Archive

Archive for November, 2017

New Podcast: UC Inside Track Takes a Look at Microsoft UC Stack – First episode with special guest Jonathan McKinney

November 22nd, 2017 No comments

Earlier this year, the podcast I had been involved in since its inception, The UC Architects, ended its five-year run. It was a lot of fun, but the format was difficult to maintain. So, I’ve started a new podcast dealing with the Microsoft Unified Communications (UC) stack, with just a single guest on each episode. Guests will be tech luminaries such as fellow MVPs, MCMs/MCSMs, and/or Microsoft staff. The podcast is designed to deliver regular insight into the Microsoft UC market as an easy-to-consume audio file. Each episode will be in a shorter format than the UCA was, making it easier to listen to while driving to work or doing other tasks. We’ll tackle fewer topics, but each in further depth.

Listeners can listen to the podcasts in any of the following ways:
– Subscribe to the UC Inside Track podcast series on iTunes or via your favorite RSS client.
– Listen on TuneIn.
– Listen to the podcast directly via the link below.

In the first podcast, I’m joined by Jonathan McKinney (@ucomsgeek), MVP and MCM, to discuss the recently released Skype for Business to Teams capabilities roadmap. Both Jonathan and I are on the Microsoft Elite Teams for both Skype for Business and Microsoft Teams, and have collaborated for many years. The exchange is lively and informative. The recording was made available to download from iTunes on Friday, November 17.

Episode 1: http://www.voss-solutions.com/media/podcast/podcast_001.mp3

Look for more episodes at least monthly. In episode 2, I’ll be joined by fellow MVP and MCM Tom Arbuthnot (@tomarbuthnot).

One-Liner: Get Your Office 365 Tenant ID

November 8th, 2017 No comments

Office 365 logoThere are occasions that you’ll need your Office 365 tenant ID. The tenant ID is just a GUID assigned to your tenant. You can look it up in the Office 365 admin portal by peeking under Admin>Admin Centers>Azure AD>Azure Active Directory>Properties, and you’ll see the tenant ID in the ‘Directory ID’ field. That’s quite a few clicks, AND you have to log in to the Office 365 portal. Over time, there have been other places in the Office 365 portal where you can find it as well. All of them requiring a handful of clicks.

If you’re logged into your tenant via the SkypeOnlineConnector PowerShell module, you can use the following to get your tenant ID:

Get-CsTenant | Select-Object DisplayName, TenantID

Note, if you’re not logged in via the SkypeOnlineConnector, you can run the following first after installing the SkypeOnlineConnector:

Import-Module -Name SkypeOnlineConnector
$session = New-CsOnlineSession -Credential $(Get-Credential)
Import-PSSession -Session $session

Just like the portal method, this requires you to be logged in. There’s a similar method if you’re connected to Microsoft Azure Active Directory Module for Windows PowerShell using Get-MsolPartnerContract, but with the same limitations. You get the idea. But sometimes you just need the tenant ID without having to login to anything. Well, a PowerShell one-liner to the rescue! Just change the ‘mycompany.onmicrosoft.com’ to your Office 365 domain name in the line below and run it in PowerShell:

(Invoke-WebRequest -Uri 'https://login.windows.net/mycompany.onmicrosoft.com/.well-known/openid-configuration' | ConvertFrom-Json).authorization_endpoint.Split('/')[3]

If you look at that one-liner, you see that we’re merely invoking a web request to a specific URI, converting the Json format that it returns, and then grabbing a bit of the resulting Uri.

If you want it to be a little more flexible, we can adjust the code to prompt for a domain name, in case you want to use it in various scripts, as well as suppress the verbose output:

(Invoke-WebRequest -Uri "https://login.windows.net/$(Read-Host -Prompt 'enter domain name')/.well-known/openid-configuration" -Verbose:$false | ConvertFrom-Json).authorization_endpoint.Split('/')[3]

Of course, us consultant types can turn that into a function and toss it into our PowerShell profiles so that it’s always available. This method works with either your default onmicrosoft.com or your primary vanity domain name. I don’t have a tenant with multiple domain names to test with, but I surmise that it works the same.

While I had this post in draft, my buddy Tony Redmond (@12knocksinna) tweeted a link to an article that shows you how to retrieve the tenant ID using a web browser. From a web browser, you can also get the information by going to the same URL as determined above:

https://login.windows.net/mycompany.onmicrosoft.com/.well-known/openid-configuration

In the results, look for a line that begins with ‘authorization_endpoint’ (usually the first line), and you’ll see your tenant ID GUID in the URL on that line.

As you can see, there are multiple ways to get the tenant ID. Some require PowerShell, some don’t. Some require you to login, some don’t.