简体   繁体   中英

PowerShell cmdlets for Azure AD federated domain (No ADFS)

I have domain1 and domain2 added in Azure AD. Trying to federate the 1st domain able to federate while 2nd causing problem, Gives the following problem:

Convert-MsolDomaintoFederated -DomainName <domain2> -SupportMultipleDomain

Convert-MsolDomaintoFederated : Failed to connect to Active Directory Federation Services 2.0 on the local machine. Please try running Set-MsolADFSContext before running this command again. At line:1 char:1 + Convert-MsolDomaintoFederated -DomainName cloud-office.co -SupportMultipleDomain + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + CategoryInfo : InvalidOperation: (:) [Convert-MsolDomainToFederated], FederationException + FullyQualifiedErrorId : InvalidCommandSequenceGeneva,Microsoft.Online.Identity.Federation.Powershell.ConvertDomainToFederated

=============================================================================

Here, we don't have on prim AD and having two domains wants to federate. No ADFS

Do one of the following, as appropriate for your situation:

  1. If AD FS is still running, use the Set-MsolADFSContext cmdlet to specify the server on which AD FS is running.

for example: Set-MsolADFSContext –Computer <ServerName>

For more information about the Set-MsolADFSContext cmdlet, see [Set-MsolADFSContext][1] .

  1. If AD FS is not running, use the Set-MsolDomainAuthentication cmdlet to change the domain to a managed domain.

for example:

Set-MsolDomainAuthentication -DomainName <DomainName> -Authentication Managed

For more info about the Set-MsolDomainAuthentication cmdlet, see [Set-MsolDomainAuthentication][1] .

Hope it helps.

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM