Skip to main content

Get-MsIdSamlFederationMetadata

SYNOPSIS

Parse Federation Metadata

SYNTAX

Get-MsIdSamlFederationMetadata [-Issuer] <Uri> [[-AppId] <Guid>] [-ProgressAction <ActionPreference>]
[<CommonParameters>]

DESCRIPTION

{{ Fill in the Description }}

EXAMPLES

EXAMPLE 1

Get-MsIdAuthorityUri -TenantId tenant.onmicrosoft.com -AppType 'Saml' | Get-MsIdSamlFederationMetadata

Get SAML or WS-Fed Federation Metadata for a specific Microsoft tenant.

EXAMPLE 2

Get-MsIdAuthorityUri -TenantId tenant.onmicrosoft.com -AppType 'Saml' | Get-MsIdSamlFederationMetadata -AppId 00000000-0000-0000-0000-000000000000

Get SAML or WS-Fed Federation Metadata for a specific application within a specific Microsoft tenant.

EXAMPLE 3

Get-MsIdSamlFederationMetadata 'https://adfs.contoso.com'

Get SAML or WS-Fed Federation Metadata for an ADFS farm.

PARAMETERS

-Issuer

Identity Provider Authority URI

Type: Uri
Parameter Sets: (All)
Aliases:

Required: True
Position: 2
Default value: None
Accept pipeline input: True (ByValue)
Accept wildcard characters: False

-AppId

Azure AD Application Id

Type: Guid
Parameter Sets: (All)
Aliases:

Required: False
Position: 3
Default value: None
Accept pipeline input: False
Accept wildcard characters: False

-ProgressAction

{{ Fill ProgressAction Description }}

Type: ActionPreference
Parameter Sets: (All)
Aliases: proga

Required: False
Position: Named
Default value: None
Accept pipeline input: False
Accept wildcard characters: False

CommonParameters

This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see about_CommonParameters.

INPUTS

System.Uri

OUTPUTS

System.Xml.XmlDocument

System.Xml.XmlElement[]

NOTES