Pass through authentication | AAD connect

afsar shariff 6 Reputation points
2020-04-07T19:53:40.047+00:00

Hello All

Azure Active Directory (Azure AD) Pass-through Authentication allows your users to sign in to both on-premises and cloud-based applications using the same passwords.

Users are provisioned into Azure AD from on-premises Active Directory using Azure AD Connect.

When a user tries to sign in to an application secured by Azure AD, and if Pass-through Authentication is enabled on the tenant, the following steps occur:

  1. The user tries to access an application, for example, Outlook Web App.
  2. If the user is not already signed in, the user is redirected to the Azure AD User Sign-in page.
  3. The user enters their username into the Azure AD sign in page, and then selects the Next button.
  4. The user enters their password into the Azure AD sign in page, and then selects the Sign in button.
  5. Azure AD, on receiving the request to sign in, places the username and password (encrypted by using the public key of the Authentication Agents) in a queue.
  6. An on-premises Authentication Agent retrieves the username and encrypted password from the queue. Note that the Agent doesn't frequently poll for requests from the queue, but retrieves requests over a pre-established persistent connection.
  7. The agent decrypts the password by using its private key.
  8. The agent validates the username and password against Active Directory by using standard Windows APIs, which is a similar mechanism to what Active Directory Federation Services (AD FS) uses. The username can be either the on-premises default username, usually userPrincipalName, or another attribute configured in Azure AD Connect (known as Alternate ID).
  9. The on-premises Active Directory domain controller (DC) evaluates the request and returns the appropriate response (success, failure, password expired, or user locked out) to the agent.
  10. The Authentication Agent, in turn, returns this response back to Azure AD.
  11. Azure AD evaluates the response and responds to the user as appropriate. For example, Azure AD either signs the user in immediately or requests for Azure Multi-Factor Authentication.
  12. If the user sign-in is successful, the user can access the application.

My question is when the agent validates the username and password against Active Directory by using standard Windows APIs, which is a similar mechanism to what Active Directory Federation Services (AD FS) uses.Does it registers the lastlogontimestamp in active directory (Onpremises) ?

Kindly advice. Thanks!!

7242-pta2.png

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,473 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. jLight 201 Reputation points
    2020-04-07T20:41:47.727+00:00

    This is funny.. because we are on a similar boat. From our experience, it doesn't update the on-prem time stamp. A similar attribute used to be available via Get-AzureADUser, although it is gone now.

    Take a look at this thread too (I'm personally checking if I can use Graph API Sign In logs).

    https://www.reddit.com/r/Office365/comments/c91yt9/finding_real_last_logon_time_for_office_365/