Recently Added Office 365 Domain to Azure

We just signed up with Azure and I'm in the process of building it out. We also have an existing Office 365 subscription which we use primarily for email (Exchange 2013 in Office 365). The trouble is that I'm fairly new to Office 365 and a complete noob
when it comes to Azure, so everything I'm doing to get these two worlds to talk is self taught (we do not have support).
In an effort to get a head start, in Azure, I have built two servers to be designated as domain controllers and two servers to be designated as application servers; a total of four virtual servers now exist in Azure.  I installed the respective roles
on each of the servers.
This morning I finally managed to understand how to link our existing Office 365 domain to Azure; the Office 365 directory now exists in Azure.  Subsequently, I attempted to promote the two virtual servers to domain controllers in the recently added
directory to no avail.  When I begin the promotion, I select the option to
Add a domain controller to an existing domain, enter the domain name (Office 365) and the domain admin creds, and then I'm met with the following error:
An Active Directory domain controller for the domain "name of domain" could not be contacted
Basically, when I attempt to add this to server to that domain I'm met with an error that no domain controller exists or if I attempt to promote the server to a domain controller I'm met with the error above.  How do I get around it?  How can I
successfully add either of the newly provisioned virtual servers to the domain?
Any help you can offer would be great!

Marcin is correct.
For better understanding, imagine Windows Azure Active Directory as an Organizational Unit (OU), in which you can manage user accounts and groups, but no any computer accounts. WA AD is for handling authentications, and because Office 365 (which is a SaaS)
authenticates with WA AD, and an Azure subscription is also using WA AD object for authentications, you can import WA AD of an Office 365 subscription into Azure.
On the other hand if you build your own network and infrastructure in Azure, and needs a Domain Controller, you need to install a VM with Active Directory Domain Services role.
Regards,
Tibor Veszprémi
Systemfarmer

Similar Messages

  • Federation of two local domains to one Office 365 domain

    Hi,
    We want to merge and federate users from two separate local domains to one common Office 365 domain.  (Office 365 Faculty E3 license)
    Is this possible and which options do we have? 
    Thanks for comments on this.
    regards
    Tor

    Hi Tor,
    This is the forum to discuss questions and feedback for Microsoft Office client. There is not so much about
    Office 365 license/server aspects here, I would suggest you to post in the dedicated forum of
    Office 365 Community, where you can get more experienced responses:
    http://community.office365.com/en-us/f/default.aspx
    The reason why we recommend posting appropriately is you will get the most qualified pool of respondents, and other partners who read the forums regularly can either share their knowledge or learn from your interaction with us. Thank you for your understanding.
    Regards,
    Ethan Hua
    TechNet Community Support
    It's recommended to download and install
    Configuration Analyzer Tool (OffCAT), which is developed by Microsoft Support teams. Once the tool is installed, you can run it at any time to scan for hundreds of known issues in Office
    programs.

  • New calender sync after adding Office 365 account

    Hi,
    I always had one Outlook calendar that I have syncced with my iPhone 3GS.
    Now I have added a MS Office 365 account with another calender.
    After adding this new account iTunes won't syncc any of two anymore.
    No errors occur during sync. In iTunes I can only see one calender. On the iPhone I see both.
    Are there any known problems with Office 365 / Exchange?
    Thanks for a hint.

    I've never done it this way before but it might work.
    You can try logging in to the Office 365 portal using your Azure AD admin account. When you get there, click on the purchase services link and add an Office 365 plan. That should integrate O365 with your current directory.
    login.microsoftonline.com

  • Microsoft Office 365 Domain Verification

    I am trying to have Microsoft verifiy my domain ownership as part of the MS Office 365 set up.  The instructions are below:
    I inserted both a DNS entry and an MX entry as follows:
    I inserted these a couple of days ago and still MS cannot verify my domain.  Do you have any insight into how these entries may be incorrect and what i need to modify?
    Thanks

    Hey evetsrelfel,
    It appears the TXT you added is not resolving when performing a DNS look-up. This can sometimes occur when the SPF record automatically added by BC has a lower TTL than the TXT record you have added. I have since modified the TTL of your TXT record from 1 day to 600 to match the pre-existing SPF record and I can confirm it is now resolving: http://www.dnswatch.info/dns/dnslookup?la=en&host=catcogaming.com&type=TXT&submit=Resolve
    You should now be able to verify ownership of this domain.
    Cheers.

