Questions tagged [winrm]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
-1 votes
1 answer
89 views

How to securely access a machine using PowerShell remoting over the Internet?

I have an Azure VM where PowerShell remoting is enabled and WinRM has the HTTPS listener configured to use a self-signed certificate. I can launch some commands on the VM from another machine on the ...
Palec's user avatar
  • 129
-1 votes
1 answer
33 views

Get WinRM process ID for PsExec, and Use PsExec to do keyboard input

As for manipulating GUI in remote desktop or/and by PsExec, I have two questions. Is there any difference between Windows Remote Desktop and WinRM? I turned on respectively, and processed by psexec -...
322029's user avatar
  • 1
0 votes
1 answer
42 views

How do I run WinRM or PsExec in all domains and not only in the same subnet?

I tested in my domain and I have this scenario: In a computer with IP 10.100.40.10: I can run the WinRM and PsExec on all computers with the same subnet: 10.100.40.* In a computer with ip 10.200.30....
Rodrigo's user avatar
  • 101
0 votes
1 answer
657 views

Use openssl 3 to create a self-signed certificate just like what "New-SelfSignedCertificate" can

First of all, I did googling about openssl, such as this one, and also tried dozens of time on creating a valid self-signed certificate. But I guess asking on serverfault would be much quicker. My ...
user53815's user avatar
0 votes
0 answers
725 views

Problems with WinRM

I have a PRTG-Sensor that checks servers' Windows Updates Status. It gets automatically created with a template, normally it should work fine. We have 94 of these sensors running, and one won't work ...
brettkanker's user avatar
-1 votes
1 answer
124 views

simplest way to run a tool inside a users RDP session from linux using only the commandline

I tried evilwinrm which works well to use a remote shell but smh I cannot directl ylaunch a GUI app inside of a users session. It would also be ok to use ssh serve ron the Wndows RDS server or ...
friendly joe's user avatar
0 votes
1 answer
425 views

runas become returns Win32ErrorCode 1314: A required privilege is not held by the client

and thanks in advance for reading and support. I keep running into the error mentioned in title when using runas as become method from my Ansible controller towards Win10 Pro 22H2 host. I did my ...
ondrej5834's user avatar
1 vote
1 answer
398 views

Overriding win/kerberos computer secure channel

Is there a way to completely ignore/override/overrule establishing a secure channel? I'm trying to revert a VM snapshot to test something, and the domain controller is being obnoxious and not allowing ...
aphid's user avatar
  • 159
0 votes
1 answer
144 views

Winrm client cert replacement fails

I'm managing a group of servers with Ansible and in case of Windows Servers, winrm is being used. Everything was setup and working fine, but the time has come to replace the cert for the service user ...
TonyAngelino's user avatar
0 votes
0 answers
125 views

enter-pssession not working over Wireguard

I have multiple computers in a LAN and a Windows Server 2012 R2 in another city. They are all in a Wireguard VPN. I can use SMB file shares, PSexec, RDP and such things, but can't make WinRM enter-...
Vitas's user avatar
  • 157
0 votes
0 answers
532 views

Can't config certificate-based authentication in WinRM / WSMan

I'm trying to configure certificate-based authentication in WinRM. I need this to source-initiated subscription of WEF from non-domain machine. I use manual published by MS: https://learn.microsoft....
ŁukaszD's user avatar
0 votes
1 answer
253 views

Why is Windows 10 22H2 update erasing WinRM settings?

I used the Media Creation Tool for Windows 10 downloaded from here to create a Windows 10 22H2 image. Then I proceeded to install the image by running setup.exe with the following command line ...
Abhisek Dash's user avatar
0 votes
0 answers
289 views

Setting up Windows Admin Center in a middle school

I am attempting to set up remote management of my campus computers via Windows Admin Center. I am starting with my main desktop workstation (referred to as Base) and my take-along laptop (referred to ...
user21442189's user avatar
1 vote
1 answer
216 views

Is WinRM/PSSessions using TrustedHosts less secure than DCOM (or whatever classic Windows remote access is)?

I have forever been accessing remote machines with things like file shares (\\serverName\share) and using Powershell commands that use a -ComputerName parameter. If I do this for a machine in a remote ...
Roman's user avatar
  • 425
1 vote
1 answer
486 views

How to debug what Windows Admin Center is doing?

I'm having issues with Windows Admin Center and the user interface doesn't really help troubleshooting them; thus I'd like to have a closer look at what WAC is actually doing with the servers it ...
Massimo's user avatar
  • 71.2k
0 votes
0 answers
3k views

Connecting to remote server failed: The WinRM client cannot process the request

I am trying to execute a powershell script on a remote server from my local machine, however I get an error. Here is the full error message: Connecting to remote server failed with the following ...
Unbuckle's user avatar
0 votes
1 answer
1k views

WinRM connectivity issues with workgroup and vlan subnet

Situation: 1 server (Windows Server 2022) (192.168.15.5) 1 client (Windows 11) (192.168.5.5) Unifi network setup where both machines are on a different VLAN (subnet) On the server: Run Winrm ...
Geert van Horrik's user avatar
1 vote
0 answers
91 views

How can I get Airflow on Linux run a VBS script that is automatically downloading SAP data?

