Update-ADFSRelyingPartyTrust

Update-ADFSRelyingPartyTrust

Updates the relying party trust from federation metadata.

Syntax

Update-ADFSRelyingPartyTrust [[-TargetName] <string>] [-PassThru] [-Confirm] [-WhatIf] [<CommonParameters>]
  • TargetName

  • PassThru

  • Confirm

  • WhatIf

    Update-ADFSRelyingPartyTrust [-TargetRelyingParty] <RelyingParty[]> [-PassThru] [-Confirm] [-WhatIf] []

  • TargetRelyingParty

  • PassThru

  • Confirm

  • WhatIf

    Update-ADFSRelyingPartyTrust [-TargetIdentifier] [-PassThru] [-Confirm] [-WhatIf] []

  • TargetIdentifier

  • PassThru

  • Confirm

  • WhatIf

Detailed Description

The Update-ADFSRelyingPartyTrust cmdlet updates the relying party trust from the federation metadata that is available at the federation metadata URL. This cmdlet updates claims, endpoints, and certificates.

Parameters

PassThru

Passes an object to the pipeline. By default, this cmdlet does not generate any output.

Default Value: **

Data Type: SwitchParameter

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

TargetIdentifier

Specifies the identifier of the relying party trust to update.

Default Value: **

Data Type: string

Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

true (ByValue)

pipelineInput

Position?

1

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

TargetName

Specifies the name of the relying party trust to update.

Default Value: **

Data Type: string

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

true (ByValue)

pipelineInput

Position?

1

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

TargetRelyingParty

Specifies the relying party trust to update. This value is typically taken from the pipeline.

Default Value: **

Data Type: RelyingParty[]

Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

true

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

true (ByValue)

pipelineInput

Position?

1

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

true

variableLength

Confirm

Prompts you for confirmation before executing the command.

Default Value: **

Data Type: SwitchParameter

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

true

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

WhatIf

Describes what would happen if you executed the command without actually executing the command.

Default Value: **

Data Type: SwitchParameter

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

true

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Input Type

Microsoft.IdentityServer.PowerShell.Resources.RelyingPartyTrust

A class structure that represents a relying party trust.

Return Type

None

Notes

  • A relying party in Active Directory Federation Services (AD FS) 2.0 is an organization in which Web servers that host one or more Web-based applications reside. Tokens that originate from a claims provider can then be presented and ultimately consumed by the Web-based resources that are located in the relying party organization. When AD FS 2.0 is configured in the role of the relying party, it acts as a partner that trusts a claims provider to authenticate users. Therefore, the relying party consumes the claims that are packaged in security tokens that come from users in the claims provider. In other words, a relying party is the organization whose Web servers are protected by the resource-side federation server. The federation server at the relying party uses the security tokens that the claims provider produces to issue tokens to the Web servers that are located in the relying party.

Examples

-------------------------- EXAMPLE 1 --------------------------

Command Prompt: C:\PS>

 
Update-ADFSRelyingPartyTrust -TargetName "Sample App"                        

Description

-----------

Updates a relying party trust object.

See Also

Reference

Add-ADFSRelyingPartyTrust
Get-ADFSRelyingPartyTrust
Remove-ADFSRelyingPartyTrust
Set-ADFSRelyingPartyTrust
Enable-ADFSRelyingPartyTrust
Disable-ADFSRelyingPartyTrust

Other Resources

Online version: