Remote Desktop to Windows 7 without domain

15

2

I am trying to remote desktop into a Windows 7 machine. However, it always showing me the domain and the domain name is my machine. The machine that I try to connect to does not have a domain. How can I connect to the computer with the proper domain or no domain?

want_to_be_calm

Posted 2015-03-04T05:57:32.240

Reputation: 319

Answers

9

I made this work by using ~\username So, use remote desktop as usual and connect to the machine you wish, but type ~\USERNAME instead of just typing in USERNAME

Johnnie Lundtoft Lindholt

Posted 2015-03-04T05:57:32.240

Reputation: 91

repeating one of the comment – yass – 2017-06-27T13:57:57.607

1This appears to work better than using .\username but then I get "Your system administrator does not allow the use of saved credentials to log on to the remote computer xxxx because its identity is not fully verified" – drzaus – 2017-07-18T14:26:29.883

1Nice worked for me. – radbyx – 2019-01-25T09:26:57.067

7

The domain portion refers to the local machine name as this is what you're authenticating against.

You can see this by running whoami in a CMD window, your complete user name is of the form computer name\user name

To specify a local account on another computer you'd use the other compauters name and the relevent user name

e.g. If the other computer's name were other-pc and you were using the user name bob you could use the user name other-pc\bob to refer to the user account bob on `other-pc

Crippledsmurf

Posted 2015-03-04T05:57:32.240

Reputation: 1 442

What if you don't know the other computer's name? e.g. if you have a CNAME you're using to connect to and don't know the real machine name. – Rory – 2015-12-10T03:13:52.927

8Answering my own question - you can use .\username, i.e. using a . instead of the machine name. – Rory – 2015-12-10T03:24:09.033

3.\username prefixes with your client machine's name, not the remote computer – drzaus – 2017-07-18T14:27:47.093

5

Run mstsc command. Remote desktop screen will open. Click on options. The screen in the link below will open. Under username, you can put user without domain.

In this screen, you can put username without domain/no domain. In the image in the link provided, I have put username without domain and when you click on connect, then it will take you to login screen without domain.

Username with no domain

tatzagata

Posted 2015-03-04T05:57:32.240

Reputation: 51

2Nice screenshot, but this information was already in the existing answer. If you have something new to add, please edit your post. – Ben N – 2016-01-22T23:57:33.933

This actually helps, as it made me realize that entering a username in this dialog is not the same as leaving it empty and entering the username in the followup dialog. The latter uses your domain by default, where the latter uses the machine's local users. – javs – 2019-12-20T17:18:40.910

1

After some testing I found that if you're trying to connect as a user and you don't specify a domain, the built-in Windows RDP client will default to using your hostname as the domain name when a user with the same name as the one that you're trying to connect as exists on your local machine. This applies to all users (including built-in users) on your local machine (To get the full list, run compmgmt.msc, open "Local Users and Groups", then "Users")

In my case I was trying to RDP to a Windows server from a Windows 10 machine with the username Administrator (which is a built-in user on any windows 10 machine). The dialog box would show an invalid credentials error for username $HOSTNAME\Administrator. Same result when trying to connect as \Administrator, .\Administrator, ~\Administrator. The only solution I found was to specify the remote machine's hostname as the domain which is kind of annoying since it was a brand new machine I spun up on AWS and I didn't know the randomly generated hostname. Using the Remmina client on my Ubuntu machine, I was able to RDP to the instance without any issues using the same credentials, by leaving the domain field empty.

So if you want to use the built-in RDP client in Windows 10 to connect to a remote with username Administrator (which is the default username for any windows server spun up on AWS), it seems you will have to specify the hostname when connecting the first time.

To test the above out, try to connect with a random username/password that doesn't exist on your local machine and you'll notice that the failure dialog box shows the random username without your hostname.

catanman

Posted 2015-03-04T05:57:32.240

Reputation: 141