Quantcast
Channel: Hyper-V forum
Viewing all 19461 articles
Browse latest View live

Hyper-V encountered an error trying to access an object on computer (Hyper-VHost WindowsServer2016) because the object was not found. The

$
0
0

This has happened after installing the latest update Cumulative Update for Windows Server 2016 for x64-based Systems (KB3206632_. Another problem that also happened at same time is that I have one Domain controller that was installed in a vm with TPM and encrypt traffic checked, well, now this vm won't start because it says ISOLATED USER MODE is off on the VM HOST.

Something must have changed with this update.  I am about to dig into it/ however no matter what I do I cannot even get to the settings of the VM Running COnfiguration Manager CB on server 2012r2 as a vm because of the Message in the title.

I was able to get the domain controller to start by disabling TPM in the hyper-v settings but I can not get to the settings for the ConfigMgr VM, it seems as if this vm is lost and I was running COnfiguration Manager server.  I may have a backup but it had like 6 drives attached and I can't get to those drives in the settings of the VM,

help!

get-vm : Hyper-V encountered an error trying to access an object on computer 'HyperV2016HOST' because the object was not found. The

object might have been deleted, or you might not have permission to perform the task. Verify that the Virtual Machine Management

service on the computer is running. If the service is running, try to perform the task again by using Run as Administrator.



VDI setup and what are prerequisites

$
0
0
How to create VDI setup and what are prerequisites. needs to go with RDS? any other solution available? similar to VMware VDI and Citrix VDI solutions?

Problem with Host Guardian Service and the certificates

$
0
0

I installed the HGS with an HSM and everything works well. I used the guide https://technet.microsoft.com/en-us/windows-server-docs/security/guarded-fabric-shielded-vm/guarded-fabric-setting-up-the-host-guardian-service-hgs#use-your-own-certificates-with-an-hsm where you have to create one certificate for signing only and one certificate for encryption only.

PS C:\Users\Administrator> Get-HgsTrace -RunDiagnostics
Overall Result: Warning
    presales-ca: Warning
        Certificates: Warning
            KPS Certificate Permissions: Warning>>> There was an error retrieving the permissions for the certificate with the subject>>> "CN=hgs-encryption.hsm.test" and thumbprint "E6BB1078476F0B76DA499903B318713ADAFA10A6": The private key>>> container for the certificate with thumbprint CN=hgs-encryption.hsm.test could not be found.  This>>> could be caused by using a different key storage provider or even a hardware security module.>>> There was an error retrieving the permissions for the certificate with the subject>>> "CN=hgs-signing.hsm.test" and thumbprint "3639731F3D9A229F717B9A3B84E68B86E2534DBE": The private key>>> container for the certificate with thumbprint CN=hgs-signing.hsm.test could not be found.  This could>>> be caused by using a different key storage provider or even a hardware security module.

Now I try to get the HGS guardian metadata from the HGS server (as explained in https://blogs.technet.microsoft.com/datacentersecurity/2016/06/06/step-by-step-creating-shielded-vms-without-vmm/) via

PS C:\var> Invoke-WebRequest http://hsmhgs.hsm.test/KeyProtection/service/metadata/2014-07/metadata.xml -OutFile C:\HGSGuardian.xml

I get an internal server error like this one:

PS C:\var> Invoke-WebRequest http://hsmhgs.hsm.test/KeyProtection/service/metadata/2014-07/metadata.xml -OutFile C:\var\HGSGuardian.xml
Invoke-WebRequest : <?xml version="1.0" encoding="utf-8"?><Error xmlns:xsd="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xmlns="http://schemas.microsoft.com/kps/2014/07/service"><Code>InternalError</Code><Message>The server encountered an internal error. Please
retry the request.</Message></Error>
At line:1 char:1+ Invoke-WebRequest http://hsmhgs.hsm.test/KeyProtection/service/metada ...+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ CategoryInfo          : InvalidOperation: (System.Net.HttpWebRequest:HttpWebRequest) [Invoke-WebRequest], WebException+ FullyQualifiedErrorId : WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand

If I now check the log file of the HSM log then I can see that the application try to crypt something with the signing certificate. Of course, the HSM throws an error because this key is not allowed to use for encryption and decryption.

