Microsoft Windows (General)

The trust relationship between this workstation and the primary domain failed - Method 1 using netdom

This is a regurgitation of an article on Implbits website:

 

Use the following command to reset the trust relationship between a workstation and it's primary domain:

 

netdom.exe resetpwd /s:<server> /ud:<user> /pd:*

 

<server> = a domain controller in the joined domain

<user> = DOMAIN\User format with rights to change the computer password

 

 

Here are the full steps:

You need to be able to get onto the machine. I normally just log in with the local Administrator account by typing, ".\Administrator" in the logon window. I hope you remember the password. If you’re creative and resourceful you can hack your way in without the password. Another option is to unplug the machine from the network and log in with domain user. You will be able to do disconnected authentication, but in the case of a reset machine, remember that you may have to use an old password. Your domain user’s cached credential has the same problem as the machine’s private secret.
You need to make sure you have netdom.exe. Where you get netdom.exe depends on what version of Windows you’re running. Windows Server 2008 and Windows Server 2008 R2 ship with netdom.exe you just have to enable the Active Directory Domain Services role. On Windows Vista and Windows 7 you can get it from the Remote Server Administration Tools (RSAT). Google can help you get them. For other platforms see this link: http://technet.microsoft.com/en-us/library/ee649281(WS.10).aspx"

 

Extra steps if the machine is a domain controller:

If the broken machine is a domain controller it is a little bit more complicated, but still possible to fix the problem.

I haven’t done this for a while, but I think this works:
Turn off the Kerberos Key Distribution Center service. You can do this in the Services MMC snap-in. Set the startup type to Manual. Reboot.
Remove the Kerberos ticket cache. A reboot will do this for you, or you can remove them using KerbTray.exe. You can get that tool here: http://www.microsoft.com/download/en/details.aspx?displaylang=en&id=17657
Post change steps. Do these in conjunction with 5 below. Turn the Kerberos Key Distribution Center Service back on before rebooting. You should reboot the domain controller and then force replication in the Active Directory Sites and Services MMC snap-in.
Run netdom.exe to change the password.
Open an administrative command prompt. On Windows platforms with UAC enabled, you will need to right-click on cmd.exe and select "run as Administrator".
Type the following command: netdom.exe resetpwd /s:<server> /ud:<user> /pd:*
Reboot the machine.


Here is more information on netdom.exe: http://support.microsoft.com/kb/325850