Sdílet prostřednictvím


Part 2 - Hyper-V Remote Management: You do not have the required permission to complete this task. Contact the administrator of the authorization policy for the computer ‘COMPUTERNAME’

Update 14th Nov 2008. I've just released a script which does all this configuration in one or two command lines: HVRemote 

Quick links to the all parts in the series: 1, 2, 3, 4 and 5 

The second part of the extra-long blog post contains the steps necessary on the client machine. Part one concentrated on the server side configuration.

Step 5 (On the client)

Step 5 mirrors step 2 in the first part of this blog post, but on the client. Note also (again for convenience more than anything else), my Vista SP1 machine is actually itself a virtual machine running on the same physical machine as the server. You’ve got to love it when you can have a somewhat recursive technology ;)
 
Enable the firewall rules on the client for WMI (Windows Management Instrumentation). From an elevated command prompt, enter the following:

netsh advfirewall firewall set rule group="Windows Management Instrumentation (WMI)" new enable=yes

Make sure the command it successful and responds: Updated 8 rules(s). Ok.

wg27

If you now open “Windows Firewall with Advanced Security” from Control Panel/Administrative Tools on the start menu, you will notice eight rules, six inbound and two outbound have been enabled. (It helps to sort by Group)

wg28

wg29 

Step 6 (On the client)

This step creates a firewall exception for the Microsoft Management Console application (mmc.exe). From an elevated command prompt, enter the following:

Netsh firewall add allowedprogram program=%windir%\system32\mmc.exe name="Microsoft Management Console"

Make sure the command is successful and responds “Ok.”

wg30

You can verify that you succeeded in the above step by looking in the “other” Windows Firewall application. (No, I have no idea why there are two either….). Open "Network and Sharing Center" on the control panel, and click Windows firewall in the bottom left corner, then click "Allow a program through Windows Firewall" where you’ll see a new entry with the name “Microsoft Management Console”

wg31

wg32

wg33

Step 7 (On the client)

IMPORTANT!!!! You need to do this step in the following scenarios:

  • Client and server are both in a workgroup
  • Client is a workgroup and server is in a domain
  • Client is in a domain and server is in a workgroup
  • Both client and server are in domains, but there is NO TRUST between them.

You DO NOT NEED TO DO THIS STEP if the client and server are in either the same or trusted domains. Go to step 8.

WMI makes calls back from the server to the client. This is entirely expected (and is not Hyper-V specific). When a server is in a workgroup, the DCOM connection from the server back to the client is "anonymous". This step therefore grants the appropriate permission.

On the start menu box (yes, well spotted, I need to apply updates), type dcomcnfg and hit enter to open Component Services. If UAC is enabled, click allow when prompted or enter appropriate administrative credentials.

wg34 

Expand the tree down through Component Services\Computers\My Computer, select My Computer, right-click, choose properties and select the COM Security tab.

wg36

Click Edit Limits in the Access Permissions area (do not confuse with Edit Limits in the Launch and Activation Permissions area). Select “ANONYMOUS LOGON” from the list of users, and make sure Remote Access/Allow is checked in the permissions area. Your screen should look like below.

wg37
Click OK and OK again, and close Component Services.

Step 8 (Away from the keyboard)

Take a deep breath and pat yourself on the back. Now do that again. A third time if you like. Then double-check to make sure you followed the above steps and those in part one  to the letter.  You did remember the step about restarting the server, didn't you?

Step 9 (On the client)

Logon as the account you have granted permissions to (“john” in my walkthrough) on the client.

Start Hyper-V Manager from Administrative Tools on the Control Panel. Enter appropriate administrative credentials if UAC is enabled and the account is not an administrator on the client.

Click Connect to Server and enter the name of the remote machine.

Watch in awe as you get a screen like below. You can also see, it took me 2 hours, 24 minutes and 19 seconds to do this walk-through documenting it step-by-step. It should take you much less time!

wg39

Cheers,
John.

Update 14th Nov 2008. I've just released a script which does all this configuration in one or two command lines: HVRemote

Comments

  • Anonymous
    January 01, 2003
    Hola Una herramienta imprescindible para configurar los servidores con Hyper-V para que se puedan administra

  • Anonymous
    January 01, 2003
    Hyper-V Management Console on Vista x64

  • Anonymous
    January 01, 2003
    Evandros - can you post up the output of hvremote /show, plus a ping by name in each direction. Thanks, John.

  • Anonymous
    January 01, 2003
    Announcing "HVRemote"...., a tool to "automagically" configure Hyper-V Remote Management

  • Anonymous
    January 01, 2003
    PingBack from http://blogs.technet.com/jhoward/archive/2008/03/28/part-1-hyper-v-remote-management-you-do-not-have-the-requested-permission-to-complete-this-task-contact-the-administrator-of-the-authorization-policy-for-the-computer-computername.aspx

  • Anonymous
    January 01, 2003
    Dave. Yes. See the documentation for more info. Thanks, John.

  • Anonymous
    January 01, 2003
    Soon, I promise, I will be publishing part 3 which is the workgroup server-core version of “ Hyper-V

  • Anonymous
    January 01, 2003
    With the RTM release of Hyper-V just around the corner, I thought it would be a good idea to re-visit

  • Anonymous
    January 01, 2003
    日本語だと↓なエラーが出る件です。 「このタスクを完了するために必要なアクセス許可がありません。このコンピュータ ‘xxxxxxx’ の承認ポリシーの管理者に問い合わせてください。」

  • Anonymous
    January 01, 2003
    Although I thought I’d finished at part two, after even more emails and comments on part one and two

  • Anonymous
    January 01, 2003
    In my last post on installing Hyper-V for my home setup I said I had a number of issues.  One was

  • Anonymous
    January 01, 2003
    In my last post on installing Hyper-V for my home setup I said I had a number of issues.  One was

  • Anonymous
    January 01, 2003
    More for my own reference, as I keep having to search the Internet for this document and never bookmark

  • Anonymous
    January 01, 2003
    Aujourd'hui deux outils pour Hyper-V. Pas tout neufs, mais extrêmement utiles. Le premier vous servira

  • Anonymous
    January 01, 2003
    The comment has been removed

  • Anonymous
    January 01, 2003
    Darin - untrusted domains or part of the same forest? If the latter, then part 4 should work. Untrusted domains has seperate challenges which I'm still working through for a future part. Cheers, John.

  • Anonymous
    January 01, 2003
    Zoltan - I answered your other comment on the HVRemote article. Please follow up on that one. Thanks, John.

  • Anonymous
    January 01, 2003
    Greg - glad you resolved it :) Cheers, John.

  • Anonymous
    January 01, 2003
    So after even more feedback and questions, part 4 of this series provides the walkthrough steps necessary

  • Anonymous
    January 01, 2003
    It has been a little quiet on the blog front, but sometimes, at least in this case, I hope I've come

  • Anonymous
    January 01, 2003
    Rob - there's a couple of things here. Make sure you cover the steps in part 5 which covers a domain joined client to a workgroup server. Similar to this, but a couple of nuances. However, what's most likely blocking this working is the external firewall you are describing. WMI/DCOM are not particularly "external firewall friendly" due to the number of ports you need to open, so I would not recommend the scenario you are trying to achieve. I'm not sure the exact list of ports you need for this - haven't tried it myself, but as I understand it the default ports are 135 49152-65535   2179 There's a couple of articles about this you may want to read: http://msdn2.microsoft.com/en-us/library/ms809327.aspx http://support.microsoft.com/kb/217351 If you're also behind a NAT router, I don't believe remote DCOM calls would work. I'm not sure of your exact topology, but I would look towards a TSGateway which you can remote Hyper-V manager through and use mouse (once the integration services are installed - I have an entry a short while ago describing how to use the keyboard to drive the installation of that without mouse), or use TS directly to the server and run Hyper-V Mnaager on the server (unless it is Server Core). Hope that helps. Thanks, John.

  • Anonymous
    January 01, 2003
    Robr - I was thinking about this some more. With the caveat that I have never tried this, it may be possible to tunnel DCOM over HTTP using the RPC over HTTP proxy mechanism. When I get a chance, I'll build up a lab environment to see whether it's possible. There's some interesting information here: http://msdn2.microsoft.com/en-us/library/ms809302.aspx You will still need port 2179 for the VMConnect video RDP connection though. Thanks, John.

  • Anonymous
    January 01, 2003
    Josh - without the output from both sides, it's impossible to diagnose anything here. Thanks, John.

