Wednesday, August 26, 2015

Windows Azure Active Directory Module for Windows PowerShell

Windows Azure Active Directory Module for Windows PowerShell is a set of Windows PowerShell cmdlets that Office 365 administrators can use to create, to edit, and to remove Office 365 users, domains, and groups. It also includes the cmdlets that are required to configure identity federation for an Office 365 domain. It uses Role Based Access Control (RBAC) to control which actions can be performed by users. Tenant administrators, support engineers, and partners can use it to access tenants. Its functionality is intended as a command-line version of the Office 365 portal. It is available in 32-bit and 64-bit versions. Windows Azure Active Directory Module for Windows PowerShell is targeted to Office 365 for enterprises customers, but all Office 365 administrators have access to it.
For more information, visit the following Microsoft website:

Articles and Videos

The following articles and videos demonstrate how to troubleshoot and diagnose issues using the Windows Azure Active Directory Module for Windows PowerShell tool:
ArticleInternet browser can't display the AD FS webpage when a federated user tries to sign in to Office 365 web resources
When a federated user tries to sign in to the Office 365 portal, Internet Explorer cannot display the Office 365 portal webpage.
ArticleYou can't manage or remove objects that were synced from the on-premises Active Directory Domain Services to Windows Azure AD
This article shows you how to troubleshoot the issue of not being able to remove an orphaned user account that was synchronized to Office 365 from your on-premises Active Directory Domain Services (AD DS) by using the Office 365 portal or by using Windows PowerShell.
ArticleYou can't open the Windows Azure Active Directory Module for Windows PowerShell
When you try to open the Windows Azure Active Directory Module for Windows PowerShell, the Windows PowerShell console window opens with many text errors indicating that module packages couldn't be loaded.

No comments:

View Tenant (ULS) Logs in SharePoint Online using CSOM

Even though the classes exist in the CSOM, the Microsoft Office 365 Engineering team has confirmed that this is something which is not poss...