Is this a bug in the HGS or is it wrong to deny encryption for the signing certificate?

Removing a year old snapshots

$
0
0

Hello,

   My requirement is to remove snapshots on Hyper-v that are 1 year old.  I tried the following code but It removed all the snapshots including  recently created snapshots (3 days old)...  I am wondering what is wrong with the command line. 

I am using windows server 2012 .

Here is the command line that I tried to remove 1 year old snapshots related to PRINTSERVER virtual machine ...

Remove-VMSnapshot PRINTSERVER | Where-Object {$_.CreationTime -lt (Get-Date).AddDays(-356) } | Remove-VMSnapshot

Your replies are  much appreciated.

hyper-v guest have limited connection and no access to internet

$
0
0

hi all,

i am having trouble with my guset server.

on the host i am runing win2012 r2 datacenter on the guest the essential.

i start the tesiting at home and last day i put the server in outside hosting.

i get two public i.p that configerd on the virtual switch

only one nic connected.

i try to run the guest with the second i.p and the connection is limited.

do i need to configerd the two i.p on the nic first and then install the virtual switch or 

it is ok and i miss something ?

i can reach to the host via rdp and the host have outside link to ie.

Thanks for replay and helping.

Error when trying to attach USB Hard Drive to Virtual Machine

$
0
0

Hello,

Since about 4 months ago, we are having trouble when trying to connect a USB drive to our virtual machines.

We have 2 Dell PowerEdge R430 servers with Windows Server 2012 and Hyper-V installed, when I connect a USB Drive while the physical machine is running, I can't attach the USB drive to the virtual machines, for it to work I need to restart the physical machine with the USB drive already plugged in, after doing this I can connect the USB drive to the virtual machine again, but, if for some reason I unplug and plug it again, it shows me this error:

NOTE: I was going to insert an image here, but Technet wouldn't allow me, because it says my account is not verified, so I've uploaded it to: h t t p s : //s14.postimg.org/hwk41jykx/1471635468078_remmina_2016_12_2_19_27_55_491706.png

As you can see in the above screenshot, the disk is set Offline at Disk Management and I'm using Physical Disk Option at SCSI section in Hyper-V manager, this used to work before, but it started occuring this error at some point that I don't remember, maybe after any update, I can't say for sure.

This same error also occurs at the other server, which is equal to this one, but with different virtual machines.

I couldn't find any details on event viewer, so I can't figure out the reason for this error.

Please help, we use to change the backup media every week and it's obviously nonsense to reset the physical server once a week, every time we have to exchange the disk.

Let me know if you need any more details.

Sorry for the poor english.

Hugo Thebas

Nested Virtualizartion with Server 2016 - Hos to disable Virtualization Based Security (VBS)?

$
0
0

Hi,

I have tested to se if I can run nested hyper-v, but i found that the "Virtualization Based Security" is running. Hosts with Virtualization Based Security (VBS) enabled cannot expose virtualization extensions to guests. You must first disable VBS in order to preview nested virtualization.

So I tried to disable the VBS with an GPO "Turn On Virtualization Based Security",but it did not work. So how do I disable Virtualization Based Security (VBS) on an Server 2016?


/SaiTech

New Hyper-V Two Node Cluster with Dell MD3200 Shared Storage

$
0
0
I'm about to migrate our environment from 3 physical servers to (2) 2016 Hyper-v Hosts each with 3 VMs. Does anyone know of a good step-by-step For Hyper-V 2016 with shared storage. I've used Hyper-V in test environments before but would like to see any recommendations for configuration and storage locations for Virtual hard disks, configuration files, clustering, joining the host machines to the domain, etc. that I might regret down the road if I set them up wrong now.

SYSTEM_THREAD_EXCEPTION_NOT_HANDLED

$
0
0

Hi all 

Background there are three hyper-v servers 2012 hosting 6 virtual machines per host.

Every so often a virtual machine server 2008 r2 will BSOD, examining the dump file and the following is reporting back. 

