Get-MsolDomainFederationSettings

Updated: July 30, 2015

Applies To: Azure, Office 365, Windows Intune

Note



  • The cmdlets were previously known as the Microsoft Online Services Module for Windows PowerShell cmdlets.

The Get-MsolDomainFederationSettings cmdlet gets key settings from . Use the Get-MSOLFederationProperty cmdlet to get settings for both and the AD FS server.

Syntax

Get-MsolDomainFederationSettings -DomainName <string> [-DefaultInteractiveAuthenticationMethod <string>] [-OpenIDConnectDisoveryEndpoint <string>] [-SupportsMFA <boolean>] [-TenantId <Guid>] [<CommonParameters>]

Parameters

    -DomainName <string>
        The fully qualified domain name to retrieve.
        
        Required?                    true
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -DefaultInteractiveAuthenticationMethod <string>
        Specifies the default interactive authentication method in the form of 
        a valid URI. 
        
        Required?                    false
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -OpenIDConnectDisoveryEndpoint <string>
        Specifies the OpenID Connect Discovery Endpoint of a security token 
        service (STS) of a federated identity provider. 
        
        Required?                    false
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -SupportsMFA <boolean>
        Indicates if the STS supports the Wauth parameter 
        https://schemas.microsoft.com/claims/multipleauthn and can issue the 
        claim https://schemas.microsoft.com/claims/authnmethodsreferences 
        specifying multi-factor authentication has been performed. 
        
        Required?                    false
        Position?                    named
        Default value                false
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -TenantId <Guid>
        The unique ID of the tenant to perform the operation on. If this is 
        not provided then the value will default to the tenant of the current 
        user. This parameter is only applicable to partner users.
        
        Required?                    false
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    <CommonParameters>
        This cmdlet supports the common parameters: Verbose, Debug,
        ErrorAction, ErrorVariable, WarningAction, WarningVariable,
        OutBuffer and OutVariable. For more information, type,
        "get-help about_commonparameters".

Examples

The output is provided by Microsoft.Online.Administration.DomainFederationSettings. This cmdlet returns the following settings:

  • ActiveLogOnUri

  • FederationBrandName

  • IssuerUri

  • LogOffUri

  • MetadataExchangeUri

  • NextSigningCertificate

  • PassiveLogOnUri

  • SigningCertificate

Example 1

The following command returns the federation settings for contoso.com.

Get-MsolDomainFederationSettings -DomainName contoso.com

Additional Resources

There are several other places you can get more information and help. These include:

See Also

Other Resources

Manage Azure Active Directory by using Windows PowerShell