Get-MsolDomainFederationSettings

Gets key settings for a federated domain.

Syntax

Get-MsolDomainFederationSettings
   -DomainName <String>
   [-TenantId <Guid>]
   [<CommonParameters>]

Description

The Get-MsolDomainFederationSettings cmdlet gets key settings for a federated domain from Azure Active Directory. Use the Get-MsolFederationProperty cmdlet to get settings for both Azure Active Directory and the Active Directory Federation Services server.

Examples

Example 1: Return federation settings

PS C:\> Get-MsolDomainFederationSettings -DomainName "contoso.com"

This command returns the federation settings for contoso.com.

Parameters

-DomainName

Specifies the fully qualified domain name to retrieve.

Type:String
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-TenantId

Specifies the unique ID of the tenant on which to perform the operation. The default value is the tenant of the current user. This parameter applies only to partner users.

Type:Guid
Position:Named
Default value:None
Required:False
Accept pipeline input:True
Accept wildcard characters:False

Outputs

Microsoft.Online.Administration.DomainFederationSettings

This cmdlet returns the following settings:

  • ActiveLogOnUri
  • FederationBrandName
  • IssuerUri
  • LogOffUri
  • MetadataExchangeUri
  • NextSigningCertificate
  • PassiveLogOnUri
  • SigningCertificate