Get-AdfsRelyingPartyTrust

Get-AdfsRelyingPartyTrust

Gets the relying party trusts of the Federation Service.

構文

Parameter Set: RelyingPartyName
Get-AdfsRelyingPartyTrust [[-Name] <String[]> ] [ <CommonParameters>]

Parameter Set: Identifier
Get-AdfsRelyingPartyTrust [-Identifier] <String[]> [ <CommonParameters>]

Parameter Set: PrefixIdentifier
Get-AdfsRelyingPartyTrust [-PrefixIdentifier] <String> [ <CommonParameters>]

詳細説明

The Get-AdfsRelyingPartyTrust cmdlet gets the relying party trusts of the Federation Service. You can use this cmdlet with no parameters to get all relying party trust objects.

パラメーター

-Identifier<String[]>

Specifies an array of unique identifiers of the relying party trust to get.

エイリアス

なし

必須?

true

位置は?

1

既定値

なし

パイプライン入力を許可する

true (ByValue)

ワイルドカード文字を許可する

false

-Name<String[]>

Specifies the display name of the relying party trust to get.

エイリアス

なし

必須?

false

位置は?

1

既定値

なし

パイプライン入力を許可する

true (ByValue, ByPropertyName)

ワイルドカード文字を許可する

false

-PrefixIdentifier<String>

Specifies a prefix identifier of the relying party trust to get. The Federation Service uses prefix matching to support wildcard-type filtering and perform matches based on a specific prefix URL. The Federation Service performs matches by using string data type evaluation. Matches are not case-sensitive.

エイリアス

なし

必須?

true

位置は?

1

既定値

なし

パイプライン入力を許可する

true (ByValue)

ワイルドカード文字を許可する

false

<CommonParameters>

このコマンドレットは次の共通パラメーターをサポートします。-Verbose、-Debug、-ErrorAction、-ErrorVariable、-OutBuffer、-OutVariable.詳細については、以下を参照してください。 about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216)。

入力

入力型は、コマンドレットにパイプできるオブジェクトの型です。

  • None

出力

出力型は、コマンドレットによって生成されるオブジェクトの型です。

  • Microsoft.IdentityServer.PowerShell.Resources.RelyingPartyTrust

    A class structure that represents a relying party trust.

  • If no Identifier parameter is provided, the cmdlet returns all RelyingPartyTrust objects. A relying party in Active Directory フェデレーション サービス (AD FS) 2.0 is an organization in which Web servers that host one or more Web-based applications reside. Tokens and Information Cards that originate from a claims provider can then be presented and ultimately consumed by the Web-based resources that are located in the relying party organization. When AD FS 2.0 is configured in the role of the relying party, it acts as a partner that trusts a claims provider to authenticate users. Therefore, the relying party consumes the claims that are packaged in security tokens that come from users in the claims provider. In other words, a relying party is the organization whose Web servers are protected by the resource-side federation server. The federation server at the relying party uses the security tokens that the claims provider produces to issue tokens to the Web servers that are located in the relying party.

Example 1: Get property settings for a relying party trust by using a name

This command gets the property settings for the relying party trust named FabrikamApp.

PS C:\> Get-AdfsRelyingPartyTrust -Name "FabrikamApp"

Example 2: Get property settings for a relying party trust by using an identifier

This command gets the property settings for a relying party trust that has the identifier https://FabrikamApp.CentralServer.org.

PS C:\> Get-AdfsRelyingPartyTrust -Identifier "https://FabrikamApp.CentralServer.org"

Example 3: Get property settings for an updated relying party trust

This command gets the property settings for relying party trusts that have been updated in the last 24 hours.

PS C:\> Get-AdfsRelyingPartyTrust | Where-Object{ $_.LastUpdateTime -le (get-date).subtract((new-timespan -hours 24))} 

関連トピック

Add-AdfsRelyingPartyTrust

Disable-AdfsRelyingPartyTrust

Enable-AdfsRelyingPartyTrust

Remove-AdfsRelyingPartyTrust

Set-AdfsRelyingPartyTrust

Update-AdfsRelyingPartyTrust