18

I am trying to remote desktop into a Windows 7 machine. However, it always showing me the domain and the domain name is my machine. The machine that I try to connect to does not have a domain. How can I connect to the computer with the proper domain or no domain?

7 Answers 7

11

I made this work by using ~\username So, use remote desktop as usual and connect to the machine you wish, but type ~\USERNAME instead of just typing in USERNAME

3
  • repeating one of the comment
    – yass
    Jun 27, 2017 at 13:57
  • 1
    This appears to work better than using .\username but then I get "Your system administrator does not allow the use of saved credentials to log on to the remote computer xxxx because its identity is not fully verified"
    – drzaus
    Jul 18, 2017 at 14:26
  • 1
    Nice worked for me.
    – radbyx
    Jan 25, 2019 at 9:26
7

The domain portion refers to the local machine name as this is what you're authenticating against.

You can see this by running whoami in a CMD window, your complete user name is of the form computer name\user name

To specify a local account on another computer you'd use the other compauters name and the relevent user name

e.g. If the other computer's name were other-pc and you were using the user name bob you could use the user name other-pc\bob to refer to the user account bob on `other-pc

3
  • What if you don't know the other computer's name? e.g. if you have a CNAME you're using to connect to and don't know the real machine name.
    – Rory
    Dec 10, 2015 at 3:13
  • 8
    Answering my own question - you can use .\username, i.e. using a . instead of the machine name.
    – Rory
    Dec 10, 2015 at 3:24
  • 4
    .\username prefixes with your client machine's name, not the remote computer
    – drzaus
    Jul 18, 2017 at 14:27
7

Run mstsc command. Remote desktop screen will open. Click on options. The screen in the link below will open. Under username, you can put user without domain.

In this screen, you can put username without domain/no domain. In the image in the link provided, I have put username without domain and when you click on connect, then it will take you to login screen without domain.

Username with no domain

2
  • 2
    Nice screenshot, but this information was already in the existing answer. If you have something new to add, please edit your post.
    – Ben N
    Jan 22, 2016 at 23:57
  • This actually helps, as it made me realize that entering a username in this dialog is not the same as leaving it empty and entering the username in the followup dialog. The latter uses your domain by default, where the latter uses the machine's local users.
    – javs
    Dec 20, 2019 at 17:18
5

After some testing I found that if you're trying to connect as a user and you don't specify a domain, the built-in Windows RDP client will default to using your hostname as the domain name when a user with the same name as the one that you're trying to connect as exists on your local machine. This applies to all users (including built-in users) on your local machine (To get the full list, run compmgmt.msc, open "Local Users and Groups", then "Users")

In my case I was trying to RDP to a Windows server from a Windows 10 machine with the username Administrator (which is a built-in user on any windows 10 machine). The dialog box would show an invalid credentials error for username $HOSTNAME\Administrator. Same result when trying to connect as \Administrator, .\Administrator, ~\Administrator. The only solution I found was to specify the remote machine's hostname as the domain which is kind of annoying since it was a brand new machine I spun up on AWS and I didn't know the randomly generated hostname. Using the Remmina client on my Ubuntu machine, I was able to RDP to the instance without any issues using the same credentials, by leaving the domain field empty.

So if you want to use the built-in RDP client in Windows 10 to connect to a remote with username Administrator (which is the default username for any windows server spun up on AWS), it seems you will have to specify the hostname when connecting the first time.

To test the above out, try to connect with a random username/password that doesn't exist on your local machine and you'll notice that the failure dialog box shows the random username without your hostname.

1

I ran into this problem as well in a server environment. Trying to connect to a server from the other side of the state and unknowing of the hostname but knew what the IP was likely to be. enter the IP of the machine then backslash and then username. For example:

172.0.0.1\Administrator

Guaranteed way of getting in it seems.

1

This solution, with one change, worked for me.

3.4.5.6\[email protected]
password: *

even though 3.4.5.6\user existed locally, due to using a Microsoft account to log in, it required the [email protected] credentials to authenticate.

0

I ran into this today with an AWS instance. What worked for me is to specify the IP address as the domain.

3.4.5.6\username

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .