Set Office 365 Password to Never Expire

Office 365 does not have the ability online to have a password to never expire. The way to have a password to never expire is through PowerShell.  After connecting to Azure in Powershell, type Set-Msol User -UserPrincipalName User ID -PasswordNeverExpires $true to make the password out one user never expire.  If you want to set this for every user in the organization, use the command Get-msol user | Set-msol user -PasswordNeverExpires $true.

Upgrade Office 365 ADFS to Server 2012

When you decide to make the move to Windows Server 2012 for you Active Directory Federation Services server, there are a few things to keep in mind. First is the migration process for ADFS on Windows Server 2008 R2 to Windows Server 2012. The second one is if you as an organization are using ADFS with Office 365. If you are using Office 365, then the relying trust can not be added back manually like the first document says. Office 365 automatically created this when running the federation command in PowerShell when you originally federated the domain to Office 365.  You would need to repair the relying trust with PowerShell.  Follow these instructions from Microsoft.

Change Office 365 Primary Email Address

The other day I needed to change the default email address on my Office 365 mailbox.  I was hoping it would be as easy as logging in to the Admin Page and selecting the address, but we sync our local Active Directory to Office 365.  After searching I found I needed to edit the local attributes of an account in Active Directory Administration Center to change the default email address.  The attribute that controls e-mail address assigned to a user is the proxyaddress field. This attribute lists all email addresses that are attached to a user’s mailbox. The address that is listed with the SMTP: before it is the primary address.  You can add more addresses by starting it off with smtp:.

Here is a Microsoft Support Article on this topic that is helpful.  Step Number 4 is what is described above.

Sync Active Directory to Azure

If you use Office 365 or another Microsoft Online Service, you may be using Microsoft Windows Azure Active Directory Sync Tool.  This tool allows your local on-premise Active Directory to be synced with the Windows Azure Active Directory (Azure AD).  The Sync Tool syncs local changes to the attributes of users, groups, and mail contacts to the cloud (does not sync cloud to local) every two hours.  You can speed up the process by forcing the sync.  Follow these steps to force a sync:
1. Log on to the server that has the Windows Azure Active Directory Sync Tool installed using a member of the local admin group
2. Use File Explorer to navigate to C:Program FilesMicrosoft Online Directory Sync
3. Click on DirSyncConfigShell.psc1
4. Once the Powershell window opens, type Start-OnlineCoexistenceSync
5. Hit the Enter key and the sync should have started