  • AAD Sync for multiple tenantson Office 365 into one Azure AD at Head Office

    My customer has a SharePoint 2013 farm running in Azure through a VPN connection extending their Head Office on premises AD.
    They also run Dir Sync at the moment for the head office users to make use of exchange online through Office 365.
    They have 70 plus schools around the world each with their own Office 365 tenancy, so with on prem but most only in the cloud.
    Can I use the AAD Sync tool to replicate all the individual tenancy users in to one global Azure AD?
    SSO is not required.

    Hi Adrian,
    Here is a reference link with multi forest and multi tenant scenario's.
    http://blogs.technet.com/b/educloud/archive/2013/08/02/multi-forest-and-multi-tenant-scenarios-with-office-365.aspx
    Also you might want to check this thread link with a similar scenario as yours.
    https://social.msdn.microsoft.com/Forums/en-US/bff7f034-842a-4590-9244-a142561b3d48/azure-active-directory-and-multiple-office-365-tenancies?forum=WindowsAzureAD
    Hope this helps!
    Best Regards,
    Sadiqh Ahmed
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.
    Your answer is off the topic. the links you provided above are talking about how to sync a single forest(or multiple domains), into multiple Azure AD (multiple office 365 tenant eventually).
    However, the original question is about how to utilize Azure AD (some only exists in cloud) to allow Azure AD users login to on-premises SharePoint farm. in another word, how on-premises SharePoint farm can authenticate users against over 70 different Azure
    AD.

  • Office 365 ECT to Azure Cannot connect to the LobSystem (External System)

    I've tried to set up External Content Types to an Azure SQL database but when I access my page I get an error.
    I basically followed http://www.pointbeyond.com/2012/12/31/surfacing-data-from-sql-azure-in-sharepoint-2013-online-office-365
    Can you help me work out what i've not done, I don't know where to configure Azure firewall as this message suggests. The error is below:
    Cannot connect to the LobSystem (External System). Reason: 'Cannot open server 'uf7prto4sj' requested by the login. Client with IP address '157.55.225.241' is not allowed to access the server. To enable access, use the Windows Azure Management
    Portal or run sp_set_firewall_rule on the master database to create a firewall rule for this IP address or address range. It may take up to five minutes for this change to take effect. Login failed for user '*REMOVED*'. This session has been assigned a tracing
    ID of '9389a67c-dc78-4134-9167-545ec963be3a'. Provide this tracing ID to customer support when you need assistance.'
    Correlation ID:9a3fb39c-d0ea-1000-8099-2fad02009a01

    Hi,
    It depends, if it's a static IP address for your machine, it should be OK for this one IP address; if it is a dynamic IP address in a range, you can input the IP address range which contains this mentioned IP address
    157.55.225.241, or update the changed address to date.
    http://stackoverflow.com/questions/8543653/windows-azure-client-with-ip-address-xxx-xxx-xxx-xx-is-not-allowed-to-access-t
    Thanks,
    Daniel Yang
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you
    have feedback for TechNet Subscriber Support, contact [email protected] 
    Daniel Yang
    TechNet Community Support

  • Problem to add office 365 domain because of RMS

    Hi team,
    I've purchased an office 365 small business plan. I wasn't able to add my personal domain & the office 365 support told me that's because I've my own domain registred in the RMS sharing application.
    Could you please delete my domain "dhersin.net" from your registred RMS domains ?
    You can refer to this thread but it's in french ... : http://community.office365.com/fr-fr/f/245/p/284703/869773.aspx#869773
    Many thanks,
    Kind regards.

    Hi,
    Could anyone advise on this matter ?
    Thanks,
    Kind regards.

  • Problem adding Office 365 Preview

    Hi all.
    Just getting started with Siena here. Have a little problem I hope you can help me with.
    When I try adding the Office 365 Preview data source I just get an error: "Something went wrong :( Check if you have network connectivity or permissions to register an application. Contact your administrator if the problem persists."
    I already checked forum/Google and release notes, but can't find any information on this error.
    Network connectivity is okay, so I guess I don't have access to register an application. Where do I go to give myself that access?

    were you able to fix it? I am experiencing same issue.

