Device Identities in Windows Hello for Business on Premises

_KUL 286 Reputation points
2020-10-13T02:43:26.863+00:00

Hello!
I implementing Windows Hello for Business on-premises - On Premises Certificate Trust Deployment (Active Directory + AD FS + AD CS = without Azure AD) in my organization.
Using the manual: https://learn.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust

ADFS: Windows 2019
ADSC: Windows 2016
AD(Forest/Domain/Scheme): 2016

During the integration process, strange problems were revealed. Some clients don't register in my domain's Workplace "CN=RegisteredDevices,DC=domain,DC=local" automatically!
At the moment, I am watch a client with the Windows 10 LTSC 1809 operating system (including the KB4570333 update). TPM module version is 2.0. It may have been previously attached to Azure AD, but now his only need to attach it to the on-premises Active Directory infrastructure!

Question: how can I automatically delete all registration bindings to Azure AD accounts on the client computer? How to destroy external registration correctly? How do I properly clear the device registration from the command line, group policy, registry, or other non-interactive method?

At the moment, I can't attach the client to the local infrastructure ...
I'm trying to do it in a hard way:

  1. I check that there are no branches in the registry that contain entries describing the registration "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Enrollments"
  2. I check that the key is missing in the BlockAADWorkplaceJoin branch "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WorkplaceJoin"
  3. I check that the group policy received the autoWorkplaceJoin key In the branch "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WorkplaceJoin"
  4. Running dsregcmd /debug /leave

dsregcmd::wmain logging initialized.
DSREGCMD_END_STATUS
AzureAdJoined : NO
EnterpriseJoined : NO
5. 1. remove Settings.dat in C:\Users<Username>\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\
5. 2. remove All the files under the folder C:\Users<Username>\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\AC\TokenBroker\Account
6. remove C:\ProgramData\Microsoft\Crypto\Keys
7. Running dsregcmd /debug /join
dsregcmd::wmain logging initialized.
DsrCmdAccountMgr::IsDomainControllerAvailable: DsGetDcName success { domain:domain.local forest:domain.local domainController:\co-dc01.domain.local isDcAvailable:true }
PreJoinChecks Complete.
preCheckResult: Join
isPrivateKeyFound: undefined
isJoined: undefined
isDcAvailable: YES
isSystem: YES
keyProvider: undefined
keyContainer: undefined
dsrInstance: undefined
elapsedSeconds: 0
resultCode: 0x0
Automatic device join pre-check tasks completed.
TenantInfo::Discover: Join Info { TenantType = Federated; AutoJoinEnabled = 1; TenandID = xxx-xxx-xxx-xxx; TenantName = fs.domain.local }
GetComputerTokenForADRS: Get token for enterprise DRS
GetComputerTokenForADRS: Token request authority: "https://login.microsoftonline.com/common"
AdalLog: Token is not available in the cache ; HRESULT: 0x0
AdalLog: Authority validation is enabled ; HRESULT: 0x0
AdalLog: Authority validation is completed ; HRESULT: 0x0
AdalLog: AggregatedTokenRequest::AcquireToken get refresh token info ; HRESULT: 0x0
AdalLog: AggregatedTokenRequest::AcquireToken- refresh token is not available ; HRESULT: 0x0
AdalLog: AggregatedTokenRequest::AcquireToken- returns false ; HRESULT: 0x0
AdalLog: AggregatedTokenRequest::UseWindowsIntegratedAuthEnterprise ; HRESULT: 0x0
AdalLog: HRESULT: 0x4aa90010
AdalLog: HRESULT: 0x4aa90010
AdalLog: HRESULT: 0xcaa9002c
AdalLog: HRESULT: 0xcaa9002c
AdalLog: HRESULT: 0xcaa9002c
LogFatalAuthError: AdalMessage: ADALUseWindowsAuthenticationNonHybrid failed, unable to preform integrated auth
AdalErrorCode: 0xcaa9002c
AdalCorrelationId: {xxx-xxx-xxx-xxx}
AdalLog: HRESULT: 0xcaa9002c
AdalLog: HRESULT: 0xcaa9002c
AdalLog: HRESULT: 0xcaa9002c
AdalLog: HRESULT: 0x4aa90010
AdalLog: HRESULT: 0x4aa90010
AdalLog: AggregatedTokenRequest::UseWindowsIntegratedAuthEnterprise ; HRESULT: 0x0
AdalLog: AggregatedTokenRequest::AcquireToken- returns false ; HRESULT: 0x0
AdalLog: AggregatedTokenRequest::AcquireToken- refresh token is not available ; HRESULT: 0x0
AdalLog: AggregatedTokenRequest::AcquireToken get refresh token info ; HRESULT: 0x0
AdalLog: Authority validation is completed ; HRESULT: 0x0
AdalLog: Authority validation is enabled ; HRESULT: 0x0
AdalLog: Token is not available in the cache ; HRESULT: 0x0
AdalLog: HRESULT: 0xcaa1000e
AutoEnrollAsComputer: Unable to retrieve access token. GetComputerTokenForADRS failed with error 0xcaa9002c.
DsrCmdJoinHelper::Join: Federated enterprise DRS join failed with error 0xcaa1000e.
DSREGCMD_END_STATUS
AzureAdJoined : NO
EnterpriseJoined : NO
8. Running dsregcmd /status
+----------------------------------------------------------------------+
| Device State |
+----------------------------------------------------------------------+

         AzureAdJoined : NO    
      EnterpriseJoined : NO    
          DomainJoined : YES    
            DomainName : DOMAIN    

+----------------------------------------------------------------------+
| User State |
+----------------------------------------------------------------------+

                NgcSet : NO    
       WorkplaceJoined : NO    
         WamDefaultSet : ERROR    

+----------------------------------------------------------------------+
| SSO State |
+----------------------------------------------------------------------+

            AzureAdPrt : NO    
   AzureAdPrtAuthority : NO    
         EnterprisePrt : NO    
EnterprisePrtAuthority : NO    

+----------------------------------------------------------------------+
| Diagnostic Data |
+----------------------------------------------------------------------+

 Diagnostics Reference : www.microsoft.com/aadjerrors    
          User Context : SYSTEM    
           Client Time : 2020-10-13 00:59:17.000 UTC    
  AD Connectivity Test : PASS    
 AD Configuration Test : PASS    
    DRS Discovery Test : PASS    
 DRS Connectivity Test : PASS    
Token acquisition Test : FAIL [0xcaa9002c/0xcaa1000e] Correlation-id: {xxx-xxx-xxx-xxx}    
 Fallback to Sync-Join : ENABLED    

 Previous Registration : 2020-10-13 00:58:11.000 UTC    
     Registration Type : fed    
           Error Phase : auth    
      Client ErrorCode : 0xcaa1000e    
        Correlation Id : {xxx-xxx-xxx-xxx}    

+----------------------------------------------------------------------+
| Ngc Prerequisite Check |
+----------------------------------------------------------------------+

        IsDeviceJoined : NO    
         IsUserAzureAD : NO    
         PolicyEnabled : NO    
      PostLogonEnabled : YES    
        DeviceEligible : YES    
    SessionIsNotRemote : YES    
        CertEnrollment : none    
          PreReqResult : WillNotProvision    
Active Directory Federation Services
Active Directory Federation Services
An Active Directory technology that provides single-sign-on functionality by securely sharing digital identity and entitlement rights across security and enterprise boundaries.
1,201 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,664 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Sandy Zeng 6 Reputation points MVP
    2020-10-24T18:40:23.747+00:00

    Your question isn't related to Windows Hello for business hybrid, more for doing Hybrid Azure AD join.
    Please first check out this Microsoft documentation, how to plan and configure hybrid Azure AD join for federated domain

    Based on your error code, there might be misconfigured on your ADFS farm. Check if Windows Integrated Authentication is enabled for Intranet, is working correctly for Intranet and WSTrust windows endpoints are enabled in ADFS.

    Regards,
    Sandy