Skip to content

Commit 566870a

Browse files
authored
Merge pull request #189808 from Rainier-MSFT/patch-127
Consistency updates
2 parents cd245ca + 1a2b2af commit 566870a

File tree

1 file changed

+9
-13
lines changed

1 file changed

+9
-13
lines changed

articles/active-directory/manage-apps/f5-big-ip-kerberos-easy-button.md

Lines changed: 9 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -44,21 +44,21 @@ The SHA solution for this scenario is made up of the following:
4444

4545
**Application:** BIG-IP published service to be protected by and Azure AD SHA. The application host is domain-joined and so is integrated with Active Directory (AD).
4646

47-
**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access (CA), and SSO to the BIG-IP APM.
47+
**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access (CA), and SAML based SSO to the BIG-IP. Through SSO, Azure AD provides the BIG-IP with any required session attributes.
4848

4949
**KDC:** Key Distribution Center (KDC) role on a Domain Controller (DC), issuing Kerberos tickets.
5050

51-
**BIG-IP:** Reverse proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP before performing header-based SSO to the PeopleSoft service.
51+
**BIG-IP:** Reverse proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP before performing Kerberos-based SSO to the backend application.
5252

5353
SHA for this scenario supports both SP and IdP initiated flows. The following image illustrates the SP initiated flow.
5454

5555
![Scenario architecture](./media/f5-big-ip-kerberos-easy-button/scenario-architecture.png)
5656

5757
| Steps| Description|
5858
| -------- |-------|
59-
| 1| User connects to SAML SP endpoint for application (BIG-IP APM) |
60-
| 2| APM access policy redirects user to Azure AD (SAML IdP) |
61-
| 3| Azure AD pre-authenticates user and applies any enforced CA policies |
59+
| 1| User connects to application endpoint (BIG-IP) |
60+
| 2| BIG-IP APM access policy redirects user to Azure AD (SAML IdP) |
61+
| 3| Azure AD pre-authenticates user and applies any enforced Conditional Access policies |
6262
| 4| User is redirected to BIG-IP (SAML SP) and SSO is performed using issued SAML token |
6363
| 5| BIG-IP requests Kerberos ticket from KDC |
6464
| 6| BIG-IP sends request to backend application, along with Kerberos ticket for SSO |
@@ -85,17 +85,13 @@ Prior BIG-IP experience isn’t necessary, but you will need:
8585

8686
* An account with Azure AD Application admin [permissions](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#application-administrator)
8787

88-
* Web server [certificate](./f5-bigip-deployment-guide.md) for publishing services over HTTPS or use default BIG-IP certs while testing
88+
* An [SSL Web certificate](./f5-bigip-deployment-guide.md) for publishing services over HTTPS, or use default BIG-IP certs while testing
8989

9090
* An existing Kerberos application or [setup an IIS (Internet Information Services) app](https://active-directory-wp.com/docs/Networking/Single_Sign_On/SSO_with_IIS_on_Windows.html) for KCD SSO
9191

9292
## BIG-IP configuration methods
9393

94-
There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers latest Guided Configuration 16.1 offering an Easy button template.
95-
96-
With the **Easy Button**, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for SHA. The end-to-end deployment and policy management is handled directly between the APM’s Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures applications can quickly, easily support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
97-
98-
The advanced approach provides a more flexible way of implementing SHA by manually creating all BIG-IP configuration objects. You would also use this approach for scenarios not covered by the guided configuration templates.
94+
There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers the latest Guided Configuration 16.1 offering an Easy button template. With the Easy Button, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for SHA. The deployment and policy management is handled directly between the APM’s Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures that applications can quickly, easily support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
9995

10096
>[!NOTE]
10197
> All example strings or values referenced throughout this guide should be replaced with those for your actual environment.
@@ -173,7 +169,7 @@ Before you select **Next**, confirm the BIG-IP can successfully connect to your
173169

174170
The Service Provider settings define the SAML SP properties for the APM instance representing the application protected through SHA.
175171

176-
1. Enter **Host.** This is the public FQDN of the application being secured. You’ll need a corresponding DNS record for clients to resolve this address, but using a localhost record is fine during testing
172+
1. Enter **Host**. This is usually the FQDN that will be used for the applications external URL
177173

178174
2. Enter **Entity ID.** This is the identifier Azure AD will use to identify the SAML SP requesting a token
179175

@@ -268,7 +264,7 @@ Selected policies should either have an **Include** or **Exclude** option checke
268264

269265
A virtual server is a BIG-IP data plane object represented by a virtual IP address listening for client requests to the application. Any received traffic is processed and evaluated against the APM profile associated with the virtual server, before being directed according to the policy results and settings.
270266

271-
1. Enter **Destination Address**. This is any available IPv4/IPv6 address that the BIG-IP can use to receive client traffic. A corresponding record should also exist in DNS, enabling clients to resolve the external URL of your BIG-IP published application to this IP.
267+
1. Enter **Destination Address**. This is any available IPv4/IPv6 address that the BIG-IP can use to receive client traffic. A corresponding record should also exist in DNS, enabling clients to resolve the external URL of your BIG-IP published application to this IP, instead of the appllication itself. Using a test PC's localhost DNS is fine for testing.
272268

273269
2. Enter **Service Port** as *443* for HTTPS
274270

0 commit comments

Comments
 (0)