No domain logon?

After installing 9879 and joining the machine to a domain, I don't have any option to log on to the domain. I only get the option for logging on with a Live account.
I've had the machine on the domain with a previous build and have been able to log on with no issue, but since rolling up to 9879, I can no longer do that.
Has anyone else seen this issue?

Hi danga2k,
I am able to logon the domain with the Other User option on Windows 10 9879, after join the machine into domain.
Please click the back button on the left side of logon picture, you should be able to see a account list. Then select Other User, after that, type Domain name\User name and the password to logon.
If there is no back button available, please open regedit.exe, navigate to the following path:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
then add a .DEFAULT key under it.
After that, log off and you will see the last logged on user account
and the Other user option.
Best regards
Michael Shao
TechNet Community Support

Similar Messages

  • Windows 8.1 Group Policy to Force Domain Logon as Default?

    I recently purchased a new Windows 8.1 computer for use in our organization.  The default logon option for the device is for a Microsoft Account (the default username field prompt is for an e-mail address, rather than for a username.)  However,
    I would prefer that the default logon option be for a Windows domain account logon, so that users don't have to click the "Sign-in options" link and select "Local or domain account password" each time they need to log onto the computer.
    I have learned that setting the "Interactive logon:  Do not display last user name"
    policy (located under Computer Configuration / Policies / Windows Settings / Security Settings / Local Policies / Security Options) to
    Disabled allows the domain logon option to be retained across sessions.  However, I would prefer to keep this option set to Enabled so that the previous user name is not displayed.
    Does anyone have any suggestions on how the default logon option can be forced to a domain logon, while still suppressing the display of the last username?

    Hi Arowitv,
    According to your description, we can use the following policy to check the result.
    Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options:
    Accounts: Block Microsoft accounts
    Click this option, and select" Users can't add or log on with Microsoft account"
    Note: Selecting this option might make it impossible for an existing administrator on this computer to log on and manage the system.
    Computer Configuration\Administrative Templates\System\Logon :Assign default domain for logon
    Set the option to Enabled, and add the Default Logon domain.
    Hope this helps.
    Regards,
    Kelvin Xu
    TechNet Community Support

  • Business Management Error: You are attempting to create a user with a domain logon that does not exist. Select another domain logon and try again.

    Hello,
    Suddenly the working CRM is being stopped for some group of users.
    I drilled down to the issue and have checked that the users from Domain in which CRM is installed are having CRM access.
    But for other domain user having problem to access CRM.
    I tried to add a user from a domain which is not of CRM domain then it gives following error.
    "Business Management Error: You are attempting to create a user with a domain logon that does not exist. Select another domain logon and try again.
    <Message>LookupAccountNameW failed with error</Message> "
    The change is made - AD group have upgraded Activer Directory server to 2012 R2
    Please help as the Production CRM is not working for other domain user.

    We have Activer Directory Structure like below.
    One Root Domain says A
    and there are multiple child domain like B,C,D etc...
    B,C and D are all in same level,they are child of A domain.
    There are two way transitive trusts between A and all the child Domain.
    But there is no trust in between B and C and so on.
    Our CRM server is in B domain and B domain's user can access CRM but users of Domain C,D and so on can not access CRM.
    If this post answers your question, please click &quot;Mark As Answer&quot; on the post and &quot;Mark as Helpful&quot;

  • Leap and windows domain logon

    I'm doing some test with an Air 1200 and some 352 Pc card for one of our customers.
    With ACU ver. 4.25.23, I enabled LEAP authentication using the windows user name and password.
    Leap authentication is successful, while windows domain logon not.
    Not to say using a "normal" NIC that logon succeed.
    Sniffing the packets that come out the AP, it seems the domain logon happens... I see the requests/answers between my client and the domain controller...
    However, after canceling the windows domain logon I have normal connectivity with the entire network.
    Someone experienced that? Any help will be greatly appreciated.
    Antonio Tassone

    Sure.
    My attempts to logon in a windows domain using the same user/password for LEAP authentication and windows logon were unsuccessful (either using Win9x or Win NT/2000 on the client), indeed the login dialog box was stuck in something like "searching primary domain controller" or similar (I'm sorry but it's been some month ago).
    Looking the Radius server log, I found an error like " xxxxx DLL rejected".
    Searching the Cisco web site and the forums for that error, I read the advice to make the authentication services on the NT server to run with the privileges of one of the Windows Domain Administrator accounts.
    Following that advice, and with some other tweaking explained in the document I read, I reached my goal.
    I regret I can't be more precise.
    Regards.

