en-US/PowerShell.X509Certificate.Utility.dll-Help.xml

<?xml version="1.0" encoding="utf-8"?>
<helpItems schema="maml" xmlns="http://msh">
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-X509Certificate</command:name>
      <command:verb>Get</command:verb>
      <command:noun>X509Certificate</command:noun>
      <maml:description>
        <maml:para>Gets the certificate from web server or file path.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Get-X509Certificate cmdlet gets the certificate from web server or file path.
</maml:para>
      <maml:para>To specify a website, use the Uri parameter to specify the url of the resource. If the Port parameter is specified, the cmdlet will attempt to establish the connection to the specified Uri using the specified port number.
</maml:para>
      <maml:para>To specify a file, use the FilePath parameter to specify the file path of the resource.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-X509Certificate</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="path">
          <maml:name>FilePath</maml:name>
          <maml:Description>
            <maml:para>Specifies the certificate file path.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <command:syntaxItem>
        <maml:name>Get-X509Certificate</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="u">
          <maml:name>Uri</maml:name>
          <maml:Description>
            <maml:para>Specifies the Uniform Resource Identifier (URI) of the Internet resource to which the web request is sent. This parameter supports HTTP and HTTPS values.
</maml:para>
            <maml:para>This parameter is required.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="1" aliases="p">
          <maml:name>Port</maml:name>
          <maml:Description>
            <maml:para>Specifies the port number to establish the connection.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
          <dev:type>
            <maml:name>Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="path">
        <maml:name>FilePath</maml:name>
        <maml:Description>
          <maml:para>Specifies the certificate file path.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="1" aliases="p">
        <maml:name>Port</maml:name>
        <maml:Description>
          <maml:para>Specifies the port number to establish the connection.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
        <dev:type>
          <maml:name>Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="u">
        <maml:name>Uri</maml:name>
        <maml:Description>
          <maml:para>Specifies the Uniform Resource Identifier (URI) of the Internet resource to which the web request is sent. This parameter supports HTTP and HTTPS values.
</maml:para>
          <maml:para>This parameter is required.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
      <command:inputType>
        <dev:type>
          <maml:name>System.Int32</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Security.Cryptography.X509Certificates.X509Certificate2</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para>Author : Ryen Kia Zhi Tang</maml:para>
        <maml:para>Blog : ryentang.wordpress.com (http://ryentang.wordpress.com/)</maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>Example 1</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -Uri www.msn.com

Thumbprint Subject
---------- -------
BFC5351C23FE509832B7496F319F4AD2A8401367 CN=*.msn.com</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from www.msn.com website domain name.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 2</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -Uri https://www.bing.com/search?q=azure

Thumbprint Subject
---------- -------
738B62FA6466539F378924C2D47D0934787A6B60 CN=www.bing.com</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from https://www.bing.com URL.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 3</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -Uri proxy.contoso.com -Port 8443

Thumbprint Subject
---------- -------
B5B53EF00AE5423DEE73C151A9E0C6F95014A1E1 CN=proxy.contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from proxy.contoso.com domain name on port 8443.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 4</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -Uri live.com | Get-X509CertificateChain

Thumbprint Subject
---------- -------
454965D4125216F4303529C06292BE8D9B9AA3F8 CN=outlook.live.com
54D9D20239080C32316ED9FF980A48988F4ADF2D CN=Microsoft IT TLS CA 2, OU=Microsoft IT, O=Microsoft Corporation, L=Redm...
D4DE20D05E66FC53FE1A50882C78DB2852CAE474 CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from live.com website domain name and pipelined to Get-X509CertificateChain cmdlet to obtain the certificate chain.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 5</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -Uri live.com | Export-Certificate -FilePath live-com.cer