  • Anonymous
    January 01, 2003
    Dave - in which case, you should get the same result as creating a new user by simply runing "hvremote /add:yourusername" on the server. You still need to verify the client settings though (mmc and anondcom) as this is a workgroup. It should work then :) I hope, anyway! Cheers, John.

  • Anonymous
    January 01, 2003
    Hi Jonathan - Yes, I've seen reports of OneCare which (as I understand it - never have used it) has it's own firewall which blocks part of remote management. Let me see if I can get hold of a copy to install and see what the problem is to find the solution. Stay tuned... Thanks, John.

  • Anonymous
    January 01, 2003
    Dave - actually not quite true. You can /show the settings as an administrator from an unelevated command prompt on a Vista client, but not change the /mmc or /anondcom settings - you will hit permission denied. Similarly on the server, you cannot read the security permission for a WMI namespace unless you are elevated. I'm pretty sure this is related (for WMI) to UAC token filtering as described http://msdn.microsoft.com/en-us/library/aa826699(VS.85).aspx. However, in both client and server cases, this is really a question for those who developed the security model rather than for myself who's trying to manipulate it :) So nutshell.... you still need to be elevated on both client and server to do anything useful. Thanks, John.

  • Anonymous
    January 01, 2003
    Dave - I'm not sure is the simple answer - I'll need to verify in my "test lab" which is all setup in my office at work (quicker than trying to set it up on my home servers) and run some network traces to work that out. Let me check tomorrow. If that is the case, as you seem to be saying, then I'll add that to HVRemote to report on in the /show and to have the ability to change in the next version.... That having been said, now you mention it, this does ring some distant bells. I'll have to have a dig through my archives in the office. Out of interest, did you deliberately change any of the firewall rules on the server before running the tool. When I was doing my testing, I used a vanilla install and only ran the tool for the configuration, so I never tried it with other combinations. Thanks, John.

  • Anonymous
    January 01, 2003
    Dave - I should have made it a bit clearer in the post (and I can make a check in the code if I can work out how). You must run the script as an administrator from an elevated command prompt. Without elevation, or running it as a standard user will give exactly that error. It should work when elevated by any account that is a local administrator. Thanks, John.

  • Anonymous
    January 01, 2003
    Tore -  I got your email and have just replied. Thanks, John.

  • Anonymous
    January 01, 2003
    The comment has been removed

  • Anonymous
    January 01, 2003
    The comment has been removed

  • Anonymous
    January 01, 2003
    I'm not sure I understand your configuration: Are you saying that Windows Server 2008 is in the virtual machine under VMWare workstation? Have you enabled the Hyper-V role (which I don't believe will succeed when the OS instance is running in a VM - never actually tried)? Thanks, John.

  • Anonymous
    January 01, 2003
    The comment has been removed

  • Anonymous
    January 01, 2003
    Dave - That's really odd if disabling the firewall on the SERVER makes connections start working. Can you try turning it back on again and creating a seperate user account - I'm assuming you're using "Administrator" here: On server net user <username> /add *, type the password. Do same on client and make sure the passwords are the same. Then run hvremote /add:username on server. If the client is workgroup, please also run hvremote /anondcom:grant. Also remember to run hvremote /mmc:enable on the client. Try that, when logged on as the new user. If that still fails, and also fails after a reboot, please can you re-post the hvremote /show on both the client AND the server. Thanks, John.

  • Anonymous
    January 01, 2003
    I am feeling lazy today - but thankfully my colleagues have been working hard :-) Mike Kolitz has done

  • Anonymous
    January 01, 2003
    So far, I’ve covered the following Hyper-V Remote Management scenarios: Workgroup: Vista client to remote

  • Anonymous
    January 01, 2003
    Dave - I thought I HAD put this check into v0.3 for both client AND server. Are you sure you are running 0.3 on the server as well? If you are, please can you drop me an email using the option at the top of the blog. Thanks, John.

  • Anonymous
    January 01, 2003
    re "I have Windows 2008 DataCenter Edition with the Hyper-V role installed. Do you have the standalone Hyper-V Server version that does not include additional roles (other than the Hyper..." question. Not sure I understand the question, but I've tried this on full and Hyper-V Server with no repro. Microsoft Hyper-V Server is not based on WinPE - it should have a black background with a default install, so not sure where green comes into this. Realistically, if you're still having problems here, please run hvremote /show /debug:verbose on the server and the client and let's see if there some other clue in there. Email link is at the top. Thanks, John.

