Skip to content

Commit 670d80c

Browse files
committed
fixed guids from real to fake
1 parent 3d10f55 commit 670d80c

File tree

1 file changed

+5
-5
lines changed

1 file changed

+5
-5
lines changed

articles/virtual-network/create-peering-different-subscriptions-service-principal.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.author: allensu
77
ms.service: azure-virtual-network
88
ms.custom: devx-track-azurecli
99
ms.topic: how-to
10-
ms.date: 04/18/2024
10+
ms.date: 11/04/2024
1111
#customer intent: As a network administrator, I want to connect virtual networks in different subscriptions using service principal names so that I can allow resources in different subscriptions to communicate with each other.
1212
---
1313
# Connect virtual networks in different subscriptions with service principal names
@@ -254,7 +254,7 @@ An administrator in the **subscription-1** Microsoft Entra ID tenant must approv
254254
The URL looks similar to the below example.
255255
256256
```
257-
https://login.microsoftonline.com/c2d26d12-71cc-4f3b-8557-1fa18d077698/oauth2/authorize?client_id=19b439a8-614b-4c8e-9e3e-b0c901346362&response_type=code&redirect_uri=https://www.microsoft.com
257+
https://login.microsoftonline.com/c2d26d12-71cc-4f3b-8557-1fa18d077698/oauth2/authorize?client_id=22223333-cccc-4444-dddd-5555eeee6666&response_type=code&redirect_uri=https://www.microsoft.com
258258
```
259259
260260
1. Open the URL in a web browser and sign-in with an administrator in the Microsoft Entra ID tenant in **subscription-1**.
@@ -331,7 +331,7 @@ An administrator in the **subscription-2** Microsoft Entra ID tenant must approv
331331
The URL looks similar to the below example.
332332
333333
```
334-
https://login.microsoftonline.com/24baaf57-f30d-4fba-a20e-822030f7eba3/oauth2/authorize?client_id=baa9d5f8-c1f9-4e74-b9fa-b5bc551e6cd0&response_type=code&redirect_uri=https://www.microsoft.com
334+
https://login.microsoftonline.com/24baaf57-f30d-4fba-a20e-822030f7eba3/oauth2/authorize?client_id=11112222-bbbb-3333-cccc-4444dddd5555&response_type=code&redirect_uri=https://www.microsoft.com
335335
```
336336
337337
1. Open the URL in a web browser and sign-in with an administrator in the Microsoft Entra ID tenant in **subscription-2**.
@@ -449,7 +449,7 @@ For the purposes of this article, sign-in to each subscription and obtain the ap
449449
--service-principal \
450450
--username $appid1 \
451451
--password $password \
452-
--tenant c2d26d12-71cc-4f3b-8557-1fa18d077698
452+
--tenant aaaa0a0a-bb1b-cc2c-dd3d-eeeeee4e4e4e
453453
```
454454
455455
1. Use [az login](/cli/azure/reference-index#az-login) to sign-in to **subscription-2** with **spn-2-peer-vnet**. You need the tenant ID of the Microsoft Entra ID tenant associated with **subscription-2** to complete the command. The password is shown in the example with a variable placeholder. Replace with the password you noted during the resource creation. Replace the placeholder in `--tenant` with the tenant ID of the Microsoft Entra ID tenant associated with **subscription-2**.
@@ -459,7 +459,7 @@ For the purposes of this article, sign-in to each subscription and obtain the ap
459459
--service-principal \
460460
--username $appid2 \
461461
--password $password \
462-
--tenant 24baaf57-f30d-4fba-a20e-822030f7eba3
462+
--tenant bbbb1b1b-cc2c-dd3d-ee4e-ffffff5f5f5f
463463
```
464464
465465
1. Use [az account set](/cli/azure/account#az-account-set) to change the context to **subscription-1**.

0 commit comments

Comments
 (0)