Get-AdfsClaimsProviderTrust

Gets the claims provider trusts in the Federation Service.

Syntax

Get-AdfsClaimsProviderTrust
   [[-Name] <String[]>]
   [<CommonParameters>]
Get-AdfsClaimsProviderTrust
   [-Certificate] <X509Certificate2[]>
   [<CommonParameters>]
Get-AdfsClaimsProviderTrust
   [-Identifier] <String[]>
   [<CommonParameters>]

Description

The Get-AdfsClaimsProviderTrust cmdlet gets the claims provider trusts in the Federation Service. You can use this cmdlet with no parameters to get all the claims provider trust objects.

Examples

Example 1: Get claims provider trusts

PS C:\> Get-AdfsClaimsProviderTrust -Name "Fabrikam claims provider"

This command gets the property settings for the claims provider trust named Fabrikam claims provider.

Parameters

-Certificate

Specifies an array of token-signing certificates of the claims provider trust to get.

Type:X509Certificate2[]
Position:0
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Identifier

Specifies an array of unique IDs of the claims provider trust to get.

Type:String[]
Position:0
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Name

Specifies an array of display names of the claims provider trust to get.

Type:String[]
Position:0
Default value:None
Required:False
Accept pipeline input:True
Accept wildcard characters:False

Inputs

None

Outputs

Microsoft.IdentityServer.PowerShell.Resources.ClaimsProviderTrust

The cmdlet outputs a class structure that represents the claims provider trusts for the Federation Service.

Notes

  • If you do not specify the Name parameter, the cmdlet lists all claims providers. The claims provider collects and authenticates a user's credentials, builds up claims for that user, and packages the claims into security tokens or Information Cards. In other words, a claims provider represents the organization for whose users the claims provider issues security tokens or Information Cards on their behalf. When you configure Active Directory Federation Services (AD FS) 2.0, the role of the claims provider is to enable its users to access resources that are hosted in a relying party organization by establishing one side of the federation trust relationship. After the federation trust is established, tokens and Information Cards can be presented to the relying party across the trust.