  • Anonymous
    January 01, 2003
    Roshan - if this is a workgroup environment, you still need to enable anonymous DCOM callbacks to the client machine (ie the Windows Server 2008 full machine in your configuration). Thanks, John.

  • Anonymous
    January 01, 2003
    Jonh, thanks a lot for this post, it is very useful. But, in scenarios with Windows Live OneCare this solution doesn't work due to OneCare firewall restrictions :( Only one solution turn off firewall at all... :(

  • Anonymous
    January 01, 2003
    Scott - correct. I was being over cautious in saying reboot. Restarting the Hyper-V services which are dependent on winmgmt is sufficient - it was just easier to say "reboot". Obviously allowing anonymous callbacks has a security implication, but I don't know the specifics. The closest information I could find published was at http://technet2.microsoft.com/windowsserver/en/library/4c9a2873-2010-4dbb-b9dd-6a7d1e275f0f1033.mspx?mfr=true. However, please note that you do not need to enable anonymous callbacks if both machines are in trusted domains. This is something I keep meaning to add to the walkthrough, but haven't got  round to quite yet..... Thanks, John.

  • Anonymous
    January 01, 2003
    Fabrice - it depends entirely on whether you are using "The Administrator" account, and whether you are are in a workgroup or domain. Generally, as "The administrator", you don't need any configuration on the server. See part 5 of the series for a scenario where you do need to use cmdkey for Hyper-V remote management. Thanks, John.

  • Anonymous
    January 01, 2003
    The comment has been removed

  • Anonymous
    March 30, 2008
    I use Windows One Care on my Vista PC. The settings above do not work as the Windows FW is turned off. Can you post the specific programs, ports etc... to accomplish the same thing as listed above. If I turn off the firewall on the Vista PC all works as advertised. Thanks is advance

  • Anonymous
    April 07, 2008
    Hi John, thank you. I took me around 15 minutes to configure this remote management Hyper-V MMC console in a workgroup scenario. It works fine for me, but I had couple of problems with copy and paste of the netsh scripts in your post and enabled the rules manually using control panel. Kind regards, Ivan Versluis

  • Anonymous
    April 10, 2008
    I have a wierd problem. I got 2 computers (main and laptop) both running vista ultimate in workgroup mode. I have the same userpassword on both but only the main one can access the hyper-v server. The only difference i've found is that the main one uses x64 while the laptop uses Vista x86. Any idea why one should fail when the other works perfectly?

  • Anonymous
    April 17, 2008
    Brand new Vista x64 install, i'm getting a "Group cannot be specified along with other identification conditions" error when I enter the "netsh advfirewall firewall set rule group=”Windows Management Instrumentation (WMI)” new enable=yes" command. Any clues? Regards, andrew (at) somervell dot com

  • Anonymous
    April 17, 2008
    I was pointed here after trying to connect and getting the error "Cannot connect to the RPC service, make sure your RPC service is running". I followed all the instructions, with the exception of the firewalls steps as Windows Firewall is disabled on both computers. My client PC is here at the office behind a firewall.  I log into a domain here at work from the PC, so it's not a workgroup config on the client side. The server is located remotely at a data center, no firewall in front of it, windows firewall disabled, and is a standalone server.  Because of this setup, I need to get this working so I can have mouse control of the remote VMs. Could my error be a firewall issue here at work related to RPC?  Thanks for all the work and well documented instructions.

  • Anonymous
    April 18, 2008
    Thanks very much John, I'll take a look at some of your other suggestions.  I'm running some Linux VMs, so I'm not certain integration services (in the case of SLES 10 which does have integration services installed, but I also have a Fedora VM) will solve all my mouse related issues.  I've installed them remotely without a mouse and just ssh in, but it would be nice to have access to the GNOME desktop.   So far, Hyper-V has been absolutely brilliant, but this ONE issue just makes everything they've done so right seem tarnished.  I have to imagine a great majority of people will be running production Hyper-V servers remotely.

  • Anonymous
    April 18, 2008
    I'd absolutely love to see if you can get this working in your copious free time :).   I have previously played around with RPC over HTTP trying to get Outlook clients on the outside of our network to connect to the Exchange server behind our NATted firewall and failed miserably :).

