the
    https://support.microsoft.com/kb/2833839?wa=wsignin1.0
    After configuring, when I open RD license diagonser tool, it says, RD license server is not available. Also shows, credential not available. When I enter the credential by clicking, provide credentials, it does not get applied. I see no event logs related
    to RD service. However, I see the below event log which points to RD licensing server.
    DCOM was unable to communicate with the computer <RD license server> using any of the configured protocols; requested by PID     273c (C:\Windows\system32\mmc.exe).
    Please help in fixing the issue.
    Thanks,
    Umesh

    Hi Umesh,
    Thanks for your comment.
    During your configuration, have you specified RD License server for RDSH to use?
    You can also specify a license server for the RD Session Host server to use by applying the Group Policy under below path.
    Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Licensing 
    Use the specified Remote Desktop license servers – Provide the FQDN of the license servers to use
    Also this setting can be specified by below method.
    To configure the license server on RDSH/RDVH:
    $obj = gwmi -namespace "Root/CIMV2/TerminalServices" Win32_TerminalServiceSetting
    $obj.SetSpecifiedLicenseServerList("License.contoso.com")
    Note “License” is the name of the License Server in the environment
    To verify the license server configuration on RDSH/RDVH:
    $obj = gwmi -namespace "Root/CIMV2/TerminalServices" Win32_TerminalServiceSetting
    $obj.GetSpecifiedLicenseServerList()
    More information.
    RD Licensing Configuration on Windows Server 2012
    http://blogs.technet.com/b/askperf/archive/2013/09/20/rd-licensing-configuration-on-windows-server-2012.aspx
    In addition you can refer this article for reference.
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    TechNet Community Support

  • Remote X sessions

    Hi,
    I've installed some software on our new Xserve, and when I log in with 'ssh -Y -l user xserve' from our client Mac's with xterm and try to run it I get:
    kCGErrorRangeCheck : Window Server communications from outside of session allowed for root and console user only
    INIT_Processeses(), could not establish the default connection to the WindowServer.Abort
    Is there any way around this? We tested this 9 months ago and all seemed to work perfectly with remote X sessions, maybe an update has changed something?
    Any help would be great!

    This problem went away with => 10.5 OS X

  • The grace period for the Remote Desktop Session Host server has expired

    <p>I'm running Windows Server 2012, we only have 1 server and it's a DC.  I'm trying to RD to the server from my Windows 7 laptop. It was working fine on Friday but when I came in on Monday I got message saying that 'The remote session was disconnnected
    because there are no Remote Desktop License Servers available to provide a license'
    So after a bit of digging I found out my 'grace period' had expired, so ordered a new license which I got today, installed this all ok but still i cannot connect via RD I get the same message....went into the RD License Diagnoser and it said the problem
    was as follows
    'The grace period for the Remote Desktop Session Host server has expired, but the RD Session Host server has not been configured with any license servers. Connections to the RD Session Host server will be denied unless a license server is configured for
    the RD Session Host server.'
    Suggested Resolution as follows
    Configure a license server for the Remote Desktop Session Host server. If you have an existing license server, specify that license server for the RD Session Host Server. Otherwise, install RD Licensing on a computer on your network and Configure RD Session
    Host Server to use it.'
    I cannot figure out how to do this as I cannot find the RD Session Host Server tool. 
    Can any of you lovely people help me please

    Hello,
    Best option would be to assign the license server by using AD GPO. Youl will need to configure the following:
    Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Licensing
    and define the settings for:
    Use the specified Remote Desktop License Server
    Set the Remote Desktop Licensing mode
    Then assign the policy tho your server.
    regards Robert Maijen

  • Remote Desktop Session Host on Server 2012 not domain-joined

    I have a server 2012 which is running Remote Desktop Session Host role without the Connection Broker like described here:
    http://support.microsoft.com/en-us/kb/2833839
    Now the client would like the Network Level Authentication (NLA) disabled. And since server 2012 does not have the Remote Desktop Session Host Configuration tool, I have to use the server manager console.
    https://social.technet.microsoft.com/Forums/windowsserver/en-US/630cc818-69b0-4e1c-8d65-1b895b20e203/where-is-the-remote-desktop-session-host-configuration-tool-in-server-2012-?forum=winserverTS
    But when I go to the remote Desktop Services of Server manager, it says “You are currently logged on as local administrator on the computer. You must be logged on as a domain user to manage servers and collections.”
    So I tried finding some Powershell cmdlet could help me with the problem. I guess
    Get-RDServer
    or Set-RDSessionCollectionConfiguration would be the ones but I can’t seem to make them work.
    Any help, or a hint that I going in the right direction or not?

