Thursday, April 25, 2013

Using Microsoft VDI to Enable New Workstyles (Jump Start series)

A few days ago a series of jumpstart video’s has been published on Channel9 related to Microsoft VDI in Windows Server 2012 Windows 8 presented by Joey Snow, Corey Hynes and Adam carter.

“…This Jump Start covers the latest approaches to desktop virtualization, the business cases for each, guidance for choosing appropriate virtual desktop types according to requirements and architectural guidance for building a Virtual Desktop Infrastructure (VDI) with appropriate sizing, scalability and fault tolerance. In addition to VDI this training session will cover session virtualization, application and user state virtualization, and scenarios for desktop virtualization vs. traditional desktops, the Microsoft-Citrix v-Alliance program and provide context and scope for understanding when Microsoft only desktop virtualization makes sense and when a Citrix v-Alliance solution is appropriate…”

Using Microsoft VDI to Enable New Workstyles: (01) Introduction to Desktop VirtualizationUsing Microsoft VDI to Enable New Workstyles: (01) Introduction to Desktop Virtualization

 

 

 

Using Microsoft VDI to Enable New Workstyles: (02) Optimizing the User Experience

Using Microsoft VDI to Enable New Workstyles: (02) Optimizing the User Experience

 

 

 

Using Microsoft VDI to Enable New Workstyles: (03) Deploying Virtual Desktops with Windows Server 2012 and RDS

Using Microsoft VDI to Enable New Workstyles: (03) Deploying Virtual Desktops with Windows Server…

 

 

 

Using Microsoft VDI to Enable New Workstyles: (04) Hyper-V for VDI

Using Microsoft VDI to Enable New Workstyles: (04) Hyper-V for VDI

 

 

 

Using Microsoft VDI to Enable New Workstyles: (05) Capacity Planning and Architecture

Using Microsoft VDI to Enable New Workstyles: (05) Capacity Planning and Architecture

 

 

 

Using Microsoft VDI to Enable New Workstyles: (06) Leveraging Citrix

Using Microsoft VDI to Enable New Workstyles: (06) Leveraging Citrix

 

 

 

Using Microsoft VDI to Enable New Workstyles: (07) Microsoft VDI Licensing

Using Microsoft VDI to Enable New Workstyles: (07) Microsoft VDI Licensing

Wednesday, April 24, 2013

RD Connection Broker 2012 Performance and Scalability

Microsoft releases a performance document on RD Connection Broker in Windows Server 2012.

“…In Windows Server 2012, RD Connection Broker provides the following functionality:

  • Allows users to reconnect to their existing virtual desktops, RemoteApp programs, and session-based desktops.
  • Enables you to evenly distribute the load among RD Session Host servers in a session collection, or pooled virtual desktops in a pooled virtual desktop collection.
  • Provides access to virtual desktops in a virtual desktop collection.

In Windows Server 2012, RD Connection Broker functionality is extended so that you can easily create collections. Connection routing and load-balancing capabilities are also improved. This document presents performance and scalability testing results for RD Connection Broker. It describes the most relevant factors that influence the performance of the component…”

image

The document also contains some recommendations regarding the RD Connection Broker role:

“…Recommendations for the RD Connection Broker setup:

· Highly Available RD Connection Broker. Use High Availability configuration for the RD Connection Broker. High availability provides increased reliability and availability at the same time, allowing the processing of a larger number of concurrent connections.

· Hardware for RD Connection Broker. We recommend server hardware with at least 4 cores and 4 GB of RAM. In the testing environment HP Z400 servers were used for benchmarking.

· SQL Server configuration. Quad-core machine with at least 4 GB of RAM, Standard or Enterprise SQL Server ver. 2008 R8 and newer…”

Source and download:
http://www.microsoft.com/en-us/download/details.aspx?id=38779

Friday, April 12, 2013

Guidelines for installing the Remote Desktop Session Host role service on a computer running Windows Server 2012 without the Remote Desktop Connection Broker role service (2833839)

Microsoft has releases a FAST PUBLISH KB (2833839) regarding installing the Remote Desktop Session Host (RDSH) role without the Remote Desktop Connection Broker (RDCB) role. This server can be part of a workgroup or may even be configured as a Domain Controller.

Why is this important? With RDS/VDI in Windows Server 2012, the RD Connection Broker is more or less a mandatory component. I believe deploying RDS/VDI 2012 within an Active Directory Domain where the Domain Controller is not combined with RDS roles and where the RD Connection Broker is part of the deployment, is always the recommended way to go. However, I’ve seen many, many questions arise on TechNet Forum where people ask for deployments on a single server where the all RDS roles (including Active Directory) are installed on a single server and accepting all the downsides. Obviously intended for very small scenarios, where only 1 server is available. Second, many have asked for a deployment of RD Session Host without even using a Active Directory domain, and thus a workgroup. Third, many have asked for deployments where only the RD Session Host role is deployed (role based).