I have an Airflow installed on CentOS and I am able to run scripts/commando's on my Windows 10 machine. However, I have a VBS script that starts Excel and SAP Logon and then automatically logins, ...
Billy's user avatar
  • 11
0 votes
1 answer
485 views

WinRM - Remote session not working between old & new DCs

We have a total of 6 domain controllers, 2 of which (dc03/04) have just been created. I'm able to PSRemote between all of the older DCs, and between 03 & 04, but I'm not able to PSRemote between ...
Travis's user avatar
  • 123
0 votes
2 answers
422 views

Why is my Windows 11 host sending connection reset packets to AWX using certificate authentication?

Here is what I have done so far. Installed AWX 2.9 using docker on CentOS. Successfully managing Windows nodes (8,10) through AWX and WinRM using certificate authentication. (No problem here) ...
Abhisek Dash's user avatar
3 votes
3 answers
2k views

Why does a scheduled task access the database as anonymous (vs configured acct)?

**Update: I added a much shortened script which generates the same issue. See the bottom of this port: I have a PowerShell script that runs a SQL query against a MSSQL server (different server). The ...
uSlackr's user avatar
  • 6,432
2 votes
1 answer
1k views

Why does connecting to SMB share also use wsman

When I connect to a file share using \servername\share in Windows explorer (windows 10 to a windows server share), I notice that there are also connections from my host to the destination server over ...
dcom-launch's user avatar
1 vote
0 answers
292 views

Is this scenario a possible issue/bug with WINRM and IIS w/site bound exclusively to loopback address

I believe I have discovered a very strange, narrow issue relating to an interoperability problem with IIS and WINRM exercised by Powershell on Windows 10. I have a device that has an IIS site bound ...
David W's user avatar
  • 181
0 votes
2 answers
1k views

Exchange 2013 PowerShell EMS not working

I get the following error when opening EMS on my local 2013 server (or remotely). EMS has worked fine up until recently and I'm not sure what caused the issue. I've read many articles and forum posts ...
TMacie's user avatar
  • 45
1 vote
1 answer
804 views

Running remote commands on Windows 10

Recently i was trying to research deeper into running remote commands from windows to windows. It can be easy with ssh, ftp - but I wanted it to run the commands without knowing the password either ...
dheb's user avatar
  • 11
0 votes
1 answer
2k views

Windows event forwarding HTTPS Setup

i succesfully created a simple WEF setup between two domain server (WS2019) it's all working great while it remain in HTTP protocol. Once i try to take the leap to HTTPS, no more logs is going to the ...
Gorshok's user avatar
  • 29
0 votes
0 answers
221 views

After enable winrm qc the host is not accessible using rdp windows

I have one host. I was connected it using RDP Windows and then I just enable the winrm by using winrm qc and then I logout from that host. Now today when I was trying to access it it is not able to ...
Rajarshi Das's user avatar
2 votes
2 answers
15k views

Powershell Remote PSSession Failing - Domain Administrator Account - Error 0x80090322

I am troubleshooting an issue I have with a PRTG sensor not collecting Windows Update information from one of our servers. It is using WinRM and a remote PowerShell command to do that. Server 1 - ...
Logan's user avatar
  • 41
-1 votes
1 answer
1k views

Non-domain Windows Event Forwarding security

Microsoft's instructions for configuring Windows Event Forwarding from event source computers to an event collector server that isn't in the same domain with the sources seems wildly problematic from ...
George Glynn's user avatar
0 votes
1 answer
3k views

Ansible WinRM Error when collecting winrm facts: You cannot call a method on a null-valued expression message

I have a lab resident in a vCenter server, the lab includes 5 windows servers and 3 windows 10 Each time I am running a playbook (any playbook) against this lab, 1 error is appeared in TASK [Gathering ...
Hiddai's user avatar
  • 95
1 vote
1 answer
1k views

Linux servers stopped being able to use PowerShell remoting over WinRM using NTLM on remote Windows Servers

So basically we have a team with Linux servers running PowerShell Core (a mix of 6 and 7) that have to execute remote Windows PowerShell commands on Windows servers. Problem is, the team never got ...
codewario's user avatar
  • 558
2 votes
1 answer
2k views

Ansible error when trying to ping Windows 10 host. No winrm module

I'm using this command to ping a Windows host from my CentOS 8 Ansible server ansible windows -m win_ping But I get this output when executing it windows | FAILED! => {       "msg": &...
Nico Nico Pizza's user avatar
1 vote
0 answers
44 views

Is it possible to configure a machine wide WinRM client default authentication?

