Windows 10: Remote desktop to an Azure joined PC on corporate domain

Discus and support Remote desktop to an Azure joined PC on corporate domain in Windows 10 Customization to solve the problem; Hello, I wondered if someone can help. I am trying to set up a remote worker, who will need to use a home PC to RDP into their work PC which is on... Discussion in 'Windows 10 Customization' started by MihirR1, Apr 23, 2020.

  1. MihirR1 Win User

    Remote desktop to an Azure joined PC on corporate domain


    Hello,

    I wondered if someone can help.


    I am trying to set up a remote worker, who will need to use a home PC to RDP into their work PC which is on a corporate LAN. I have everything set up and I can establish an RDP connection BUT I am unable to log in using "*** Email address is removed for privacy ***" which is what they will need to log on as.


    I wanted to ask if this was because the home PC is not on the Azure domain? Also is there a way around this without adding home devices to our AzureAD?


    Any help will be much appreciated.


    Thank you.

    :)
     
    MihirR1, Apr 23, 2020
    #1

  2. Remote desktop azure joined computers

    We are testing to move everyone from our old domain to azure ad join computers. But remote desktop don't work properly. It works sometimes from an azure AD join computer to another AAD. Dont work from from AAD to an domain joined.

    Any sugestions?

    [Post moved by the moderator to the appropriate forum category]
     
    Jan AndreAsmarvik, Apr 23, 2020
    #2
  3. Kari Win User
    Join Windows 10 PC to a Domain  


    That would explain it.

    Active Directory is the way, the tool local domains use for user control and management. There are three different methods a user / device can join AD: joining local domain and signing in with domain credentials, joining through Azure AD and signing in with Azure AD credentials, and the "lowest level" so called workplace join, connect a local or Microsoft sign-in account to an Azure AD (workplace) account.

    Joining a local domain and Azure AD basically is the same. Of course there are administrative differences from IT departement's point of view, but for the most the only difference end user sees is the sign-in credentials.

    Once you have joined a local domain, you cannot join Azure AD, and vice versa. It's one or the other.

    Joining Azure AD instead of joining a domain is in my opinion the future, Microsoft's clear goal being to get corporate users to move from local domains and on-premises domain controllers to Azure AD. I posted an opinion piece about that just a few days ago on my site: Secure Windows on a Secure Device Win10.Guru

    Azure AD gives you two levels to join: Workplace join simply adds your Azure AD account to Windows 10 for single-sign-on to all your workplace services, but you will continue signing in to Windows with your current local or Microsoft account:

    Remote desktop to an Azure joined PC on corporate domain [​IMG]


    This will be shown as a connected account:

    Remote desktop to an Azure joined PC on corporate domain [​IMG]


    As you will continue signing in with your local or Microsoft account, you are still pretty much in control. You can use workplace services, company store and such but IT admin cannot set up any restrictions on your device. A workplace joined user / device can still join a local domain.

    If you select Join Azure AD instead, your sign-in account will be changed to Azure AD account. This is shown as Azure AD joined:

    Remote desktop to an Azure joined PC on corporate domain [​IMG]


    Once joined to Azure AD, joining a local domain is no longer possible.

    I'm not sure if the above explains this clear enough. The point is, a local domain and Azure AD effectively chooses the way you are joined to your workplace. Only one of these methods to join can be used.
     
  4. rseiler Win User

    Remote desktop to an Azure joined PC on corporate domain

    Join Windows 10 PC to a Domain  


    I just checked an RS3 PC already domain-joined (the RS3 I was checking earlier was not yet joined to anything), and there are no blue links for it either, strongly suggesting that MS lets you only do one or the other.

    What I should try is doing an Azure AD join (any method) and then doing a domain join via the old UI. That may be a loophole.
     
    rseiler, Apr 23, 2020
    #4
Thema:

Remote desktop to an Azure joined PC on corporate domain

Loading...
  1. Remote desktop to an Azure joined PC on corporate domain - Similar Threads - Remote desktop Azure

  2. Login to Windows11 machines with Azure ad joined domain users

    in Windows 10 Gaming
    Login to Windows11 machines with Azure ad joined domain users: Hello All,I'm new to Intune and trying to test MDM functionality to our Mac, Windows & Linux machines. We are using Google workspace as our primary IDP and I federated Google workspace as IDP and Azure AD as SP and enabled Single sign on that works fine When I login to...
  3. Login to Windows11 machines with Azure ad joined domain users

    in Windows 10 Software and Apps
    Login to Windows11 machines with Azure ad joined domain users: Hello All,I'm new to Intune and trying to test MDM functionality to our Mac, Windows & Linux machines. We are using Google workspace as our primary IDP and I federated Google workspace as IDP and Azure AD as SP and enabled Single sign on that works fine When I login to...
  4. Windows 10 Azure virtual desktop is domain joined ..."The number of connections to this...

    in Windows 10 Customization
    Windows 10 Azure virtual desktop is domain joined ..."The number of connections to this...: I just created my first Azure virtual desktop Windows 10 and I've joined it to our production domain. etc. Everything was working fine until I tried to get back in via rdp and got the error "The number of connections to this computer is limited and all connections are in use...
  5. Windows 10 Azure virtual desktop is domain joined ..."The number of connections to this...

    in Windows 10 Gaming
    Windows 10 Azure virtual desktop is domain joined ..."The number of connections to this...: I just created my first Azure virtual desktop Windows 10 and I've joined it to our production domain. etc. Everything was working fine until I tried to get back in via rdp and got the error "The number of connections to this computer is limited and all connections are in use...
  6. Windows 10 Azure virtual desktop is domain joined ..."The number of connections to this...

    in Windows 10 Software and Apps
    Windows 10 Azure virtual desktop is domain joined ..."The number of connections to this...: I just created my first Azure virtual desktop Windows 10 and I've joined it to our production domain. etc. Everything was working fine until I tried to get back in via rdp and got the error "The number of connections to this computer is limited and all connections are in use...
  7. How to remotely locate a domain joined windows PC

    in AntiVirus, Firewalls and System Security
    How to remotely locate a domain joined windows PC: Hi,Is there any way to remotely locate a domain joined Windows 10 PC? I know it is possible via Microsoft account if it is not domain joined. https://support.microsoft.com/en-us/account-billing/find-and-lock-a-lost-windows-device-890bf25e-b8ba-d3fe-8253-e98a12f26316 How can I...
  8. Joining the pc to domain issues

    in Windows 10 Customization
    Joining the pc to domain issues: Hi In our company ,when we join the pc to domain then user login with is credentials getting error that search & windows option is not getting and after restart the pc getting error black screen.please let me know solution for this....
  9. Time synchronization for remote domain-joined computers

    in Windows 10 Customization
    Time synchronization for remote domain-joined computers: We're oddly not finding good guidance for this situation elsewhere, nor even anyone asking questions about it, so I thought I'd ask here. We have company workstations joined to the local domain for the usual centralized control and policy administration purposes....
  10. Windows 10 (1809) Remote Desktop problem after joining domain

    in Windows 10 Network and Sharing
    Windows 10 (1809) Remote Desktop problem after joining domain: Hi, I am current using Group Policy Management 6.0.0.1 (Server 2012) which controlling Windows 7 computers. When I change pilot PC to Windows 10 (1809) with using same GPO, the Windows 10 PC can remote others (such as Windows 7 PC, Windows Servers, etc), but it failed from...