    Directory: C:\

Mode LastWriteTime Length Name
---- ------------- ------ ----
-a---- 11/12/17 4:17 PM 1896 live-com.cer</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from live.com website domain name and save it as certificate file locally by pipelining to Export-Certificate cmdlet.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>X509Certificate2 Class</maml:linkText>
        <maml:uri>https://docs.microsoft.com/en-gb/dotnet/api/system.security.cryptography.x509certificates.x509certificate2?view=netcore-2.0</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-X509CertificateChain</command:name>
      <command:verb>Get</command:verb>
      <command:noun>X509CertificateChain</command:noun>
      <maml:description>
        <maml:para>Gets the certificate chain of the X509Certificate2 input.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Get-X509CertificateChain cmdlet get the certificate chain of the X509Certificate2 input.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-X509CertificateChain</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="cert">
          <maml:name>Certificate</maml:name>
          <maml:Description>
            <maml:para>Specifies the X509Certificate2 object type to retrieve certificate chain.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">X509Certificate2</command:parameterValue>
          <dev:type>
            <maml:name>X509Certificate2</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="cert">
        <maml:name>Certificate</maml:name>
        <maml:Description>
          <maml:para>Specifies the X509Certificate2 object type to retrieve certificate chain.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">X509Certificate2</command:parameterValue>
        <dev:type>
          <maml:name>X509Certificate2</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.Security.Cryptography.X509Certificates.X509Certificate2</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Security.Cryptography.X509Certificates.X509Certificate2</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para>Author : Ryen Kia Zhi Tang</maml:para>
        <maml:para>Blog : ryentang.wordpress.com (http://ryentang.wordpress.com/)</maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>Example 1</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -Uri live.com | Get-X509CertificateChain

Thumbprint Subject
---------- -------
454965D4125216F4303529C06292BE8D9B9AA3F8 CN=outlook.live.com
54D9D20239080C32316ED9FF980A48988F4ADF2D CN=Microsoft IT TLS CA 2, OU=Microsoft IT, O=Microsoft Corporation, L=Redm...
D4DE20D05E66FC53FE1A50882C78DB2852CAE474 CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from live.com domain name and pipeline to Get-CertificateChain cmdlet to obtain the certificate chain.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 2</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -FilePath C:\Temp\live-com.cer | Get-X509CertificateChain

Thumbprint Subject
---------- -------
454965D4125216F4303529C06292BE8D9B9AA3F8 CN=outlook.live.com
54D9D20239080C32316ED9FF980A48988F4ADF2D CN=Microsoft IT TLS CA 2, OU=Microsoft IT, O=Microsoft Corporation, L=Redm...
D4DE20D05E66FC53FE1A50882C78DB2852CAE474 CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from live-com.cer file using Get-CertificateChain cmdlet with FilePath parameter to obtain the certificate chain.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 3</maml:title>
        <dev:code>PS C:\&gt; Get-PfxCertificate -FilePath C:\Temp\live-com.cer | Get-X509CertificateChain

Thumbprint Subject
---------- -------
454965D4125216F4303529C06292BE8D9B9AA3F8 CN=outlook.live.com
54D9D20239080C32316ED9FF980A48988F4ADF2D CN=Microsoft IT TLS CA 2, OU=Microsoft IT, O=Microsoft Corporation, L=Redm...
D4DE20D05E66FC53FE1A50882C78DB2852CAE474 CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from live-com.cer file and pipeline to Get-CertificateChain cmdlet to obtain the certificate chain.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 4</maml:title>
        <dev:code>PS C:\&gt; Get-X509CertificateChain -Certificate (Get-PfxCertificate -FilePath C:\Temp\live-com.cer)

