Home ยป Office 365 ยป Set-MsolDomainFederationSettings

Set-MsolDomainFederationSettings

The Set-MsolDomainFederationSettings cmdlet in PowerShell updates settings for a federated domain in Microsoft Office 365.

The syntax to update the settings of a single sign-on domain in Azure Active Directory is given below.

Set-MsolDomainFederationSettings
   -DomainName <String>
   [-SigningCertificate <String>]
   [-NextSigningCertificate <String>]
   [-LogOffUri <String>]
   [-PassiveLogOnUri <String>]
   [-ActiveLogOnUri <String>]
   [-IssuerUri <String>]
   [-FederationBrandName <String>]
   [-MetadataExchangeUri <String>]
   [-PreferredAuthenticationProtocol <AuthenticationProtocol>]
   [-SupportsMfa <Boolean>]
   [-DefaultInteractiveAuthenticationMethod <String>]
   [-OpenIdConnectDiscoveryEndpoint <String>]
   [-SigningCertificateUpdateStatus <SigningCertificateUpdateStatus>]
   [-PromptLoginBehavior <PromptLoginBehavior>]
   [-TenantId <Guid>]
   [<CommonParameters>]

In this article, we will discuss how to use the Set-MsolDomainFederationSettings cmdlet in PowerShell to update the settings for a federated domain.

How to Set the Settings for the Domain in Office 365

To set the settings of the single sign-on domain in Office 365, use the Set-MsolDomainFederationSettings cmdlet with the -DomainName parameter to specify the domain name and -PreferredAuthenticationProtocol parameter to specify the preferred authentication protocol such as WsFed or Samlp.

Set-MsolDomainFederationSettings -DomainName "shellgeeklab.onmicrosoft.com" -PreferredAuthenticationProtocol WsFed

Use the Get-MsolDomainFederationSettings cmdlet in PowerShell to get the values for the PreferredAuthenticationProtocol for the federated domain.

Conclusion

I hope the above article on how to use the Set-MsolDomainFederationSettings cmdlet in PowerShell to modify the settings for a federate domain is helpful to you.

You can find more topics about PowerShell Active Directory commands and PowerShell basics on the ShellGeek home page.