  • Additional Services for Office 365's underlying Azure

    Hello,
    is it possible to use the Azure subscription i can access through my Office 365 subscription like any other Azure subscription?
    Can I buy additional Services like Azure Media Services for Live Streaming etc, or is it solely for AD Management of my Office 365 users or are there restrictions
    Thanks in advance

    Hi,
    >>is it possible to use the Azure subscription i can access through my Office 365 subscription like any other Azure subscription?
    If you want to sign in azure subscription with Office 365 account, please go through with this article:
    http://www.edutech.me.uk/active-directory/microsoft-azure-how-subscription-administrators-directory-administrators-differ/.
    >>Can I buy additional Services like Azure Media Services for Live Streaming etc,
    please try to contact with your server administrator to enable the Media Services,
    this article
    shows us about the detail steps to add Azure scheduler service to azure portal, hope it helps, this issue is more related to azure account, you could also get further help from azure support:
    http://www.windowsazure.com/en-us/support/contact/
    If I misunderstand, please feel free to let me know.
    Best Regards,
    Jambor
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Office 365 Portal and Azure

    I have a very generic question.  If I setup an office portal 365, where does the data for all the office portal 365 features including sharepoint reside? Is it installed in SQL server database on cloud by default? Also, where does Azure come into
    play?

    SharePoint is a hosted, shared environment. It is not hosted in Azure (with the exception of Fort Knox data, but that data isn't accessible via your Azure subscription). If all you had was SharePoint, the only area where Azure comes into direct play is
    that your accounts in Office 365 will be on an Azure AD instance that you can access via the Azure subscription.
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • Manage Office 365 Licensing via Azure API

    I am at a loss. We have an issue with limited available licenses for Office 365 Pro Plus for users to use on their home/personal machines. As a result we can not add all of our users, nor does anyone want to manage this manually.
    The solution I proposed is to write a web portal where users can go and selectively apply a license for their account. On the back end, the page would execute an API of some kind to Azure and assign a license. In return, they can also go to remove the license
    if they so desire (It will never happen but give the option).
    What is the best way of doing this? The Azure management portal is extremely confusing and I can not figure out where to begin... I created an API that I can't even figure out how to use and I'm not even sure that I will be able to accomplish this using
    an API. Any suggestions?
    I am using Visual Studio 2013 and at this point purely using a bare bones console app just to see if I can get connected and execute a test API.
    Thanks!
    Tony

    Hi,
    Your second sentence is unclear "We have an issue with limited available licenses for Office 365 Pro Plus for users to use on their home/personal machines".
    Users can install Office 365 ProPlus on up to five different computers with a single Office 365 license. For example, a user can have Office 365 ProPlus installed on a computer in the office, on a laptop to use when traveling, and on a home computer.
    With that in mind, do you really need to create this API?
    Here's some more info on the Pro Plus license:
    To use Office 365 ProPlus, a user must have an Office 365 account and have been assigned a license. If you, as the Office 365 administrator for your organization, remove a user’s license or account, the user’s installations of Office 365 ProPlus go into
    reduced functionality mode.
    Even though users don’t need to be connected to the Internet all the time to use Office 365 ProPlus, users must connect to the Internet at least once every 30 days. This is so that the status of their Office 365 subscriptions can be checked. If users don’t
    connect within 30 days, Office 365 ProPlus goes into reduced functionality mode. After users connect to the Internet and their subscription status is verified, all the features of Office 365 ProPlus are available again.
    https://technet.microsoft.com/en-us/library/gg702619.aspx?f=255&MSPPError=-2147217396
    Cheers
    Amjad