  • Anonymous
    April 18, 2008
    John- I'm experiencing the same problem as Robr, but my topology is different. Instead of going through firewalls, mine is being routed by firewalls. I use ISA 2004 at two points to create a site to site VPN tunnel. Other MMC consoles seem to work, but this Hyper-V one does not. Again, it's not going through NAT, but in a routed environment. I would like to be kept up to date also if you could. -Michael michaelsainz@(takemeout)sunsetpres.org

  • Anonymous
    April 22, 2008
    Hahaha, you wouldnt believe how much I danced around when it worked John, you were right i had to type it in. Thank you. So when's this all become less of a pain in the.... ? :P A

  • Anonymous
    April 24, 2008
    Thank you very much! I would never have thought it would be so difficult to get Hyper-V Manager running with a remote connection. Two comments below.

  1. I installed the RC0 for Hyper-V and found both on the server and my Vista SP1 client that some new firewall rules had been added which looked very much like the WMI rules (same ports, etc.), but starting with "Hyper-V". I disabled the WMI firewall rules from your steps and everything still worked.
  2. The reason you can't copy and paste the firewall rules from the blog post is that the open and closing quotes are not the same ASCII character as the one on the keyboard :). I've seen this many times using Word as it replaces the quote character with fancy open and close quotes that the command prompt does not recognize.
  • Anonymous
    April 26, 2008
    I couldn't get this to work until I explicitly added my user name to the appropriate steps in the server portion of this guide.  Even though that user was a member of the Administrators group on the server.  This was not enough to allow the connection. The user had to be added separately. At least on my setup. Running Server 2008 Full x64 with a client running Vista Business x86 SP1.

  • Anonymous
    May 02, 2008
    The comment has been removed

  • Anonymous
    May 16, 2008
    What about if Hyper-V server and Client Vista are in different domains? Do I need to create the two indentical users in both domains?

  • Anonymous
    May 27, 2008
    robr, I ran into this error message.  Not sure if my issue is the same but it ended up being that the user account I was connecting with through Hyper-v remote management tools had an expired password.  Odd error message but that is what it ended up being for me.

  • Anonymous
    June 10, 2008
    I'm in!  Thanks so much.  There's no way I would've figured any of that out.

  • Anonymous
    June 11, 2008
    Hey it works!!!  I  hope this issue is somehow resolved in the next release.  Would be great if the setup did this for us!

  • Anonymous
    June 27, 2008
    YOU ROCK!!! thanks john, great walkthrough!!! /Chris

  • Anonymous
    July 02, 2008
    The comment has been removed

  • Anonymous
    July 07, 2008
    Thank you, thank you, thank you! Regards from Germany. Oliver

  • Anonymous
    July 22, 2008
    Thank you - from Austria Gottfried

  • Anonymous
    July 24, 2008
    The comment has been removed

  • Anonymous
    July 27, 2008
    The comment has been removed

  • Anonymous
    July 29, 2008
    Brilliant walkthrough, and quite dissapaointing that it actually needs to be this complicated! One observation and one question: Observation: You don't need to restart the server after making the changes for it to work. Just restart the "Windows Management Instrumentation" service, which will in turn restart Hyper-V for you. Much easier than a whole reboot! Question: What security issues are there now that you have enabled anonymous logon remote wmi to the admin workstations?

  • Anonymous
    August 13, 2008
    Great read and I can see this one is commented all over the web now.. But I followed it and it did progress me further but I now get "Cannot connect to RPC service on 'servername' I get this on my Vista SP1 Desktop and I have been through all stages. This is on domain (server/client).. I have all the firewall entries in but still if I disable firewall on the vista desktop  it works first time.. as soon as I enable firewall it kills it off with that message. I am using Onecare on Vista which is the only difference I can see.

  • Anonymous
    August 16, 2008
    Hi John, For those with Onecare I cracked it for me, rather than cover it here I covered it with screenshots below http://itreallyisfun.spaces.live.com/ This is NOT replacing Johns info but dealing specifically with Onecare..

  • Anonymous
    August 16, 2008
    Hi again John, To update the previous blog link I sent which goes direct http://itreallyisfun.spaces.live.com/blog/cns!34EB0BCD9D9A2686!1355.entry That was they just get the article and not the blog entries totally unrelated.

