Get-AdfsServerApplication

Gets configuration settings for a server application role for an application in AD FS.

Syntax

Get-AdfsServerApplication
   [[-Identifier] <String[]>]
   [<CommonParameters>]
Get-AdfsServerApplication
   [-Name] <String[]>
   [<CommonParameters>]
Get-AdfsServerApplication
   [-Application] <ServerApplication>
   [<CommonParameters>]
Get-AdfsServerApplication
   [-ApplicationGroupIdentifier] <String>
   [<CommonParameters>]
Get-AdfsServerApplication
   [-ApplicationGroup] <ApplicationGroup>
   [<CommonParameters>]

Description

The Get-AdfsServerApplication cmdlet gets configuration settings for a server application role for an application in Active Directory Federation Services (AD FS).

Parameters

-Application

Specifies the server application to get.

Type:ServerApplication
Position:0
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-ApplicationGroup

Specifies the application group from which to get server applications.

Type:ApplicationGroup
Position:0
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-ApplicationGroupIdentifier

Specifies the ID of the application group from which to get server applications.

Type:String
Position:0
Default value:None
Required:True
Accept pipeline input:False
Accept wildcard characters:False

-Identifier

Specifies an array of IDs of the application groups from which to get server applications.

Type:String[]
Position:0
Default value:None
Required:False
Accept pipeline input:True
Accept wildcard characters:False

-Name

Specifies an array of names of the application groups from which to get server applications.

Type:String[]
Position:0
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

Inputs

String[]

Microsoft.IdentityServer.Management.Resources.ServerApplication Microsoft.IdentityServer.Management.Resources.ApplicationGroup

Outputs

ServerApplication

ADUserPrincipalName string ApplicationGroupIdentifier string ClientSecret string Description string Enabled bool Identifier string JWKSUri uri JWTSigningCertificateRevocationCheck Microsoft.IdentityServer.PolicyModel.Configuration.RevocationSetting JWTSigningKeys System.Collections.Generic.IDictionary[string,System.Object] Name string RedirectUri string[]

RevocationSetting

RevocationSetting { None = 0, CheckEndCert = 1, CheckEndCertCacheOnly = 2, CheckChain = 3, CheckChainCacheOnly = 4, CheckChainExcludeRoot = 5, CheckChainExcludeRootCacheOnly = 6, }

Notes

Microsoft.IdentityServer.Management.Resources.ServerApplication inherits from Microsoft.IdentityServer.Management.Resources.ClientApplication object and implements the Microsoft.IdentityServer.Management.Resources.IApplication interface.

Microsoft.IdentityServer.Management.Resources.ClientApplication

ApplicationGroupIdentifier string Description string Enabled bool Identifier string Name string RedirectUri string[]

Microsoft.IdentityServer.Management.Resources.IApplication

ApplicationGroupIdentifier string Enabled bool Name string