PrepAway - Latest Free Exam Questions & Answers

Which Windows PowerShell cmdlet should you run?

A company has an Office 365 tenant that has an Enterprise E1 subscription. You configure the policies required for self- service password reset.
You need to ensure that all existing users can perform self-service password resets.
Which Windows PowerShell cmdlet should you run?

PrepAway - Latest Free Exam Questions & Answers

A.
Set-MsolUser

B.
Redo-MsolProvisionUser

C.
Set-MsolUserLicense

D.
Set-MsolUserPrincipalName

E.
Convert-MsolFederatedUser

F.
Set-MailUser

G.
Set-LinkedUser

H.
New-MsolUser

Explanation:
Self-service password reset with on-premises write-back is a Premium-only feature.
Example:
The following command adds the Office 365 for enterprises license to the user.

Set-MsolUserLicense -UserPrincipalName user@contoso.com -AddLicenses “Contoso:ENTERPRISEPACK” Note: The Set-MsolUserLicense cmdlet can be used
to adjust the licenses for a user. This can include adding a new license, removing a license, updating the license options, or any combination of these actions.
Incorrect answers:
Not A: The Set-MsolUser cmdlet is used to update a user object. This cmdlet should be used for basic properties only. The licenses, password, and User Principal
Name for a user can be updated through the Set-MsolUserLicense, Set- MsolUserPassword, and Set-MsolUserPrincipalName cmdlets respectively.
Not B: The Redo-MsolProvisionUser cmdlet can be used to retry the provisioning of a user object in Azure Active Directory when a previous attempt to create the
user object resulted in a validation error.
Not D: The Set-MsolUserPrincipalName cmdlet is used to change the User Principal Name (user ID) of a user. This cmdlet can be used to move a user between a
federated and standard domain, which will result in their authentication type changing to that of the target domain.
Not E: The Convert-MsolFederatedUser cmdlet is used to update a user in a domain that was recently converted from single sign-on (also known as identity
federation) to standard authentication type.
Not F: Use the Set-MailUser cmdlet to modify the mail-related attributes of an existing user in Active Directory.
This cmdlet is available in on-premises Exchange Server 2013 and in the cloud-based service.
Not G: Use the Set-LinkedUser cmdlet to modify the properties of a linked user account. A linked user is an account in one organization that is associated with an
account in a different organization.
Not H: The New-MsolUser cmdlet is used to create a new user in the Microsoft Azure Active Directory (Microsoft Azure AD).
Set-MsolUserLicense
https://msdn.microsoft.com/en-us/library/azure/dn194094.aspx
Note: This question is part of a series of questions that use the same or similar answer choices. An answer choice may be correct for more than one
question in the series. Each question is independent of the other questions in this series. Information and details provided in the question apply only to
that question


Leave a Reply