  • Anonymous
    August 27, 2008
    Brilliant! Thanks a lot! You saved my day!!!!!!!!!!! You're the hero of the month!!

  • Anonymous
    October 02, 2008
    With ESXi, you just download and install the VI Client and it works. Why is this so HARD???

  • Anonymous
    October 11, 2008
    JohnFF,  you are so correct.  The problem is that ESXi crashes when I try to install Windows Server 2008 and it's doesn't read my SATA card on my other computer.

  • Anonymous
    November 04, 2008
    Thanks great walk through worked perfectly.

  • Anonymous
    November 06, 2008
    John, thank you very much, the steps are crystal and worked like a charm

  • Anonymous
    November 09, 2008
    Hello John: I'm on my 2nd try with your directions, no joy.  Workgroup setting, Hyper-V standalone (downloaded fresh today!) with a Vista client. All goes well until I go to use Hyper-V manager to connect. I get this error: >>> [Window Title] Hyper-V Manager [Main Instruction] An error occurred while attempting to connect to server "VIRTUALSERVER". Check that the Virtual Machine Management service is running and that you are authorized to connect to the server. [Content] The computer 'VIRTUALSERVER' could not be resolved. Make sure you typed the machine name correctly and that you have network access. [Close] >>>> I can RDP into the server fine. I can ping from the SERVER to the CLIENT I can NOT ping from the CLIENT to the SERVER (via name or IP). Any suggestions? Thanks in advance. joel*

  • Anonymous
    November 15, 2008
    The comment has been removed

  • Anonymous
    November 15, 2008
    John, Before I setup a new user and try it, I wanted to confirm that 'yes" I am using the Administreator account on both the client and server and am using the same password on both platforms. Also, (to be more accurate in my setup), I'm actually using the Administrator group, instead of the built-in Administrator account. Also, both platforms are in a workgroup called "WORKGROUP". Thanks, Dave

  • Anonymous
    November 16, 2008
    John, Disable "File and Printer Sharing" on your Hyper-V server (via Windows Firewall - Exceptions) and then try using your Vista client to connect to your Hyper-V server. Do you get the following error after doing this? Error: "An error occurred while attempting to connect to server "VIRTUALSERVER". Check that the Virtual Machine Management service is running and that you are authorized to connect to the server" If you do receive this error, then I have a question that you may be able to answer: Why does Hyper-V Manager (on the Vista client) require the enabling of "File and Printer Sharing" on the Hyper-V server? Thanks, Dave

  • Anonymous
    November 17, 2008
    John, I also noticed the folowing: HVRemote commands do not work on the Hyper-V server unless you are the "Built-in" Administrator. If you use another "Administrator" account or "User" account, you will receive a "Failed to call GetSecurity Descriptor" and will stop at the "Cimv2 Namespace". All HVRemote commands work fine on the Vista client. Thanks, Dave

  • Anonymous
    November 17, 2008
    The comment has been removed

  • Anonymous
    November 17, 2008
    How come HVRemote operates in Windows Vista without having to elevate the command prompt? HVRemote runs as a standard "User" or "Administrator" without have to run in an elevated command prompt. Does the settings (ex: "Cimv2 Namespace, etc") that HVRemote needs to configure require elevated privileges to set them up properly? Thanks, Dave

  • Anonymous
    November 24, 2008
    Hello we tested it brutally.)Turned off the fireall also on the vista and also on the server.Nothing, the same rpc error.As I plug back the vista to the locla network, everything works fine.So?Any idea? I can ping the server by name from client and back. But I can not nslookup it, but I really dont understand, whí does it needed?

  • Anonymous
    December 02, 2008
    The comment has been removed

  • Anonymous
    December 10, 2008
    When copying and pasting netsh advfirewall firewall set rule group="Windows Management Instrumentation (WMI)" new enable=yes from the web page it uses the "wrong sort" of double-quotes. If you copy into Notepad, change the quotes and then copy/paste from Notepad it will work.