    Hi,
    Have you configure the certificate for your server?
    Add the user under Remote Desktop user local group, configure FQDN name of server. Please see that if we are using RDS server in workgroup then most of the tools provided to make managing/configuring RDSH servers easier in 2012 will not work in a workgroup
    configuration including some PowerShell command. You can check the below article for information.
    Deploying a RDSH Server in a Workgroup – RDS 2012 R2
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Windows 2012 R2 - Remote Desktop Sessions, RemoteFX, GPU, Blue Screen RemoteFX adaptor

    Nvidia GPU GRID K1
    Host Server - Dell Power edge R720 128 gig RAM 2 Xeon E5-2640v2 2.0GHz, 20M cache 8c
    Windows 2012 R2 full installation – Bios and all hardware with latest updates.
    Roles - Hyper V and Remote Desktop Virtualization Host
    EPT, GPU, WDDM (latest drivers) compatible for RemoteFX and fully up to date.
    I have disabled the video adaptor on the motherboard.
    I cannot complete with administrative permissions;
    dism /online /enable-feature /featurename:Microsoft-Windows-RemoteFX-EmbeddedVideoCap-Setup-Package
    Error: 0x800f080c
    Feature name Microsoft-Windows-RemoteFX-EmbeddedVidoCap-Setup-Package is unknown
    Question 1 - because video card on motherboard disabled, do I still need to complete this command?
    VM’s
    **I’m not interested in VDI but more Remote Desktop Sessions and the option to ‘pinch and zoom with Windows 8.1 tablets**
    VM1 - Windows 2012 R2 configured as generation 1 that is fully patched.
    This VM is able to start up and run until I add the new hardware for the RemoteFX Video adaptor from within the Hyper V settings. When I start the VM the server blue screens. I have tried multiple VM’s with 2012 but same thing
    If I created the VM as Generation 2 I am able to start the VM but the RemoteFX adaptor doesn’t appear in the device manager. I have read generation 2 isn’t compatible with RemoteFX.
    VM2 – *Testing purposes* - Windows 8.1 Enterprise configured as generation 1 that is fully patched.
    This VM I am able to start up and run the VDI after the RemoteFX video adaptor is installed, also the correct adaptor appears in the device manager. This seems to at least work correctly but I cannot pinch and zoom and the experience is poor.
    GPU summary within the Hyper V settings state there are 4 physical GPU’s all of which can be used with RemoteFX and that 1 virtual machine are using the GPU (Windows 8.1 enterprise VM)
    Firewalls off, latest RDP clients
    I have read you should be able to use Windows 2012 R2 and we should be able to use the sessions with pinch and zoom but now and then you come across something that tells me different.
    Question 2 – I need this to work with Windows 2012 R2 so we can use Remote Desktop Sessions 
    and the tablets can use pinch and zoom, anyone tell me what I may be doing wrong?

    Hi,
    Thank you for posting in Windows Server Forum.
    As per my research, you need to run the command although video adapter is disabled on motherboard. If you install the RemoteFX cap driver, the integrated video adapter is disabled while the operating system is running. 
    For more information you can refer beneath article.
    1. RemoteFX (with Hyper-V) is a serious business tool. For games.
    2. Configure RemoteFX in Hyper-V running Windows Server 2012 with low end GPU
    Hope it helps!
    Thanks.
    Dharmesh Solanki

  • Inconsistent behavior of "where" filter command in remote powershell session

    I've got a simple powershell script I've written to do a gpo backup (backup-gpo) to a remote file share, and then I launch a remote powershell session with "invoke-command" where I zip up the results of the gpo backup, then delete the gpo
    backups once the files are safely zipped.
    What I'm seeing, and I've never seen before, is very inconsistent results in the file filtering statements.  I use the following line twice in my code to find the files written by the GPO backup:
     Get-ChildItem -Force | ? {($_.lastwritetime.date -eq (Get-Date).date) -and ($_.name -notlike "*.zip")}
    The first time it finds the files to zip, the second time it finds the files to delete.  It's a copy/paste, so it's the exact same code.
    The weirdness that happens is some nights, it works fine, and both filters match what they should.  The GPO backup results are found, zipped, and then deleted.  Other nights, the first filter will match all old *.zip files (the exact
    opposite of the filter), and zip them up - then the "delete" filter, which is the exact same code, will match correctly and delete the GPO backup results that should have been zipped but weren't.
    Last night the first filter matched correctly, and then the second filter matched the date portion of the filter, ignored the *.zip portion, and deleted everything in the target folder from that day. 
    Anyone seen anything like this?