  • Add new Office 365 to Azure after removing existing Office 365

    Hi All,
    A little convoluted, but I am struggling here.
    First, some history.
    I created an initial Office 365 account (via Telstra).  The tenant domain for this is initialO365.onmicrosoft.com.  I added a custom domain my-domain.com.
    Sometime later, I created an Azure Subscription.  Access to the Azure subscription was via my Microsoft Account.
    Via support, I had the Office 365 my-domain.com associated with (I guess, via the Active Directory Directory) the Azure Subscription.
    The end result was that I was able to logon to both Office 365 and Azure via the my-domain.com domain.
    All was well.
    Recently...
    Due to some limitations with Office 365 via Telstra, I signed up for a new Office 365 account directly with Microsoft.  The tenant for this domain is newO365.onmicrosoft.com.
    I manually migrated the mailboxes between Office 365 accounts, and I also moved the domain from the old Office 365 to the new Office 365.
    In terms of the new Office 365, all is well.  I can logon via my-domain.com without issue.
    What I now want to do is remove the association of the old Office 365 account from Azure, and add the new Office 365 account.
    The end result will be that the old Office 365 account (initialO365.onmicrosoft.com) is cancelled and deleted, and I am then able to logon to Azure and the new Office 365 via my-domain.com.
    I simply cannot get this to happen
    I've tried to just add the my-domain.com domain to the existing directory in Azure (I've added the TXT record to the domain) but when I verify I get the following error:
              Could not verify this domain because it was previously configured for your tenant or for another tenant.
    I think I need to add a new Directory linked to the Office 365 tenant, but I am unable to do this (anytime I go to add a new Directory, I DO NOT get the option to select an existing one).
    I do have a current support ticket, but it's taken over a week now and I'm not really getting far - I don't believe that they understand what I want to do.
    My previous experience with getting this done lead me to believe that this was a simple-ish type of exercise, but I am stuck.
    Any ideas?

    Hi Brendan,
    Thanks for posting here!
    1. My-domain.com is still associated with initialO365.omicrosoft.com. You would like to add this domain with with newO365.onmicrosoft.com.
    A1: First logon to old tenant "initialO365.onmicrosoft.com" and remove any association for "my-domain.com" from any objects (users/groups/applications) and then remove the domain "my-domain.com" from the directory. Once you
    remove it, you will be allowed to add it back to the second tenant "newO365.onmicrosoft.com" after verifying the same using a TXT entry.
    2. You would like to link the Azure Subscription to the new AAD tenant newO365.onmicrosoft.com
    A2: First add the MSA to Newo365.onmicrosoft.com as a Global Admin (GA). Then under Settings on Azure Management Portal, click edit directory and select the new directory to link the Azure subscription to. Add GA for newo365.onmicrosoft.com as a co-admin
    on the Subscription before they attempt to login.
    Hope this answers your query.
    Best Regards,
    Sadiqh
    If a post answers your question, please click Mark As Answer on that post and Vote as Helpful.

  • Azure ACS & Office 365

    Hello, i'm using Azure's ACS and I've added Office 365 to be an IdP.
    When the user chooses to sign in into my application using Office 365 credentials via the Office 365 login portal, I get the following error message from office 365.
    ACS50001: Relying party with realm 'https://<namespace>.accesscontrol.windows.net/' was not found.
    May I check what I should do to resolve this error?
    Thank You.
    Regards,
    RARP-34

    Hi,
    It is the message from ACS Error Code for this error:
    ACS50001
    400
    Requested relying party realm '<Realm URL>' is unknown.
    There was a mismatch between the AppliesTo given in the token request and the realms you have configured in ACS. Check that: 1. Your relying party has its realm configured correctly. You can do this through the Management Portal or using the Management Service,
    by looking at your RelyingParty.RelyingPartyAddresses entries. 2. Your relying party has been associated with the identity provider. You can also do this from the Management Portal or using the Management Service, by looking at your RelyingPartyIdentityProviders
    entries.
    I see you also post the thread in Office 365 forum. I think it is better place for help, because I don't have office 365 account. Hope they help.
    Also I see some threads mentioned, it may be caused by the upper case in realm, so try with all lower case.
    Thanks,
    QinDian Tang
    MSDN Community Support | Feedback to us
    Develop and promote your apps in Windows Store
    Please remember to mark the replies as answers if they help and unmark them if they provide no help.

