Azure AD account vs On-premise AD account

Account in Active Directory (AD) and account in Azure AD (AAD)

Here AD is being referred to as the on-premise AD and Azure AD (AAD) is the cloud based Active Directory. Here are two scenarios of user accounts. 

The AAD user accounts are called as M365 accounts that are required to access MS services in the cloud, like M365 tenants, Exchange online mailboxes etc.

Scenario: You only have Azure AD account, and an Exchange online mailbox. In this scenario how are the credentials synced.

There is no syncing. Azure AD account acts as the single identity source for accessing both Azure AD and Exchange Online.

The Azure AD account is the authoritative source for your identity and credentials. When you are assigned an Exchange Online mailbox, it is linked to your existing Azure AD account.

Your Azure AD credentials (username, password) are used to authenticate and access both Azure AD and your Exchange Online mailbox.

There is no synchronization of credentials happening because the Azure AD is the cloud identity provider, and Exchange Online leverages the same Azure AD identity for mailbox access. Note: Your single set of Azure AD credentials provides access to all Microsoft 365 services, including Exchange Online mailboxes.

Scenario: You have an on-premises AD account and another account in Azure AD. How are these two accounts synched?

Your on-premise AD account is the authoritative source for your user identity and credentials. Azure AD Connect synchronizes your on-premise AD account, including the username, password hash, and other attributes, to your existing Azure AD account. To match and link the on-premises AD account to the existing Azure AD account, Azure AD Connect performs a "soft match" by comparing the userPrincipalName (UPN), primary email address (mail attribute), and proxyAddresses attributes between the two accounts. If the soft match fails, you may need to perform a "hard match" by modifying the on-premises Azure AD's objectGUID to match the immutableID of the Azure AD account. Once matched, any changes to your on-premises AD account (e.g., password updates) will be synched to the linked Azure AD by Azure AD connect. 

Notes: Difference between Soft Match and Hard Match

Soft Match: match on UPN Email and proxyAddress. This is easier to implement if you have a lot of users that need to be synced with Azure AD.

Hard Match: match on immutable ID. This requires several steps and no easy way to implement this for multiple users.

The sync happens from AD to Azure AD. Not in the reverse direction.

Check the AD attributes ProxyAddress and UPN before starting the sync.

Comments

Popular posts from this blog

VMware fix for Invalid manifest and ova file import failed errors

SOAPUI - import certificate

How to transpose selected rows of Data into multiple columns in Excel