  • Anonymous
    December 18, 2008
    Hi John, I run the following command on my Hyper-V server: cscript hvremote.wsf /mode:server /show ...and receive the following error: ***** Failed to call GetSecurityDescriptor ***** Giving up as not able to get the security descriptor for the cimv2 namespace This error is happening because I am not running the hvremote.wsf script in elevated mode. Could you put some error checking in the code when a user is not running a elevated command prompt (like you did with the client side). The client-side message that you created in v0.3 was something like this: “All client operations which change the configuration must be run from an elevated command prompt.” Thanks, Dave

  • Anonymous
    December 18, 2008
    Hi John, I'm tired tonight. I had v0.2 on this server. I thought I had copied v0.3 on each of my Hyper-V hosts. Forgot one...I guess :+) Thanks, Dave

  • Anonymous
    December 18, 2008
    What's this message at the bottom of the /show results: INFO: Are running the latest version Is the script checking it's version? Thanks, Dave

  • Anonymous
    December 30, 2008
    The comment has been removed

  • Anonymous
    January 26, 2009
    hi wonder if everyone can help me, i have this same error message but only it is on Server 2008 standard edition with the hyper-v role installed, but we use terminal sessions to connect to this server! please if anyone can help me!! thank you very much!

  • Anonymous
    February 05, 2009
    John, Excellent guide, it worked perfectly for me. Thanks! Rafael

  • Anonymous
    February 19, 2009
    Maybe one step is missing in the post (which is handled by the script), at least for Microsoft Hyper-V Server 2008. For this release, no configuration seems needed on server side, all setup has to be done on Vista. The missing step could be the cmdkey command is case of a workgroup scenario. On Vista : cmdkey /add:<server-name> /user:<admin-user-on-server> /pass:<admin-user-password>

  • Anonymous
    April 22, 2009
    John, first of all congratulations for the great HVRemote tool. It rocks. Also, your articles are of great value. Thank your for putting them together. I have a weird situation here. I have two machines running on the same WORKGROUP and inside the same network segment (same IP class/net mask for both - 192.168.1.25 server e 192.168.1.7 client). I am able to connect to the server and change its configurations via Remote Management running on Vista SP1. But in the Virtual Machines group I get the message "RPC Server unavailable". And when I try to create new vms, HVRM creates de VHD file but crashes in the middle with the error above. In summary, I can change Hyper-V Server configuration (like default folders and virtual networks), but when I try to manage VMs (create, for instance) I get the RPC error. Any thoughts? Thanks again.

  • Anonymous
    April 22, 2009
    One additional comment: after getting the "RPC unavailable" error and clicking on "Refresh" Hyper-V Manager sits idle with the message: "Loading virtual machines..." and nothing happens. I am running Hyper-V as a role of a Windows 2008 Server Core.

  • Anonymous
    May 11, 2009
    Thanks John for taking the time to put this together!  I didn't use your HVRemote because I wanted to see what was involved to configure Hyper-V Manager. You did an excellent job!  Thanks Again!

  • Anonymous
    May 22, 2009
    Wow!  I just followed these instructions, and indeed got this working.  So, hats off to you for taking the time to document and post this; I sure appreciate it. Now, as to MS, maybe they could make this a little harder, but why bother since they've pretty much aced this in the PITA department (including a reboot -- wouldn't be complete without a reboot). Thanks for this and all the other helpful posts I've found here. cheers

  • Anonymous
    June 30, 2009
    John, you are definately a legend!!  We need guys like you around. :) Cheers

  • Anonymous
    July 09, 2009
    Thanks for such detailed work. I've followed the examples to a "T" but this problem persists for me: Once I've connected to the Hyper-V server from the client (Vista Ent 64, SP2), I get an  RPC error. After refreshing the detail pane simply says "loading virtual machines" but nothing ever comes up. I can manage the server settings, and have even created a VM, but I cannot see them. I disabled the firewall on both server and client and the same thing happens. Any ideas? Thanks!

  • Anonymous
    July 09, 2009
    Ok, at the last moment, I found the source of my problem. My the network adapter in my Vista client, running as a VM in Sun VirtualBox, was configured with NAT. Once I switched it to bridged, all worked fine. Thanks, sorry for the false alarm.

  • Anonymous
    September 25, 2009
    Thanks a lot, that totally worked!

  • Anonymous
    November 13, 2009
    The comment has been removed

  • Anonymous
    February 11, 2010
    Thank you, Thank you, Thank you. Works like a charm.

  • Anonymous
    June 22, 2011
    omg this was a lifesaver, could not figure out what was causing this error!

  • Anonymous
    June 09, 2013
    Thanks