Thumbprint Subject
---------- -------
454965D4125216F4303529C06292BE8D9B9AA3F8 CN=outlook.live.com
54D9D20239080C32316ED9FF980A48988F4ADF2D CN=Microsoft IT TLS CA 2, OU=Microsoft IT, O=Microsoft Corporation, L=Redm...
D4DE20D05E66FC53FE1A50882C78DB2852CAE474 CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from live-com.cer file and pipeline to Get-CertificateChain cmdlet to obtain the certificate chain.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>X509Chain Class</maml:linkText>
        <maml:uri>https://docs.microsoft.com/en-gb/dotnet/api/system.security.cryptography.x509certificates.x509chain?view=netcore-2.0</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>X509ChainElement Class</maml:linkText>
        <maml:uri>https://docs.microsoft.com/en-gb/dotnet/api/system.security.cryptography.x509certificates.x509chainelement?view=netcore-2.0</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Read-X509Certificate</command:name>
      <command:verb>Read</command:verb>
      <command:noun>X509Certificate</command:noun>
      <maml:description>
        <maml:para>Reads the certificate information.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Read-X509Certificate cmdlet reads the X.509 certificate data and translate the data to human-readable format output in console.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Read-X509Certificate</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="cert">
          <maml:name>Certificate</maml:name>
          <maml:Description>
            <maml:para>Specifies the X509Certificate2 object type to read.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">X509Certificate2</command:parameterValue>
          <dev:type>
            <maml:name>X509Certificate2</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="cert">
        <maml:name>Certificate</maml:name>
        <maml:Description>
          <maml:para>Specifies the X509Certificate2 object type to read.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">X509Certificate2</command:parameterValue>
        <dev:type>
          <maml:name>X509Certificate2</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.Security.Cryptography.X509Certificates.X509Certificate2</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Management.Automation.PSObject</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para>Author : Ryen Kia Zhi Tang</maml:para>
        <maml:para>Blog : ryentang.wordpress.com (http://ryentang.wordpress.com/)</maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>Example 1</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -Uri msn.com | Read-X509Certificate


Archived : False
Handle : 2354025301952
SerialNumber : 5A0004D40784196ABB8F47E7BC00010004D407
NotBefore : 15/10/16 4:44:56 AM
EffectiveDate : 15/10/16 4:44:56 AM
NotAfter : 15/4/18 3:44:56 AM
ExpirationDate : 15/4/18 3:44:56 AM
FriendlyName :
Subject : CN=*.msn.com
Issuer : CN=Microsoft IT SSL SHA2, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond,
                                   S=Washington, C=US
Version : 3
HasPrivateKey : False
Thumbprint : EB5DC974F9AA001BFAC09F792B3A8C41C3874B63
SignatureAlgorithm : sha256RSA(1.2.840.113549.1.1.11)
SubjectKeyIdentifier : b82f31b7e175edb52ad5cbdfcc37414ccefcf805
KeyUsage : DataEncipherment, KeyEncipherment, DigitalSignature
AuthorityKeyIdentifier : KeyID=51af24269cf468225780262b3b4662157b1ecca5
CRLDistributionPoints : [1]CRL Distribution Point: Distribution Point Name:Full
                                   Name:URL=http://mscrl.microsoft.com/pki/mscorp/crl/msitwww2.crl,
                                   URL=http://crl.microsoft.com/pki/mscorp/crl/msitwww2.crl
AuthorityInformationAccess : [1]Authority Info Access: Access Method=Certification Authority Issuer
                                   (1.3.6.1.5.5.7.48.2), Alternative
                                   Name=URL=http://www.microsoft.com/pki/mscorp/msitwww2.crt, [2]Authority Info
                                   Access: Access Method=On-line Certificate Status Protocol (1.3.6.1.5.5.7.48.1),
                                   Alternative Name=URL=http://ocsp.msocsp.com
CertificateTemplateInformation : Template=1.3.6.1.4.1.311.21.8.7587021.751874.11030412.6202749.3702260.207.15542268.3
                                   366194, Major Version Number=100, Minor Version Number=25
EnhancedKeyUsage : {Server Authentication(1.3.6.1.5.5.7.3.1), Client Authentication(1.3.6.1.5.5.7.3.2)}
CertificatePolicies : [1]Certificate Policy:Policy Identifier=1.3.6.1.4.1.311.42.1, [1,1]Policy Qualifier
                                   Info:Policy Qualifier Id=CPS, Qualifier:http://www.microsoft.com/pki/mscorp/cps
ApplicationPolicies : [1]Application Certificate Policy:Policy Identifier=Server Authentication,
                                   [2]Application Certificate Policy:Policy Identifier=Client Authentication
SubjectAlternativeName : DNS Name=*.msn.com, DNS Name=msn.com, DNS Name=*.live-int.com, DNS Name=*.msn.cn,
                                   DNS Name=*.msn.com.cn, DNS Name=*.live.com, DNS Name=*.s-msn.com, DNS
                                   Name=*.msn.it, DNS Name=*.msn.co.jp, DNS Name=*.msn.co.nz, DNS Name=*.msn.co.uk,
                                   DNS Name=*.live.jp, DNS Name=*.msn.at, DNS Name=*.msn.ca, DNS Name=*.msn.ch, DNS
                                   Name=*.msn.de, DNS Name=*.msn.es, DNS Name=*.msn.fi, DNS Name=*.msn.fr, DNS
                                   Name=*.msn.gr, DNS Name=*.msn.ie, DNS Name=*.msn.jp, DNS Name=*.msn.kz, DNS
                                   Name=*.msn.nl, DNS Name=*.msn.no, DNS Name=*.msn.pt, DNS Name=*.msn.ru, DNS
                                   Name=*.msn.se, DNS Name=*.msn.sg, DNS Name=*.msnarabia.com, DNS
                                   Name=*.msnautos.com, DNS Name=*.msncricket.com, DNS Name=*.msnlatino.com, DNS
                                   Name=*.msnnews.com, DNS Name=*.msnsports.com, DNS Name=*.augurimessenger.it, DNS
                                   Name=*.carpoint.ca, DNS Name=*.carpoint.com, DNS Name=*.detelefoonvanbritt.nl, DNS
                                   Name=*.digitaldemocracy.tv, DNS Name=*.discovermsn.com, DNS Name=*.gpslab.net, DNS
                                   Name=*.howzitmsn.com, DNS Name=*.investor.com, DNS Name=*.irbi.de, DNS
                                   Name=*.liga-tippgemeinschaft.de, DNS Name=*.live.fr, DNS Name=*.live.sg, DNS
                                   Name=*.livespacesvision.com, DNS Name=*.livevz.net, DNS Name=*.messenger.fr, DNS
                                   Name=*.microsoftadcentre.ca, DNS Name=*.msn.ae, DNS Name=*.msn.be, DNS
                                   Name=*.msn.cr, DNS Name=*.msn.dk, DNS Name=*.msn.hu, DNS Name=*.msn.net, DNS
                                   Name=*.msn.pl, DNS Name=*.msnmoney.ca, DNS Name=*.msnstars.dk, DNS
                                   Name=*.msntravel.com, DNS Name=*.msnweather.com, DNS Name=*.nyhetene24.no, DNS
                                   Name=*.prodigymsn.com, DNS Name=*.securitymap.de, DNS Name=*.start.com, DNS
                                   Name=*.webalfemminile.it, DNS Name=*.windowslive.be, DNS Name=*.windowslive.it, DNS
                                   Name=*.xboxemea.com, DNS Name=*.yupimsn.com, DNS Name=*.live.co.uk, DNS
                                   Name=*.msn.co.cr, DNS Name=*.msn.co.id, DNS Name=*.msn.co.il, DNS Name=*.msn.co.in,
                                   DNS Name=*.msn.co.kr, DNS Name=*.msn.co.th, DNS Name=*.msn.co.za, DNS
                                   Name=*.msn.com.au, DNS Name=*.msn.com.br, DNS Name=*.msn.com.gr, DNS
                                   Name=*.msn.com.hk, DNS Name=*.msn.com.mx, DNS Name=*.msn.com.my, DNS
                                   Name=*.msn.com.sg, DNS Name=*.msn.com.tr, DNS Name=*.msn.com.tw, DNS
                                   Name=*.msn.net.ru, DNS Name=*.prodigymsn.com.mx, DNS Name=*.t1msn.com.mx, DNS
                                   Name=*.windowslive.com.br
...</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from msn.com website domain name and pipelining to Read-X509Certificate cmdlet to output a human-readable information about the certificate.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>X509Certificate2 Class</maml:linkText>
        <maml:uri>https://docs.microsoft.com/en-gb/dotnet/api/system.security.cryptography.x509certificates.x509certificate2?view=netcore-2.0</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Test-X509Certificate</command:name>
      <command:verb>Test</command:verb>
      <command:noun>X509Certificate</command:noun>
      <maml:description>
        <maml:para>Test the certificate X.509 chain using basic validation policy.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Test-X509Certificate cmdlet performs a X.509 chain validation using basic validation policy.
</maml:para>
      <maml:para>The execution of X.509 chain validation using basic validation policy will returns a PSObject containing an IsValid boolean of True or False.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Test-X509Certificate</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="cert">
          <maml:name>Certificate</maml:name>
          <maml:Description>
            <maml:para>Specifies the X509Certificate2 object type for certificate testing.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">X509Certificate2</command:parameterValue>
          <dev:type>
            <maml:name>X509Certificate2</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="cert">
        <maml:name>Certificate</maml:name>
        <maml:Description>
          <maml:para>Specifies the X509Certificate2 object type for certificate testing.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">X509Certificate2</command:parameterValue>
        <dev:type>
          <maml:name>X509Certificate2</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.Security.Cryptography.X509Certificates.X509Certificate2</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Management.Automation.PSObject</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para>Author : Ryen Kia Zhi Tang</maml:para>
        <maml:para>Blog : ryentang.wordpress.com (http://ryentang.wordpress.com/)</maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>Example 1</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -U msn.com | Test-X509Certificate