    Hi Nbhms,
    Any updates about this issue?
    If you need further help, please feel free to reply this post directly
    so we will be notified to follow it up.
    If you have any feedback on our support, please click here.
    Best Regards,
    Anna
    TechNet Community Support

  • Windows Components/remote desktop services/remote desktop session host/profile doesn't appear to be working on 2008R2 boxes

    I have two domains.   One is an account domain with a one way trust with the resource domain.   Resource domain trusts the account domain and has a number of 2008R2 servers running within.  I am experiencing severe logon delays
    due to these servers being unable to access the server that hosts the user home folder specified directly on the user account profile tab from the account domain.   When using my workstation in the actual account domain (corporate) I have no
    problems.
    Because of these network restrictions,  I need to override the 2008R2's desire to access that user home folder location in the account domain.
    So far the best thing I have found to try is Windows Components/remote desktop services/remote desktop session host/profile/Set Remote Desktop User Home Directory
    The problem is that so far I have tried to configure this to point to both a local folder as well as a network path and it doesn't appear to be doing anything.   Not seeing any errors in the app or system log either.
    It is still trying to map the path in the account domain.
    Any ideas?
    Is there a better way to accomplish my goal?   The servers in the resource domain will be Citrix servers and there will be a lot of users connecting from the account domain.
    I tried this setting too,  but it only seems to work on the 2012 machines in my Resource domain.
    With the introduction of Windows 8 and Windows Server 2012 there is now a new group policy setting called “Set user home folder” and is found under Computer Configuration > Policies > Administrative Templates > System > User Profiles
    Help!

    Hi,
    This might be due to permission problems. Please check whether the user accounts for whose home folder to be redirected have permissions in the shared folder specified in the server. 
    Checkout the below link on Best Practice for creating Roaming Profile and Folder Redirection
    http://www.grouppolicy.biz/2010/08/best-practice-roaming-profiles-and-folder-redirection-a-k-a-user-virtualization/
    Regards,
    Gopi
    JiJi
    Technologies

  • How to reconnect to a disconnected remote ssh session on solaris 10

    hi all
    How to reconnect to a disconnected remote ssh session on solaris 10
    is there a way to accomplish this

    No, there's not.
    A common solution for this is to get a copy of 'screen'. After connecting via ssh (or any other protocol), you can start a "screen" session. If you get disconnected (or disconnect intentionally), you can later come back on the machine and bring your existing "screen" session back.
    Darren

  • How can I Deny permissions to logon to Remote Desktop Session Host server in powershell script?

    I am need of some assistance please. I am a system admin and I am trying to create a script that will assist with the tedious tasks I have to do with disabling a user that no longer works for the company.
    I have created a script so far that will reset the users passwords and remove them from all groups (minus domain users).
    I am trying to make it where it will deny permissions to logon to Remote Desktop Session Host server as well as give full mailbox permission to the manager in Exchange Server 2010.
    I know with Exchange 2010, I will need to add the Powershell snapin. Is there a way for this to be added into the script? I am thinking to add the code:
    add-pssnapin Microsoft.exchange.management.powershell.e2010
    Is there another way to do this? Any help or recommendations would be much appreciated.
    $ou = Get-ADUser -SearchBase "<*OU info here*>" -Filter * |
    Set-ADAccountPassword -Reset -NewPassword (ConvertTo-SecureString -AsPlainText "<*Password here*>" -Force)
    foreach ($user in $ou) {
    $UserDN = $user.DistinguishedName
    Get-ADGroup -LDAPFilter "(member=$UserDN)" | foreach-object {
    if ($_.name -ne "Domain Users") {remove-adgroupmember -identity $_.name -member $UserDN -Confirm:$False} }

    Why not just disable the account?Why are you searching an OU foro users when you just want to terminate one user?
    You can remotely connect an exchange session and manipulate the mailbox permissions.  You do not load a snap-in except on the Exchange server.
    $Session=New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri http://<FQDN of Exchange 2013 Client Access server>/PowerShell/
    Import-PSSession $Session
    # exchange commands here
    \_(ツ)_/
    We have a checklist we have to go through with the tasks listed. We have to keep to the account enabled until HR changes
    the status which is usually 30-90 days depending. Managers sometimes need to access the accounts to retrieve information, etc. We put the users in an OU; once we are given permission from the manager we move forward in the removal. 

  • Can Dreamweaver create the remote root directory?

    Hi,
    Does Dreamweaver have the capability to create the remote
    root directory? As an example, if I define a remote site and I set
    the host directory to public/site3 where the public directory
    already exists on the server but site3 directory does not, can
    Dreamweaver create the site3 folder? Other programs will notify
    that the directory does not exist and ask if you'd like for it to
    be created. Dreamweaver just seems to give me error messages.
    I'm currently using a straight FTP program to create the
    directory before I define the remote site but it seems ridiculous
    to have to do this.
    Thanks!
    Julie

    > can Dreamweaver create the site3 folder?
    Sure.
    But - what do you expect this to do for you? Are you trying
    to have
    multiple sites on a single hosting account?
    Murray --- ICQ 71997575
    Adobe Community Expert
    (If you *MUST* email me, don't LAUGH when you do so!)
    ==================
    http://www.dreamweavermx-templates.com
    - Template Triage!
    http://www.projectseven.com/go
    - DW FAQs, Tutorials & Resources
    http://www.dwfaq.com - DW FAQs,
    Tutorials & Resources
    http://www.macromedia.com/support/search/
    - Macromedia (MM) Technotes
    ==================
    "[email protected]"
    <[email protected]> wrote in message
    news:fbutc7$88f$[email protected]..
    > Hi,
    >
    > Does Dreamweaver have the capability to create the
    remote root directory?
    > As
    > an example, if I define a remote site and I set the host
    directory to
    > public/site3 where the public directory already exists
    on the server but
    > site3
    > directory does not, can Dreamweaver create the site3
    folder? Other
    > programs
    > will notify that the directory does not exist and ask if
    you'd like for it
    > to
    > be created. Dreamweaver just seems to give me error
    messages.
    >
    > I'm currently using a straight FTP program to create the
    directory before
    > I
    > define the remote site but it seems ridiculous to have
    to do this.
    >
    > Thanks!
    > Julie
    >

  • Running a command in a remote Powershell session

    Hi,
    I have used the Enter-PSSession to get a remote session on a domain controller... all is ok with that.
    when i run the following command it fails, however if i run this locally on the domain controller it succeeds. this command is correct, it just fails with the remote powershell session
    dsacls.exe "OU=MYTestOU,OU=Servers,DC=MyDomain,DC=Local" /G "mydomain\MyComputer$":GRGWCC
    I have tried placing c:\windows\system32 before the exe, and i have also tried cmd /c dsacls.exe .........
    i cant figure out why this doesnt work, can anyone help?
    thanks
    Steve

    strange, if i run the command for a user account instead of a computer account and remove the "" around it, it works.
    dsacls.exe "OU=MYTestOU,OU=Servers,DC=MyDomain,DC=Local" /G mydomain\steve:GRGWCC
    it must be that $ sign that is causing the problems....?

Maybe you are looking for

  • My journey of almost two weeks to get a new phone

    my story of how to get a new phone has many ups and downs. may 29th, i return from belize with a broken phone (dropped it in the ocean on a scuba trip).  i go to the apple store who recommends i call verizon to see if they're going to be flexible abo

  • I just want to create playlists in Itunes 11

    I am on an IMac. I am running 10.6.8 I am trying to work with the loathsome Itunes 11.1 . All I want to do is create playlists from my library. I don't want Genius. I don't want the Itunes Store. I don't want Icloud. I just want to do what I used to

  • DSN - Success notifications

    Hi, I'm in the process of setting up a C350 for the first time, and can't seem to get delivery success notifications to work. I can only find options for soft/hard bounces (which are working) but can't find any options for success notifications. Our

  • Just approved, but missing artwork/today's episode

    Artwork and today's episode are in the feed: http://dailytravelpodcast.com/feed/podcast/ But missing on iTunes: https://itunes.apple.com/us/podcast/the-daily-travel-podcast/id876749701 (Admittedly, the artwork was greater than 500K before, so I repla

  • Delegated Admin 1.2p1

    After de-installing iDA1.2 and installing iDA1.2p1, I am now getting the following error, when modifying/adding alternate mail addresses to users in my domain: failed: domain part of email address does not match domain name Does anyone have any ideas