So here’s Microsoft's answer:
Guidelines for installing the Remote Desktop Session Host role service on a computer running Windows Server 2012 without the Remote Desktop Connection Broker role service

“…This article provides the guidelines to install and configure the Remote Desktop Session Host  role service on a computer running Windows Server 2012 without the Remote Desktop Connection Broker role service installed.
This configuration should only be used when it is the only option as the recommended configuration includes the Remote Desktop Connection Broker to provide access to the complete functionality with Remote Desktop Services. If a Domain Controller is available on a separate server, it is recommended to use the Standard Remote Desktop Services deployment wizard. This configuration is appropriate when there is only one server on the network. This server can be part of a workgroup or may be configured as a Domain Controller.
This configuration, will provide desktop sessions to users based on the number of Remote Desktop Services client access license (RDS CALs) installed on the server, but will not provide access to RemoteApp programs or the RDWeb site…”

Source: http://support.microsoft.com/kb/2833839/
(KB2833839)

Thursday, April 11, 2013

Recorded sessions on Desktop Virtualization at MMS 2013 available on Channel 9 (part 2)

A third session on Desktop Virtualization recorded Wednesday at MMS 2013 is now available on channel 9.

It discusses the choice of Client OS (Windows 7, Windows 8) as well as x86 vs x64 discussion. It also shows several methods to optimize the Windows 8 client OS for VDI purposes. Interesting talk!

Optimizing Windows 8 for Virtual Desktop Infrastructure DV-B308
By Doug Klokow and Carl Luberti

image

Wednesday, April 10, 2013

Recorded sessions on Desktop Virtualization at MMS 2013 available on Channel 9

The first two sessions on Desktop Virtualization recorded Monday and Tuesday at MMS 2013 are available on channel 9!

What's New in Windows Server 2012 Virtual Desktop Infrastructure and Remote Desktop Services. DV-B310
By Adam Carter.image

Designing a Virtual Desktop Infrastructure Architecture for Scale and Performance. DV-B310
By Ara Bernardi and Adam Carter

 clip_image001

KB: Takes longer than expected to log off from a Windows Server 2008 R2 SP1-based RDS server remotely (2809808)

A new KB article was released yesterday (kb2809808 ) regarding a long log off time on a Windows Server 2008 R2 SP1 RDS server, related to combination Windows Desktop Search and roaming profiles. I’ve seen this happen in some cases, good to see it’s now fixed.

“…Consider the following scenario:

  • You have a Windows Server 2008 R2 Service Pack 1 (SP1)-based Remote Desktop Services (RDS) server that has the Windows Desktop Search (WDS) feature installed.
  • User accounts are configured to use roaming profiles when users log on to the RDS server by using a Remote Desktop Protocol (RDP) session. 
  • You enable the following Group Policy setting to delete cached copies of roaming profiles when the user logs off: 

    Computer Configuration\Administrative Templates\System\User Profiles\Delete cached copies of roaming profiles

  • Many different users log on and log off from the RDS server remotely.
In this scenario, it takes longer than expected to complete the logoff operation…”

“…This issue occurs because of a build-up of stale registry entries. Therefore, an application that uses Crawl Scope Manager (CSM) to query scope rules takes a long time to enumerate the stale registry entries…”

Source and download: http://support.microsoft.com/kb/2809808/en-us?sd=rss&spid=14134

Microsoft RDV Team: Get the best RDP 8.0 experience when connecting to Windows 7: What you need to know

The Microsoft Remote Desktop Virtualization team created a new blog post that discusses the way to get the best RDP 8.0 experience when connecting to Windows 7. Very useful information when you’re setting up a VDI environment en need to connect to a Windows 7 client!

“…The Remote Desktop Protocol (RDP) 8.0 update for Windows 7 provides many advantages for the remote work experience; for all the details, see KB2592687.

However, to benefit from the experience enhancements in RDP 8.0, you must configure your client and server correctly, as instructed in KB2592687. So if you want the best RDP 8.0/Windows 7 remote work experience, make sure you do the following three things:

1. Install updates KB2574819 and KB2592687 on the Windows 7 (not Windows Server 2008 R2) system you’ll be connecting to. If you’ll be connecting to this system from a Windows 7 PC, install these updates on that system as well. (If you’re running Windows 8 on your client PC, you’re all set. Sorry, there’s no RDP 8.0 support for Windows Vista or Windows XP.) After the installation, restart your computer.