The VM was last patch withsecurity updates in June

SYSTEM_THREAD_EXCEPTION_NOT_HANDLEDBug Check code    0x0000007e
Parameter 1   ffffffff`c0000005
Parameter 2   00000000`00000000
Parameter 3   fffff880`0236a928
Parameter  4  fffff880`0236a180
Processor   
x64
C:\WINDOWS\minidump\MEMORY.DMP
Processor Count 4
Major Version 15
Minor Version    7601

When I run the dump file through WinDdg it is suggesting the fault lies with module_Name NT 

SYMBOL_NAME:  nt!KxStartSystemThread+16

FOLLOWUP_NAME:  MachineOwner

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

Any suggesting how to resolve this would be very muchappreciated 

Hyper-V Server 2012 (Core) - No active network adapters found

$
0
0

I'm building a homemade lab server using Hyper-V Server Core 2012 as a guest system and I'm having issues with the network adapter.

The hardware in question is an Samsung laptop np270e5e-kd2br and in contact with the Samsung Live Chat, they provide the .inf driver files.

I've succeed importing the driver using pnputils, but still no conection. When I ask for the interface status it shows nothing at all.

Any sugestion?

how to auto failover to another machine's hyper V's virtual machine instead of using manual start or power off?

$
0
0

how to auto failover to another machine's hyper V's virtual machine instead of using manual start or power off?

if no this option, how to write a c# window service to keep tracking the DNS services in virtual machine of hyper V

and if it fail, then it can failover to another backup instance which can be start from power off.


MEALY

Server 2012 R2 to 2016 Live Migration crashing vmms.exe on 2016

$
0
0

I just installed a new 2016 server and added it to my failover cluster. This cluster has 4 2012 R2 machines that I plan on upgrading to 2016. I can add the server and everything looks fine, but when I try to live migrate machines vmms.exe will crash on the new 2016 server. I can randomly get machines to migrate over, but it is rare. I've also had 1 machine reboot on me during testing. Here is the event log:

Faulting application name: vmms.exe, version: 10.0.14393.351, time stamp: 0x5801a7cf
Faulting module name: vmms.exe, version: 10.0.14393.351, time stamp: 0x5801a7cf
Exception code: 0xc0000005
Fault offset: 0x00000000001e547f
Faulting process id: 0xe00
Faulting application start time: 0x01d233927a1cf2f9
Faulting application path: C:\Windows\system32\vmms.exe
Faulting module path: C:\Windows\system32\vmms.exe
Report Id: 3a054e2b-2f80-4b0d-ba8c-e076bb2171e6
Faulting package full name: 
Faulting package-relative application ID: 

WER Report:

