Set-AdfsAzureMfaTenant

Set-AdfsAzureMfaTenant is accessible with the help of adfs module. To install adfs on your system please refer to this adfs.

Synopsis

Enables an AD FS farm to use MFA.

Description

The Set-AdfsAzureMfaTenant cmdlet enables an Active Directory Federation Services (AD FS) farm to use Azure Multi-Factor Authentication (MFA) after a certificate has been created and registered in the Azure Active Directory (AD) tenant.

Parameters

-ClientId
Specifies the well-known ID of the Azure MFA application in Azure AD.

    Required?                    true
    Position?                    named
    Default value                none
    Accept pipeline input?       false
    Accept wildcard characters?  false

-TenantId <String>
    Specifies the GUID representation of an Azure AD tenant ID. This can be found in the URL bar of the Azure AD portal, as in this example: 

    https://manage.windowsazure.com/TOSSolution.onmicrosoft.com#Workspaces/ActiveDirectoryExtension/Directory/<tenantID_GUID>/directoryQuickStart


    Required?                    true
    Position?                    named
    Default value                none
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Confirm <SwitchParameter>
    Prompts you for confirmation before running the cmdlet.Prompts you for confirmation before running the cmdlet.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

-WhatIf <SwitchParameter>
    Shows what would happen if the cmdlet runs. The cmdlet is not run.Shows what would happen if the cmdlet runs. The cmdlet is not run.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Set-AdfsAzureMfaTenant -TenantId <String> -ClientId <String> [-WhatIf] [-Confirm] [<CommonParameters>]

—————Example 1—————
Enable Azure MFA
PS C:>$certbase64 = New-AdfsAzureMfaTenantCertificate -TenantID
PS C:>New-MsolServicePrincipalCredential -AppPrincipalId <your Principal ID> -Type asymmetric -Usage verify -Value $certBase64
PS C:>Set-AdfsAzureMfaTenant -TenantId -ClientId <your Principal ID>
This command creates a certificate for Azure MFA, registers it in the tenant, and enables Azure MFA on the AD FS farm.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Set-AdfsAzureMfaTenant

Get-Command Set-AdfsAzureMfaTenant powershell script command cmdlet adfs

You can also read about

  • New-AdfsAzureMfaTenantCertificate

To know more PowerShell cmdlets(Commands) on Active Directory Federation Services(ADFS) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *