The Technology Magazine.

Full width home advertisement

Android

Linux

Post Page Advertisement [Top]

Windows 11 Remote desktop unable to save password: "Windows Defender Credential Guard does not allow using saved credentials" - solved



Opening Remote Desktop Services (RDS) shortcuts is a common task for many Windows users, especially those who frequently access remote machines or servers. However, encountering issues like "Windows Defender Credential Guard does not allow using saved credentials" can be frustrating. In this guide, we'll walk through a step-by-step solution to overcome this problem.

Understanding the Issue

Before delving into the solution, let's understand the problem. Windows Defender Credential Guard (CG) is a security feature in Windows that helps protect credentials from attacks like pass-the-hash. However, in some cases, CG may prevent the use of saved credentials when opening RDS shortcuts. While manually entering the password each time might work, it's not convenient for users who prefer saving credentials for future use.

Solution Overview

The solution involves a few steps:

  1. List saved credentials: Use Command Prompt to list the saved credentials associated with Remote Desktop connections.
  2. Delete saved credential: Identify the target for which you want to delete the saved credentials and remove them.
  3. Add a credential that works with Credential Guard turned on: Add a new credential that will function properly with Credential Guard enabled.

Step 1: List Saved Credentials

Open Command Prompt as an administrator and execute the following command:

bash
cmdkey /list:TERMSRV/*

This command displays a list of saved credentials for Remote Desktop connections.

Step 2: Delete Saved Credential

Identify the target for which you want to delete the saved credentials and execute the following command:

arduino
cmdkey /delete:TERMSRV/<targetNameOrIp>

Replace <targetNameOrIp> with the appropriate target name or IP address.

Step 3: Add a Credential That Works with Credential Guard Turned On

Execute the following command to add a new credential:

ruby
cmdkey /generic:TERMSRV/<targetNameOrIp> /user:<username> /pass:<password>

Replace <targetNameOrIp>, <username>, and <password> with the relevant information.

Conclusion

By following these steps, you should be able to resolve the issue of Windows Defender Credential Guard preventing the use of saved credentials when opening RDS shortcuts. This solution provides a workaround while ensuring the security of your credentials, even with Credential Guard enabled.

Remember to exercise caution when dealing with credentials and ensure that you're following security best practices. If you encounter any difficulties or have further questions, don't hesitate to seek assistance from IT support or online communities.

Have you encountered this issue before? How did you resolve it? Share your experiences in the comments below!

Stay tuned for more troubleshooting tips and guides. Until next time, happy computing!

No comments:

Post a Comment

Dear visitor,
Please do not post spam. All comments will be moderated before approval.

Bottom Ad [Post Page]

| Designed by Techeia.com