EventType=APPCRASH
EventTime=131224050672381909
ReportType=2
Consent=1
UploadTime=131224050675350714
ReportIdentifier=6be09f5a-9f87-11e6-a945-000af79b5237
IntegratorReportIdentifier=3a054e2b-2f80-4b0d-ba8c-e076bb2171e6
NsAppName=vmms.exe
AppSessionGuid=00000e00-0000-000b-f9f2-1c7a9233d201
TargetAppId=W:0000f519feec486de87ed73cb92d3cac802400000000!00006033da6aeb1cd851e1f9eef7f622e047883f59b7!vmms.exe
TargetAppVer=2016//10//15:03:51:43!dccff6!vmms.exe
BootId=4294967295
Response.BucketId=b28d849c8785d0cb2e441adb1bdf9b02
Response.BucketTable=4
Response.LegacyBucketId=120606991475
Response.type=4
Sig[0].Name=Application Name
Sig[0].Value=vmms.exe
Sig[1].Name=Application Version
Sig[1].Value=10.0.14393.351
Sig[2].Name=Application Timestamp
Sig[2].Value=5801a7cf
Sig[3].Name=Fault Module Name
Sig[3].Value=vmms.exe
Sig[4].Name=Fault Module Version
Sig[4].Value=10.0.14393.351
Sig[5].Name=Fault Module Timestamp
Sig[5].Value=5801a7cf
Sig[6].Name=Exception Code
Sig[6].Value=c0000005
Sig[7].Name=Exception Offset
Sig[7].Value=00000000001e547f
DynamicSig[1].Name=OS Version
DynamicSig[1].Value=10.0.14393.2.0.0.400.8
DynamicSig[2].Name=Locale ID
DynamicSig[2].Value=1033
DynamicSig[22].Name=Additional Information 1
DynamicSig[22].Value=99e5
DynamicSig[23].Name=Additional Information 2
DynamicSig[23].Value=99e5b07e68fd23b80ff6104a12265df7
DynamicSig[24].Name=Additional Information 3
DynamicSig[24].Value=c040
DynamicSig[25].Name=Additional Information 4
DynamicSig[25].Value=c040100b60ea022685b390079870e10b
UI[2]=C:\Windows\system32\vmms.exe
UI[5]=Check online for a solution (recommended)
UI[6]=Check for a solution later (recommended)
UI[7]=Close
UI[8]=Virtual Machine Management Service stopped working and was closed
UI[9]=A problem caused the application to stop working correctly. Windows will notify you if a solution is available.
UI[10]=&Close
LoadedModule[0]=C:\Windows\system32\vmms.exe
LoadedModule[1]=C:\Windows\SYSTEM32\ntdll.dll
LoadedModule[2]=C:\Windows\System32\KERNEL32.DLL
LoadedModule[3]=C:\Windows\System32\KERNELBASE.dll
LoadedModule[4]=C:\Windows\System32\ucrtbase.dll
LoadedModule[5]=C:\Windows\System32\sechost.dll
LoadedModule[6]=C:\Windows\System32\RPCRT4.dll
LoadedModule[7]=C:\Windows\System32\combase.dll
LoadedModule[8]=C:\Windows\System32\bcryptPrimitives.dll
LoadedModule[9]=C:\Windows\System32\shcore.dll
LoadedModule[10]=C:\Windows\System32\msvcrt.dll
LoadedModule[11]=C:\Windows\System32\OLEAUT32.dll
LoadedModule[12]=C:\Windows\System32\msvcp_win.dll
LoadedModule[13]=C:\Windows\SYSTEM32\ntmarta.dll
LoadedModule[14]=C:\Windows\System32\WS2_32.dll
LoadedModule[15]=C:\Windows\System32\advapi32.dll
LoadedModule[16]=C:\Windows\system32\IPHLPAPI.DLL
LoadedModule[17]=C:\Windows\System32\NSI.dll
LoadedModule[18]=C:\Windows\System32\CFGMGR32.dll
LoadedModule[19]=C:\Windows\system32\DEVOBJ.dll
LoadedModule[20]=C:\Windows\System32\CRYPT32.dll
LoadedModule[21]=C:\Windows\System32\MSASN1.dll
LoadedModule[22]=C:\Windows\System32\WINTRUST.dll
LoadedModule[23]=C:\Windows\system32\HTTPAPI.dll
LoadedModule[24]=C:\Windows\system32\sscore.dll
LoadedModule[25]=C:\Windows\system32\SAMLIB.dll
LoadedModule[26]=C:\Windows\system32\RDVGPUINFO.dll
LoadedModule[27]=C:\Windows\system32\vmsif.dll
LoadedModule[28]=C:\Windows\system32\vsconfig.dll
LoadedModule[29]=C:\Windows\system32\vid.dll
LoadedModule[30]=C:\Windows\system32\vmcompute.dll
LoadedModule[31]=C:\Windows\system32\vmprox.dll
LoadedModule[32]=C:\Windows\system32\vmwpctrl.dll
LoadedModule[33]=C:\Windows\system32\framedynos.dll
LoadedModule[34]=C:\Windows\system32\HBAAPI.dll
LoadedModule[35]=C:\Windows\system32\mi.dll
LoadedModule[36]=C:\Windows\system32\NTDSAPI.dll
LoadedModule[37]=C:\Windows\system32\VirtDisk.dll
LoadedModule[38]=C:\Windows\system32\XmlLite.dll