  • Slow window domain logon over ezvpn netw ext mode tunnel

    I have 4 branch offices connected to a central EZVPN server in network extension mode.
    tunnels are working correctly but domain logon is extremely low (often more than 10 minutes).
    Do you think it could be a fragmentation issue?
    If it is, do you know any way to solve it?
    The errors reported are in windows XP system logs are the following:
         System     > LSASRV 40961 no secure connection with server, no authentication protocol available
         Application> usernv 1030
         Application> usernv 1006
    Thanks
    Johnny

    Hi
    I am in exactly the same situation with the ASA 5510 running security plus license, version 8.0(5) 512 MB RAM
    going to try to upgrade the IOS tonight and upgrade the RAM to 1GB to take it up to version 9 will let you know if it helps,
    cureently download speeds are very bad aroudn 14MB where as uploads are around 96 MB

  • Configure Windows Domain Logon on Airport Express

    The question is... How can I configure Windows Domain Logon data on an Airport Express so it connects automatically without asking each of my other devices for login credentials?
    I use my Airport Express at work connecting it through ethernet, and the network uses Windows Domain credemtials to login, that is user, password and domain server. I have all data needed, this is, static IP, Gateway, DNS, user, password, etc., but I haven't found how to do this inside de Airport Express so I configure just one device instead of 3 or more.
    I have tryed configuring the Airport Express as PPPoE, but that's not the solution for this problem.
    Thanks in advance for the answer.

    Your wireless Netgear router and AirPort Express Base Station (AX) are pretty much useless if you don't have wireless capability for your Dell desktop. The AX uses AirTunes to receive, wirelessly, iTunes from your desktop.
    Just add a wireless card to your Dell and you should be in good shape. In fact, once you go wireless, you can return the Netgear router as your AX will provide Internet connectivity, stream iTunes, and share a USB printer.

  • Domain Logon fails using wireless LAN

    Hi Sir,
    I am setting up an ACS server to authenticate the wireless LAN users using PEAP MS-CHAPv2for one of my existing customer. They need to login to domain whenever they need to access to the network
    On the wireless client's end, the OS is Xp and the client will use Windows XP wireless zero configuration. I have put in the necessary setting in order for it to support PEAP. I managed to get authenticated by checking against the passed authentications log found in the ACS.
    However, the problem happens when I tried to reboot the desktop and Domain Logon appears, I was not able to logon to the Domain. I think I know the cause of the problem. It was because the wireless card is not authencated yet prior to the Domain logon screen.
    How can I connect to the wireless network prior to the appearance of the Domain logon windows. There is no options for me to try in the XP wireless zero configuration to activate the wireless LAN before the Domain Logon windows comes out.
    Thank you.
    Delon

    Even if still it does not work, ensure the following:
    1) Change the logon credentials for the ACS services to use a domain administrator account. Often times the local member server administrator account does not have any rights on the AD.
    a. Ensure the ACS services start with the Domain Administrator account.
    b. Ensure you are able to log in to the server using this Domain Administrator account .
    c. Ensure the Domain Administrator account (or the account with which the services start) have privileges to log on locally, Log on as a service and Act as part of the operating system.
    2) Ensure the FQDN of all domain controllers is added to the DNS names.

  • Kerberos - Multiple Domain logon using MS Acitve Directory (AS JAVA 7.0)

    I tried to find document/steps to configure the UME LDAP data source in AS JAVA 7.0 to support multi-domains in a domain forest. Our multiple domains have bi-directionaly trust.
    Based on note 994791, the video/demo only shows you how to configure this by creating one J2ee server user in each domain. Then, add data source in the UME xml file for each domain. However, in the note, it also mentioned that for a domain forest, you don't need to do this. You only need to use one j2ee server user. But it didn't provide demo / video / steps in terms of how to implement it - especially how to configure the UME in this scenario.
    (I have successfully configured the system to SSO to one single domain.)

    With help from Holger Bruchelt (who created blogs - Configuring and troubleshooting SPNego -- Part 1,2,3), our multiple domain logon under a global catalog is working. Use note 762419 for reference. Make sure the Java service user account you created can see users in other domain. Make sure the path you use in UME is at the top level that include all the domains. Make sure the port you use is the global port to have read-only right to all domains.

  • Why can the users in one child domain logon to computers in a different child domain in Server 2012 R2?

    I have setup a test system. It has a domain with 2 child domains.  DomainA.xyz.com has users and workstations. DomainB.xyz.com is a resource domain and has servers.  wyx.com is for IT administration.
    Users in domainA can logon to the domainB computers.  I searched to find out why it was so.  I found a "NT AUTHORITY\INTERACTIVE" entry in the local users group that enables this.
    This is rather confusing.  1.  When a user enters his credentials, he is not logged on and therefore would not be "INTERACTIVE" at that time.  2.  If everybody that signs on a computer is interactive, then does that mean
    everyone in the forest can sign on?
    So my issue is: Can I delete the "INTERACTIVE" entry in the local users group and not cause any problems?  I want to protect the resource domain from users signing on to them and give them access to the resources they need.

    Hi,
    The Interactive group includes all users that have logged on locally.
    In addition, it is not recommended to remove the
    interactive group from the local user group since it would cause all kinds of problems. For more detailed information, please refer to the similar thread and link below:
    Interactive
    group
    Staring
    at a blank desktop, due to Interactive missing from Users group
    Best regards,
    Susie

  • Inconsistent domain logon times

    I have logon times that vary from 5 to 90 seconds for a domain login. If the user logs on for the first time it takes about 90 seconds; this appears fair due to the work that is do with preparing the desktop and copying profiles... etc. The next time the
    user logs on it take around 10 seconds, which I am happy with.
    All group polices all work fine. My only problem is to keep the logon time down and consistent.
    The problem is that when the system is rebooted the logon time is around 30-40 seconds. After that they go back to 10 - 15 seconds. That seems to hint at a network issue. I have been tracing what is happening using PROCMON and PROCEXE; currently trying to
    see if that tells me anything.
    One thing that I have also noticed is that the Network name appears to have an impact on what the logon times will be. For example if the Network name is the same as my domain name "domain.xxx" the login times are good (10 - 15 secs). However,
    for some reason that I don't know the Network name may be "Network 3", "Unidentified Network", "domain.xxx 2 (unauthenticated)". When this happens I can pretty well guarantee that the logon times go out the window.
    Can anyone advise what I can do to fix this?
    The enviroment is Windows 7 PCs, Windows 2008 R2 servers in a Domain/Forest  Functional level of Windows Server 2008 R2.
    Ron Rose

    Hi,
    It’s normal to take a few time to logon a new user for the first time. When first logon, the time depends on many factors:
    Do we use roaming profile?
    Is there any software settings in group policy?
    Do we need to attach a network printer?
    Is there any automatic map drive?
    You may refer to the link below to find some useful informations: Root Causes for Slow Boots and Logons
    http://social.technet.microsoft.com/wiki/contents/articles/10130.root-causes-for-slow-boots-and-logons-sbsl.aspx#Network
    If you still want to improve it,  I'd like to recommend that you contact Microsoft Customer Support Service (CSS) for assistance so that this problem can be resolved efficiently. To obtain the phone numbers for specific technology request please take
    a look at the web site listed below:
    http://support.microsoft.com/default.aspx?scid=fh;EN-US;PHONENUMBERS
    If you are outside the US please see http://support.microsoft.com for regional support phone numbers.
    Hope it helps.
    Regards,
    Blair Deng
    Blair Deng
    TechNet Community Support

  • CiscoSecure Services Client and Domain Logon

    I'm attempting to get CSSC to perform an authentication against our ACS database using Single Sign On. However, I need the username to be passed to ACS as DOMAIN\USERNAME whereas CSSC appears to pass just the USERNAME portion. ACU/ADU have the ability to include the domain name in the logon, but I can't see a similar option in ACS. (The DOMAIN portion needs to be included as some users already exist in the ACS database as token-based users with the same USERNAME).
    The documentation suggests it is possible to alter how the SSO details are passed to the authentication server, but I cannot find what the documentation refers to as the "SSO text entry box".

    Sounds like you want to submit the user credentials as domain\username. This makes me assume that you are using some sort of "external" user database. If it is a Windows database check the "Domain List" option.

  • WMS2011 Domain Logon / Network Issues

    We have recently installed 3 MS6200 Series HP MultiPoint Servers for a school and we are having a sporadic problem with one or more of the servers losing connectivity with the domain, preventing users from loggin on to the clients (t150 zero clients).
    I forget the exact wording on the screen, but basically after a while the server will stop allowing users to logon on to the system as they cannot contact the domain controller. The issue might then resolve itself a hour later, or maybe after a reboot. The
    strange bit is it might affect any number of the three Multipoints at any time, but other windows clients or multipoints can logon onto the domain perfectly.
    Any ideas???
    Thanks,
    James

    Hi James,
    We were experiencing the same problem, but I opened a case with Microsoft and they figured out what was wrong.  I had more than one DNS server listed - my own internal one and I had added 8.8.8.8 for good measure.  This was a problem.  When
    we removed the 8.8.8.8 and left just my one DNS entry the problem went away.  
    (Control panel/Network and Sharing Center/Change Adapter settings
    Right click on your connection, choose properties.
    Click on TCP/IPv4 (unless you are using IPv6...) and choose properties
    Make sure there is only a Preferred DNS server listed.)
    They also looked at my DNS server and found that I had old entries for a previous server that had been retired and cleared them out - but I believe that the ultimate solution was to remove the "Alternate DNS server".
    Let me know if this helps!
    Peggy
    Peggy Thrasher

  • Domain Logon and Networks

    I am wondering if u would answer my question about Domains for the logon for windows 7. I would like to know the paied options for this .

    Hi KombatPvP,
    If you want to join the machine to a domain ,here is a link for reference :
    Connect your computer to a domain
    http://windows.microsoft.com/en-hk/windows/connect-computer-domain#1TC=windows-7
    If you want to configure a domain environment ,the following link may be useful:
    Windows Server 2012: Set Up your First Domain Controller (step-by-step)
    http://social.technet.microsoft.com/wiki/contents/articles/12370.windows-server-2012-set-up-your-first-domain-controller-step-by-step.aspx
    Step-By-Step: Adding a Windows Server 2012 Domain Controller to an Existing Windows Server 2003 network
    http://blogs.technet.com/b/canitpro/archive/2013/05/05/step-by-step-adding-a-windows-server-2012-domain-controller-to-an-existing-windows-2003-network.aspx
    Best regards
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Domain Logon status - not authenticated

    I am starting here.
    Win8.1 pro client. It is a domain client and fully goes through logon validation.
    Server 2012R2 AD
    On Domain client PC, active network panel responds as Private Network, FQDN mydomain.local (Unauthenticated)
    I can access all server resources and get to the internet on the domain client PC.
    Why Unauthenticated? 
    John Lenz

    Hello,
    have you seen similar problem and options within
    http://social.technet.microsoft.com/Forums/windows/en-US/ca343a3c-c61e-4816-9a96-d973386db2e2/network-shows-as-unauthenticatedchanged-my-network-profile-to-public?forum=w7itpronetworking
    Best regards
    Meinolf Weber
    MVP, MCP, MCTS
    Microsoft MVP - Directory Services
    My Blog: http://blogs.msmvps.com/MWeber
    Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.
    Twitter:  

  • How can you add a new connection to SAP GUI using a domain logon script?

    We have two new SAP connections and over 1100 computers to add it to.  The computers are on a domain, and using logon scripts. Can someone help me create a script to add connections to the SAP Logon.

    Hello,
    please make the neccessary entries in your own SAPLOGON...
    and then deploy the file  SAPLOGON.ini  from your client to all other client
    via the logon script...
    Or, and that is what we ( SAP ) recommend, you can use the SAP FRONTEND ÌNSTALLATION SERVER.
    Best regards, Sven

Maybe you are looking for

  • Object Name for Release Group

    All, Can anyone please tell me the object name for Release Group ? regards

  • Facing issue during the export of the oracle system_ system copy

    Dear All,     We are exporting the R3E 47 / oracle database 9.2.0.5.0. I am facing an error in the database export phase. Dbsl Trace : Error 12535 in stmt_fetch() Dbsl Trace: ORA-12535 occured when executing SQL statment ( parse error offset=373) (EX

  • How to draw vertical lines that are visible in preview mode?

    Hi all, I need to draw vertical lines on a document. The lines must be same as we draw using line tool. I could draw the line using CreateLineSpline() method of IPathUtils. The problem is that these lines are not visible in preview mode. Please tell

  • Import SWCV in Repository - 403 Unauthorized

    Hi all, i have a question again. When i am trying to import a software component from sld in the design time repository i get the following failure message: SAP NETWEAVER 2004S: ABAP Server Error when updating Product Version Cause: HTTP response cod

  • Kill a session in EM

    How i can kill a active session in EM.