WinRM is the protocol used by Windows Machine when running remote commands, WinRM supports several authentication schemes. Is there a machine wide setting to control the default authentication ...
Chedy2149's user avatar
  • 223
0 votes
1 answer
1k views

WinRM throws Error Code 2, "Unable to check the status of the Firewall" despite EVERYTHING

I am trying to set up a source initiated event Subscription from a Windows 2019 server to a Windows 10 Client. I know that might sound backwards but I don't really have a choice for a variety of ...
Mikeyisroc's user avatar
1 vote
0 answers
3k views

WinRM - Basic Authentication Issue - Unencrypted traffic is currently disabled in the client configuration

I am not exactly sure what is my issue, I think I have everything set correctly. I am trying to test WinRM with simple basic authentication using HTTP (unencrypted) to a Windows 10 machine that has ...
beyonddc's user avatar
  • 141
1 vote
2 answers
1k views

PowerShell remoting works with local IPs but not with the public IP on an Azure VM

Host is a single Windows Server 2019 running as Azure VM, no domain, no AD. To isolate the issue, I am trying to create New-PSSession to the host doing it locally, using its local PowerShell. My ...
g.pickardou's user avatar
1 vote
1 answer
1k views

Windows Event Forwarding via https without Windows domain - no event 104

Following the suggestion in this answer, I'm trying to set up Windows Event Forwarding by following this Microsoft's guide: Setting up a source initiated subscription where the event sources are not ...
Paul's user avatar
  • 113
0 votes
1 answer
10k views

Connection Timeout between Ansible and Windows Server

I'm starting my studies with Ansible and wanted to apply it to a real situation of my work. I am implementing Ansible from Ubuntu to manage a Windows Nano Server 2016. I'm configuring to use a ...
Wellington Oliveira's user avatar
1 vote
3 answers
3k views

Can't connect to Windows EC2 instance built by Packer via SSM Agent

I'm using Packer to set up a Windows VM on the free tier of AWS EC2. The image is properly set up and I'm able to launch it, but I can't connect to it with SSM. Here's my Packer template: { "...
JesseTG's user avatar
  • 113
0 votes
0 answers
381 views

Cant connect via Hyper-V Manager

today i was connected via a Win 10 Admincomputer to one of our Hyper V Servers. Everything worked so far. Then I was about to create a new VM on that HyperV Host. It created the VM and I pressed start,...
Sascha R's user avatar
0 votes
0 answers
1k views

WinRM connection refused but not to FQDN

I have 2 domain joined servers running a failover cluster and I am trying to get CAU running. However, the readiness test fails because of WinRM issues. Both servers get connection refused when using ...
Guest1's user avatar
  • 1
0 votes
2 answers
416 views

PowerShell Remote not working via Harness for non-Administrator user

I am trying to connect to a Windows Server 2016 server using WinRM via Harness. I have added the user to the "Remote Management Users" group on the server but I receive an "Access Is ...
Adam Chance's user avatar
-1 votes
2 answers
2k views

How to connect to remote server using powershell from local . Enter-PSSession not working ( Not Related Exchange Service )

I am trying to connect to remote computer using local powershell session. for that I am trying to use local powershell Enter-PSSession or New-PSSession comandlets as : $session = New-PSSession -...
Usman's user avatar
  • 117
2 votes
0 answers
549 views

Not able to connect to remote windows server winrm, from one machine. Other machine works and test-netconnection to 5985 also works

I have 3 computer 01, 010994 and 024166. Now, from 010994 I am able to successfully run test-wsman 01 and it works but from 024166 it gives me following error test-wsman : <f:WSManFault xmlns:f="...
Mohit's user avatar
  • 205
2 votes
3 answers
18k views

Access Denied WinRM Error Code 5

We are trying to set up Windows Event Forwarding (WEF) in our environment and we are running into a few issues. We have a GPO set up (shown below) to enable the forwarding of events to a local ...
Jack's user avatar
  • 131
0 votes
1 answer
1k views

Test-WSMan works with localhost, but doesnt work with fully qualified domain name or Hostname

I have a windows 10 1909 Build 18363. Machine, following is what I am observing. This is all on an powershell with elevated permissions. PS C:\Users\mohit.thakral> Test-WSMan -ComputerName ...
Mohit's user avatar
  • 205
0 votes
1 answer
806 views

Connecting from Azure Automation to Office 365 PowerShell Endpoint fails half way through script

I have a script running under an Azure Automation account. The script connects to the Office 365 endpoint (https://outlook.office365.com/powershell-liveid/), and uses Set-Contact to update some ...
pauby's user avatar
  • 121
4 votes
2 answers
5k views

Can Windows Admin Center connect to a remote server?

I was thinking that through one Windows Admin Center installation I'll be able to manage several remote Win servers. However, the add server dialog seems to be able to find only local/LAN servers. Is ...
mivra's user avatar
  • 153
2 votes
3 answers
6k views

Connecting to exchange online with Powershell (Winrm)

After playing with the Microsoft Azure MDM Baselines I got blocked from using the Powershell for Exchange Online module . I have removed myself one time, and after some reboots and some quick config ...
Ezeq's user avatar
  • 53
2 votes
0 answers
5k views

WinRM will not connect to remote machine

I had posted a question but it hasn't been answered and there has been no activity on it lately so I'm reposting. Sorry if thats the incorrect way of doing things but I have been struggling to get ...
josh's user avatar
  • 51