LoadedModule[39]=C:\Windows\system32\SspiCli.dll
LoadedModule[40]=C:\Windows\SYSTEM32\cryptsp.dll
LoadedModule[41]=C:\Windows\system32\samcli.dll
LoadedModule[42]=C:\Windows\system32\netutils.dll
LoadedModule[43]=C:\Windows\system32\DNSAPI.dll
LoadedModule[44]=C:\Windows\system32\DSROLE.dll
LoadedModule[45]=C:\Windows\system32\MPR.dll
LoadedModule[46]=C:\Windows\system32\bcrypt.dll
LoadedModule[47]=C:\Windows\system32\logoncli.dll
LoadedModule[48]=C:\Windows\system32\ncrypt.dll
LoadedModule[49]=C:\Windows\system32\WINHTTP.dll
LoadedModule[50]=C:\Windows\system32\srvcli.dll
LoadedModule[51]=C:\Windows\system32\wkscli.dll
LoadedModule[52]=C:\Windows\system32\USERENV.dll
LoadedModule[53]=C:\Windows\System32\profapi.dll
LoadedModule[54]=C:\Windows\system32\NetSetupApi.dll
LoadedModule[55]=C:\Windows\system32\wevtapi.dll
LoadedModule[56]=C:\Windows\system32\fwpuclnt.dll
LoadedModule[57]=C:\Windows\system32\WMICLNT.dll
LoadedModule[58]=C:\Windows\system32\miutils.dll
LoadedModule[59]=C:\Windows\system32\NTASN1.dll
LoadedModule[60]=C:\Windows\system32\wc_storage.dll
LoadedModule[61]=C:\Windows\system32\bcd.dll
LoadedModule[62]=C:\Windows\system32\FLTLIB.DLL
LoadedModule[63]=C:\Windows\system32\CRYPTBASE.DLL
LoadedModule[64]=C:\Windows\system32\DSPARSE.DLL
LoadedModule[65]=C:\Windows\system32\DPAPI.DLL
LoadedModule[66]=C:\Windows\System32\kernel.appcore.dll
LoadedModule[67]=C:\Windows\System32\user32.dll
LoadedModule[68]=C:\Windows\System32\win32u.dll
LoadedModule[69]=C:\Windows\System32\GDI32.dll
LoadedModule[70]=C:\Windows\System32\gdi32full.dll
LoadedModule[71]=C:\Windows\System32\clbcatq.dll
LoadedModule[72]=C:\Windows\system32\wbem\wbemprox.dll
LoadedModule[73]=C:\Windows\SYSTEM32\wbemcomn.dll
LoadedModule[74]=C:\Windows\system32\wbem\wbemsvc.dll
LoadedModule[75]=C:\Windows\system32\wbem\fastprox.dll
LoadedModule[76]=C:\Windows\SYSTEM32\clusapi.dll
LoadedModule[77]=C:\Windows\system32\cscapi.dll
LoadedModule[78]=C:\Windows\SYSTEM32\gpapi.dll
LoadedModule[79]=C:\Windows\system32\rsaenh.dll
LoadedModule[80]=C:\Windows\system32\rdp4vs.dll
LoadedModule[81]=C:\Windows\system32\AUTHZ.dll
LoadedModule[82]=C:\Windows\system32\mswsock.dll
LoadedModule[83]=C:\Windows\SYSTEM32\WINNSI.DLL
LoadedModule[84]=C:\Windows\SYSTEM32\dhcpcsvc6.DLL
LoadedModule[85]=C:\Windows\SYSTEM32\dhcpcsvc.DLL
LoadedModule[86]=C:\Windows\System32\ole32.dll
LoadedModule[87]=C:\Windows\System32\ACTIVEDS.dll
LoadedModule[88]=C:\Windows\System32\adsldpc.dll
LoadedModule[89]=C:\Windows\System32\WLDAP32.dll
LoadedModule[90]=C:\Windows\system32\VSSAPI.DLL
LoadedModule[91]=C:\Windows\system32\VssTrace.DLL
LoadedModule[92]=C:\Windows\System32\ES.DLL
LoadedModule[93]=C:\Windows\System32\PROPSYS.dll
LoadedModule[94]=C:\Windows\system32\wbem\wmidcprv.dll
LoadedModule[95]=C:\Windows\system32\wbem\wmiutils.dll
LoadedModule[96]=C:\Windows\system32\adsldp.dll
LoadedModule[97]=C:\Windows\SYSTEM32\sxs.dll
LoadedModule[98]=C:\Windows\SYSTEM32\NETAPI32.DLL
LoadedModule[99]=C:\Windows\SYSTEM32\SECUR32.DLL
LoadedModule[100]=C:\Windows\System32\rasadhlp.dll
LoadedModule[101]=C:\Windows\system32\kerberos.DLL
LoadedModule[102]=C:\Windows\system32\cryptdll.dll
LoadedModule[103]=C:\Windows\system32\vss_ps.dll
LoadedModule[104]=C:\Windows\System32\msxml3.dll
LoadedModule[105]=C:\Windows\SYSTEM32\resutils.dll
LoadedModule[106]=C:\Windows\System32\vmsifproxystub.dll
LoadedModule[107]=C:\Windows\system32\wbem\xml\wmi2xml.dll
LoadedModule[108]=C:\Windows\System32\imagehlp.dll
State[0].Key=Transport.DoneStage1
State[0].Value=1
FriendlyEventName=Stopped working
ConsentKey=APPCRASH
AppName=Virtual Machine Management Service
AppPath=C:\Windows\system32\vmms.exe
NsPartner=windows
NsGroup=windows8
ApplicationIdentity=FB64CA0F9D3575F622A24A4C49736BD8
MetadataHash=-804366191