  • Cannot connect to Office 365 using Powershell on Windows 7 SP1

    Hi,
    I was trying to connect to Office 365 using windows azure active directory module for Windows Powershell.
    $Cred = Get-Credential
    Connect-MsolService -Credential $cred
    It failed on my windows 7 machine with the error
    Connect-MsolService : Unable to authenticate your credentials. Make sure that your user name is 
    in the format: <username>@<domain>. If this issue persists, contact support.
    This issue happened in Windows 7 SP1 OS.
    But, when I tried the same thing on a Windows 2008 R2 VM, it connected successfully.
    This means that the account I was trying to login does have the permissions.
    Both the machines ( windows 7 and windows server 2008 R2) have the following pre-requisites installed:
    Install Microsoft Online Services Sign-in Assistant: http://www.microsoft.com/en-us/download/details.aspx?id=39267
    Windows Azure Active Directory Module for Windows PowerShell (64-bit version) 
    I checked for other settings needed for this to work at :
    (Though these settings are for Windows 8, I have all these settings in Windows 7 as well)
    http://community.spiceworks.com/how_to/show/45453-how-to-prepare-a-windows-8-64-bit-pc-to-manage-windows-azure-ad-office-365-using-windows-powershell 
    Can someone please tell what is going wrong on my Windows 7 SP1 environment.
    Thanks,
    Gagan
    Gagan

    Hi,
    Have you install installed .NET Framework 4.5 and Windows Management Framework 3.0 on Windows 7 Service Pack 1 (SP1)?
    Please go through the below article to know more about what is the requirements to Connect to Exchange Online Using Remote PowerShell:
    http://technet.microsoft.com/en-us/library/jj984289(v=exchg.150).aspx
    In addition that, hope the below link be helpful:
    Connect-MsolService : Unable to authenticate your credentials. (Wrong WebServiceUrl value in Registry)
    http://jesperstahle.azurewebsites.net/?p=42
    Regards,
    Yan Li
    Regards, Yan Li

  • Exchange connector to Office 365

    Dears,
    I am beginner to SCSM, so please forgive my non professional questions.....
    I am trying to connect my Service Manager to Office 365, and I have below questions
    In general settings > Enter one or more active directory: I added my local domain (John.Lab)
    Is this correct?
    In server settings > Use Auto discovery: I did not check it Is this correct?
    In server settings > Exchange Server URL, I added: "https://pod51036.outlook.com/EWS/Exchange.asmx" is this correct or do I have to add:
    https://pod51036.outlook.com/owa?
    In server settings > User impersonation  can I use this settings to link it with my IR since I am using office 365? "actually this is the main reason for my exchange connector?
    In server settings  > Run as account:
    can I use a domain user account which does not have Mailbox and
    mail address?
    Thank you

    Hi,
    1. This is correct
    2. This is correct
    3. This looks good. Otherwise, try
    https://outlook.office365.com/EWS/Exchange.asmx
    4. No. You must not check this option.
    5. You have to create a separate Run As account. The username would be [Office 365 Domain]\[Office 365 User Name], and the Password. SCSM will not be able to validate the credentials, however you can still accept it.
    HTH,
    Dieter

Maybe you are looking for

  • Jabber Client Discrepancies

    Hi Everyone, I just finished rolling out Jabber to over 150 users for a Cisco Gold Partner ( internally we wanted to deploy and have "lessons learned" before rolling to customers ).  We are all pretty much "power users" and we rolled it out to users

  • How to pass data from one page to another

    i have a table with multiselect and i want that in the moment i select some rows and press on a button in the other page should be displayed only those data i have selected from previous one.... how can i do this? any link or example for this case? t

  • Security and privs

    when calling a database level function in oracle forms what permission should i set in database level ? eg....this code developer are using in oracle10g forms. total_record:=total_record+1; SELECT WEB_PRODUCTION.fn_get_finished_opening_stock(V_PRODUC

  • Pa30 to view only a selected infotype and still use search help prem

    Is it possible to use PA30 to have non-hr users see a custom infotype but none of the other standard infotypes?  I would like for the non-hr users to be able to use the Search Help PREM to find records for the custom infotype. Is this type of inquiry

  • After deleting dmg steam doesn't launch anymore

    Hi guys, this is probably a dumb question (i've just moved to mac from a windows pc), so sorry if it is I downloaded the steam dmg provided by valve on their site, mounted it and moved the app to the applications folder, just like any other app insta