Convert-MsolFederatedUser

Updated: July 30, 2015

Applies To: Azure, Office 365, Windows Intune

Note



  • The cmdlets were previously known as the Microsoft Online Services Module for Windows PowerShell cmdlets.

The Convert-MsolFederatedUser cmdlet is used to update a user in a domain that was recently converted from single sign-on (also known as identity federation) to standard authentication type. A new password must be provided for the user.

Syntax

Convert-MsolFederatedUser -UserPrincipalName <string> [-NewPassword <string>] [-TenantId <Guid>] [<CommonParameters>

Parameters

    -NewPassword <string>
        The new password of the user.
        
        Required?                    false
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -TenantId <Guid>
        The unique ID of the tenant to perform the operation on.  If this is 
        not provided then it will default to the tenant of the current user.  
        This parameter is only applicable to partner users.
        
        Required?                    false
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -UserPrincipalName <string>
        The MicorosftOnlineUserID for the user to convert.
        
        Required?                    true
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    <CommonParameters>
        This cmdlet supports the common parameters: Verbose, Debug,
        ErrorAction, ErrorVariable, WarningAction, WarningVariable,
        OutBuffer and OutVariable. For more information, type,
        "get-help about_commonparameters".

Examples

The following command will convert a standard user (user1@contoso.com) into a federated user:

Convert-MsolFederatedUser -userprincipalname user1@contoso.com

Note

If a new password is not supplied with the command, a new password will be generated automatically and displayed when the command is run.

Additional Resources

There are several other places you can get more information and help. These include:

See Also

Other Resources

Manage Azure Active Directory by using Windows PowerShell
Error message when an Office 365 administrator tries to reset the password of a user who is a member of a domain that was formerly configured for federated authentication: "Unable to reset this user’s password"