Also, just to make sure everything was correct I wiped the server and reinstalled 2016 again. I am still getting the same crash.


Why is the hypervisor running even after Hyper-V is uninstalled ?

$
0
0

Hi,

I'm running into a weird issue on my Lenovo Z51 laptop. Its equipped with an intel i7 processor and is running Windows 10 Pro (Build 14393). I had Hyper-V installed on this laptop with all kinds of VMs running for a while. Then I got a VMware license and decided to uninstall Hyper-V. I uninstalled Hyper-V by going to "Turn Windows Features on or off", unchecking all options under Hyper-V and then rebooting the machine on the prompt.

After the reboot, I installed VMware but when I try to start the VMs, it gives me an error that Hyper-V is still running. In the "Turn Windows Features on or off", the box for Hyper-V is unchecked. However, when I look at msinfo32 it still says:

>> "A hypervisor has been detected. Features required for Hyper-V will not be displayed." <<

Coreinfo.exe says the same thing:
Intel(R) Core(TM) i7-5500U CPU @ 2.40GHz
Intel64 Family 6 Model 61 Stepping 4, GenuineIntel
Microcode signature: 00000021
HYPERVISOR      *       Hypervisor is present <---------
VMX             -       Supports Intel hardware-assisted virtualization
EPT             -       Supports Intel extended page tables (SLAT)

I did a lot of hunting and already tried the below assuming some corruption:
"SFC /scannow" & reboot,
"dism /online /Cleanup-Image /RestoreHealth" &  reboot
"bcdedit /set hypervisorlaunchtype off & reboot

None of these worked.

Why does it say the hypervisor is present when I have uninstalled Hyper-V ? What can I do to fix this and run VMware ?

Manage Server 2012 R2 Hyper-V from Win 10 LTSB 2016 client = "...could not access an expected WMI class..."

$
0
0

Trying to access Hyper-V running on Server 2012 R2 from Windows 10 LTSB 2016 and I only get an error:

The Hyper-V Management Tools could not access an expected WMI class on computer....

Same server accessed from Windows 8.1 H-V Management Tools is working fine.

Anybody any idea?

According to this it should be no issue

Seb


File VHD is always growing

$
0
0

Hi All,

I have  Hyper-V windows server 2008 R2 with 2 virtual server installed.

Vhd file of one virtual server is always growing whereas there was no file growth in the virtual server,  so I always compact the vhd, but the vhd file will grow again.. again.. again...

How to know what the cause?

Note: Before I already ask this topic to windows forum --> https://social.technet.microsoft.com/Forums/id-ID/12ee3755-c600-4244-8bfc-e360847f6e30/file-vhd-is-always-growing?forum=virtualserver

Thanks,

Nana Sutisna


hyper-v enable

$
0
0

i have windows 10 with hyper-v feture, when i enable it ,the windows ask to restart the computer.

when i tried to restart the battery over and the computer didn't succeed to boot until i disabled the VT-d in bios.

i have two question.

1)why the system required to boot after  the enabling ,what the restart do to windows enviroment?

2)what the enabling of Hyper-v actually do to windows without running any VM on my computer? (with address remapping structure)

Hyper-V SpeedStep Not Working in Host VMs?

$
0
0

Hey Everyone,

I am hoping that someone out there can help me understand how SpeedStep works with Hyper-V VMs. My Hyper-V host (Server 2016) has an i5 with a clock speed of 1.6ghz and boosts to 2.7ghz and my guest VM is running Server 2012R2. When my guest VM is pegging the CPU at 100%, it's performance monitor says the CPU is running at 1.6ghz, but the host computer says 2.7ghz.

My question is, why does my guest say 1.6ghz while the host is at 2.7ghz. Is my guest really only running at 1.6ghz max? Or is it really running at 2.7ghz like the host indicates, and it's just not reporting it correctly to the guest?

Any info would be greatly appreciated :) !

Hyper V Cluster Migration 2008R2 SP1 to 2012R2 Side by Side

$
0
0
I am currently in the process of creating 4 x 2012R2 Servers to create a new 2012 R2 cluster ready to migrate my current 2008 R2 cluster to.

                          I will be using the same storage, my question is, I would like to create the new hyper v cluster and have this running for a little while before I actually migrate the live cluster to this, do I simply connect the new cluster to the same storage group on my SAN (dell isci md3600i), will this cause me any problems when I present storage to my new hyper v cluster?

                          Many Thanks in advance

                          Daniel

Slow VM Performance on certain Hyper-V nodes compared to other nodes in the cluster

$
0
0
On some Hyper-V nodes, we have observed significant performance slowness compared to other nodes running in the same cluster. The performance is most noticeable and reproducable in our SQL VMs due to the long running nature of some of the queries on it, however this slowness is observed in all kinds of loads, even regular monthly patching.

The performance difference mostly evident from what we can see (which may not be the only issue though) is disk access speed between the different nodes. For example:
We have a SQL query that runs on one of our SQL VMs. On the fast nodes in the cluster, that particular query finishes execution in on average of 7 minutes, and we observe disk speed access to be in the range on 18MB/s for each sqlserver process thread. On the other hand, when that same query on the same VM runs on the slower nodes, the query finishes execution in around 12 minutes and we observe disk access speed to be about 8MB/s for each thread.

This speed difference can even be observed in real time. If we Live Migrate the VM while it is executing the query, we can immediately see the speed difference depending on whether we migrated that VM to a fast node or slow node.

Other resources are not under pressure, memory and CPU resources seem fine. The nodes in the cluster run comparable hardware and drivers and we have been unable to find a difference between them.

Suspecting bad hardware at first, we opened a support case with Cisco since the nodes are Cisco UCS blades. After extensive troubleshooting with them, they determined that the issue is not hardware related and it is on the host Operating System itself. Changing driver versions did not help, switching server profiles to hardware that is supposedly slow made them fast. As a last attempt, we sysprepped the Operating System on a fast node and reimaged a slow node with the fast sysprepped image, the reimaged node's speed became fast equivalent to the fast nodes.

At this time, we *suspect/guess* that this is something related to iSCSI. Some of the tests we did: we verified settings across all nodes for offload settings, Jumbo frames and every other imaginable setting. We even installed drivers for an old Datacore SAN to see if they optimize the stack for iSCSI. We assigned iSCSI LUNs directly to VMs to bypass CSVs. None of that helped.

Note all our CSV storage (including boot volumes) is on iSCSI LUNs. The CSVs themselves are fine and run fast, data copy speed is around 1.3GB/s when copying between CSVs. All our nodes are configured the same using Cisco server profiles. Servers run Windows 2012 R2 Core.

Thanks to anyone who can provide some insight on this. I already have a support case open but just wanted to see if anyone has some input.

hyper v 2016 core installation on Windows 10 laptop

$
0
0

After constantly hearing about hyper-v and ITS Technologies I dared to learn it myself I started off with VMware and virtualbox and was able to get the hang of it quickly however Microsoft 10 limitations made me switch to hyper-v or at least consider it I downloaded the stand-alone 2016 hyper-v server core. Did I just messed up my computer? Stuck in configuration mode with only two command prompts at my disposal as config and regular roll command prompt I have said all of the settings do it I think is the proper setup using as config and Powershell. However, I can not get out of this mode to go into Windows 10 OS I've tried to reset it I've tried to block it off longer back on it always reloads back to the to command prompt menu why does hyper-v and Microsoft make it so incredibly possible to use this technology do they hate customer tried calling online tech support and got absolutely little to absolutely no help can somebody please give me any advice on how they fixed it if they occurred the same situation.

Misfitsrick@gmail.com

Viewing all 19461 articles
Browse latest View live




Latest Images