Device isnt recognized as hybrid joined device

2020-11-26T07:31:45.987+00:00

Hello,
im trying to set policy, which will allow to access some applications only from Hybrid joined devices.
* Require Hybrid Azure AD joined
I performed (with some issues though) hybrid join on few computers.
These computers correctly show up in AAD portal

MyNotebook
Yes
Windows
10.0.17763.0
Hybrid Azure AD joined
N/A
None
N/A
11/26/2020, 7:41:38 AM
11/26/2020, 7:33:40 AM

DSREGCMD /status
+----------------------------------------------------------------------+
| Device State |
+----------------------------------------------------------------------+

         AzureAdJoined : YES
      EnterpriseJoined : NO
          DomainJoined : YES
            DomainName : Contoso

+----------------------------------------------------------------------+
| Ngc Prerequisite Check |
+----------------------------------------------------------------------+

        IsDeviceJoined : YES
         IsUserAzureAD : NO
         PolicyEnabled : NO
      PostLogonEnabled : YES
        DeviceEligible : YES
    SessionIsNotRemote : YES
        CertEnrollment : none
          PreReqResult : WillNotProvision

+----------------------------------------------------------------------+
| User State |
+----------------------------------------------------------------------+

                NgcSet : NO
       WorkplaceJoined : YES
      WorkAccountCount : 1
         WamDefaultSet : NO

However,
testing this Conditional Access policy still fails, because join-type is not recognized.

Browser
Edge 18.17763
Operating System
Windows 10
Compliant
No
Managed
No
Join Type <empty field>

What could be wrong there, i performed hybrid join, in AAD objectID match with ID from dsregcmd command .. im lost there

Microsoft Security | Microsoft Entra | Microsoft Entra ID
{count} votes

Accepted answer
  1. AmanpreetSingh-MSFT 56,871 Reputation points Moderator
    2020-11-26T14:58:29.267+00:00

    Hi @Vaněk Vladimír (VZP ČR Ústředí) · Thank you for reaching out.

    As per below parameter in the output of your DSRegCmd command:

    IsUserAzureAD : NO

    The logged in user is not an Azure AD User, due to which, under SSO State, the AzureAdPrt becomes NO. Users that are logged in to Hybrid Azure AD Joined devices are supposed to use AzureAdPrt (Azure AD Primary Refresh Token) to authenticate against protected resources. If there is no PRT submitted by user for authentication, the device won't be recognized as Hybrid Azure AD joined device by Conditional Access and will be blocked.

    Make sure that you are logged in with Azure AD User account and confirm IsUserAzureAD and AzureAdPrt are YES in the output of dsregcmd command. Check if Conditional Access policy is successfully getting applied afterwards.

    If you still see one of these parameters as NO, please check Event Viewer > Application and Services logs > Microsoft > Windows > AAD and User device registration logs to identify the issue.

    Feel free to tag me in your reply if you have any further question.

    -----------------------------------------------------------------------------------------------------------

    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.


4 additional answers

Sort by: Most helpful
  1. jin g 6 Reputation points
    2022-04-22T17:21:00.783+00:00

    @Ian ten Cate
    Yes. MFA is the problem.
    When you are using MFA, and assigning apps on that, make sure the details matches the one on "AD".
    Upon signing in, it uses the "AD" UPN. so in order to get AzureADPRT to YES, make sure that if you have MFA, O365 apps should match the one on AD.
    Therefore you will experience SSO as well.

    1 person found this answer helpful.
    0 comments No comments

  2. jin g 6 Reputation points
    2022-03-09T06:40:07.137+00:00

    Any solution to this?
    1 out of 200 of my user is having problem enrolling to intune because of this exact same thing.
    User was set to UPN1 before and now transferred to UPN2 (both federation, not primary).
    Like @123 .com to @@abc2.com .

    I can see that UPN are matched on Azure AD and localAD. But, I want to make sure that they are really matched in background.
    Any idea how can I really test this user's UPN on both AzureAD and localAD?

    That is my suspect after weeks of troubleshooting.

    Thanks
    @Vaněk Vladimír (VZP ČR Ústředí) @AmanpreetSingh-MSFT


  3. Vazquez Fraga, Aaron 31 Reputation points
    2023-04-12T11:19:53.5166667+00:00

    It appears that in Edge chromium it only recognizes the hybrid device if you have logged into Edge with your Microsoft coporate account. I have tested this from several computers, same user browsing with chrome and edge. With Chrome it wortks fine, as long as you have the "Windows Accounts" extension installed, which can be deployed with GPO. maybe there is a way to make it work with Edge, but I ahve not found one.

    0 comments No comments

  4. Ahmed Sh 80 Reputation points
    2024-07-30T10:55:41.0533333+00:00

    Any idea if there is workaround in case there is no UPN matching between onpremise AD and Cloud for users and only devices are synced and third party IDP/user provisioning is in place?

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.