2. RDP 8.0 is disabled by default, so you must enable the following Group Policy settings on the Windows 7 system you’ll be connecting to:

  • “Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Remote Session Environment\Enable Remote Desktop Protocol 8.0” should be set to “Enabled”
  • “Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Connections\Select RDP Transport Protocols” should be set to “Use both UDP and TCP”

Important: After these policy settings have been configured, restart your computer.

3. Allow port traffic: If you’re connecting directly to the Windows 7 system, make sure that traffic is allowed on TCP and UDP for port 3389. If you’re connecting via Remote Desktop Gateway, make sure you use RD Gateway in Windows Server 2012 and allow TCP port 443 and UDP port 3391 traffic to the gateway.

When you connect, look for the connection quality indicator on the Connection bar. If you click it, you should see a message saying that UDP is enabled. If you don’t see either of these two items, you’re not getting the full RDP 8.0 experience and you should check your configuration. If you see both of these, congratulations, you’re on RDP 8.0!

clip_image001

Please do note that while RDP 8.0 for Windows 7 provides many advantages, it has some limitations as well. For more information about these particulars, see KB2592687…”

Source and more info: http://blogs.msdn.com/b/rds/archive/2013/04/09/get-the-best-rdp-8-0-experience-when-connecting-to-windows-7-what-you-need-to-know.aspx

Tuesday, April 9, 2013

MS13-029: Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223)

A new Microsoft Security Bullitin was (MS13-029) was made available today related to the Remote Desktop Client. The security update is rated Critical for Remote Desktop Connection 6.1 Client and Remote Desktop Connection 7.0. Everything below Windows 7 SP1 and Windows Server 2003 with SP2 is affected!

“…This security update resolves a privately reported vulnerability in Windows Remote Desktop Client. The vulnerability could allow remote code execution if a user views a specially crafted webpage. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Remote Desktop Connection 6.1 Client and Remote Desktop Connection 7.0 Client where affected on Windows XP, Windows Vista, and Windows 7. It is rated Moderate for Remote Desktop Connection 6.1 Client and Remote Desktop Connection 7.0 Client where affected on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Remote Desktop Client handles objects in memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871…”

Source and more info: http://technet.microsoft.com/en-us/security/bulletin/MS13-029
Related KB: https://support.microsoft.com/kb/2828223?wa=wsignin1.0

Monday, April 8, 2013

TechNet: The VMHostAgent service timed out while waiting for the newly provisioned virtual desktop to start

The Microsoft Platforms Support Team posted a new blog post on AskPerf about an error related to creation of an Unmanaged Virtual machine-based desktop pool collection on Windows Server 2012.

“The VMHostAgent service timed out while waiting for the newly provisioned virtual desktop to start”

“…During our troubleshooting we noticed the first virtual machine was stuck at “Setup is preparing your computer for first use” and this occurred after the first reboot of the virtual machine during the installation.  We collected Panther logs from the virtual machine to identify the cause of the setup issue and found out the system was stuck at executing setupcomplete.cmd, a custom post setup script.  This script was part of the windows image from where the template virtual machine was installed…”

Source and more details: http://blogs.technet.com/b/askperf/archive/2013/04/05/error-with-the-creation-of-an-unmanaged-vdi-pool-collection.aspx

Friday, April 5, 2013

Free Microsoft Virtual Academy course “Using Microsoft VDI to Enable New Workstyles Jump Start”

Microsoft announced a free one-day course that will cover the latest approaches to desktop virtualization and the business cases for each, guidance for choosing appropriate virtual desktop types according to requirements, and architectural guidance for building a VDI !

Live Event Details April 18, 2013 9:00am - 5:00pm (PDT)

Sign up here!

image

“…This course is designed for IT Pros interested in the latest approaches to desktop virtualization, the business cases for each, guidance for choosing appropriate virtual desktop types according to requirements and architectural guidance for building a Virtual Desktop Infrastructure (VDI) with appropriate sizing, scalability and fault tolerance. In addition to VDI, Microsoft Sr. Technical Evangelist Joey Snow and holSystems’ Lead Architect Corey Hynes will cover Session Virtualization, application and user state virtualization, and scenarios for desktop virtualization vs. traditional desktops.…”

Tuesday, April 2, 2013

Part 2 in our series on VDI in Windows Server 2012 now online on Microsoft TechNet Magazine

Part 2 of the series of articles I’m co-authoring on VDI in Windows Server 2012 together with Kristin Griffin (also RDS MVP) is now online on Microsoft TechNet Magazine. Read it here: Virtualization: VDI session-based deployment

image