Thumbprint IsValid
---------- -------
EB5DC974F9AA001BFAC09F792B3A8C41C3874B63 True</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from msn.com website domain name and pipelining to Test-X509Certificate cmdlet to perform a X.509 chain basic validation test.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>X509Certificate2.Verify Method</maml:linkText>
        <maml:uri>https://docs.microsoft.com/en-gb/dotnet/api/system.security.cryptography.x509certificates.x509certificate2.verify?view=netcore-2.0</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Test-X509CertificateChain</command:name>
      <command:verb>Test</command:verb>
      <command:noun>X509CertificateChain</command:noun>
      <maml:description>
        <maml:para>Test the certificate X.509 chain using comprehensive validation policy.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Test-X509CertificateChain cmdlet performs a X.509 chain validation using comprehensive validation policy. The validation test will apply the validation policy during the rebuild of the certificate chain.
</maml:para>
      <maml:para>The execution of X.509 chain validation using comprehensive validation policy will returns a PSObject containing chain element status information if an issue is found. If no issue is found, the cmdlet will not return any output.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Test-X509CertificateChain</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="cert">
          <maml:name>Certificate</maml:name>
          <maml:Description>
            <maml:para>Specifies the X509Certificate2 object type for certificate chain testing.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">X509Certificate2</command:parameterValue>
          <dev:type>
            <maml:name>X509Certificate2</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="cert">
        <maml:name>Certificate</maml:name>
        <maml:Description>
          <maml:para>Specifies the X509Certificate2 object type for certificate chain testing.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">X509Certificate2</command:parameterValue>
        <dev:type>
          <maml:name>X509Certificate2</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.Security.Cryptography.X509Certificates.X509Certificate2</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Management.Automation.PSObject</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para>Author : Ryen Kia Zhi Tang</maml:para>
        <maml:para>Blog : ryentang.wordpress.com (http://ryentang.wordpress.com/)</maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>Example 1</maml:title>
        <dev:code>PS C:\&gt; Get-X509Certificate -U https://untrusted-root.badssl.com/ | Test-X509CertificateChain07FBE8F4AA7".

Thumbprint Status Information
---------- ------ -----------
4F4806AA4CB2980DA19F1B8EF84B607FBE8F4AA7 PartialChain One or more certificates required to validate this certificate cannot be found.</dev:code>
        <dev:remarks>
          <maml:para>This command gets the certificate from untrusted-root.badssl.com website sub-domain name and pipelining to Test-X509CertificateChain cmdlet to perform a X.509 chain comprehensive validation test.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>X509ChainPolicy Class</maml:linkText>
        <maml:uri>https://docs.microsoft.com/en-gb/dotnet/api/system.security.cryptography.x509certificates.x509chainpolicy?view=netcore-2.0</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>X509ChainStatus Structure</maml:linkText>
        <maml:uri>https://docs.microsoft.com/en-gb/dotnet/api/system.security.cryptography.x509certificates.x509chainstatus?view=netcore-2.0</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>X509Chain.Build Method</maml:linkText>
        <maml:uri>https://docs.microsoft.com/en-gb/dotnet/api/system.security.cryptography.x509certificates.x509chain.build?view=netcore-2.0</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
</helpItems>