@@ -14,7 +14,7 @@ ms.workload: identity
14
14
ms.tgt_pltfrm : na
15
15
ms.devlang : na
16
16
ms.topic : tutorial
17
- ms.date : 08/29 /2019
17
+ ms.date : 11/11 /2019
18
18
ms.author : jeedes
19
19
20
20
ms.collection : M365-identity-device-management
@@ -251,15 +251,19 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
251
251
* ** Step 1: Create a Delegation Account**
252
252
253
253
* Example
254
+ ```
254
255
Domain Name : superdemo.live
255
256
Sam Account Name : big-ipuser
256
257
257
- * New-ADUser -Name "APM Delegation Account" -UserPrincipalName host/big-
[email protected] -SamAccountName "big-ipuser" -PasswordNeverExpires $true -Enabled $true -AccountPassword (Read-Host -AsSecureString "Password!1234")
258
+ New-ADUser -Name "APM Delegation Account" -UserPrincipalName host/[email protected] -SamAccountName "big-ipuser" -PasswordNeverExpires $true -Enabled $true -AccountPassword (Read-Host -AsSecureString "Password!1234")
259
+ ```
258
260
259
261
* **Step 2: Set SPN (on the APM Delegation Account)**
260
262
261
263
* Example
264
+ ```
262
265
setspn –A host/big-ipuser.superdemo.live big-ipuser
266
+ ```
263
267
264
268
* **Step 3: SPN Delegation ( for the App Service Account)**
265
269
@@ -281,38 +285,38 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
281
285
282
286
| | |
283
287
| -- | -- |
284
- | eb46b6b6.session.saml.last.assertionID | _ 9a4e4ddd-148f-45c4-b959-f4d148172e00 |
285
- | eb46b6b6.session.saml.last.assertionIssueInstant | 2019-06-16T19:18:03.054Z |
288
+ | eb46b6b6.session.saml.last.assertionID | `<TENANT ID>` |
289
+ | eb46b6b6.session.saml.last.assertionIssueInstant | `<ID>` |
286
290
| eb46b6b6.session.saml.last.assertionIssuer | `https://sts.windows.net/<TENANT ID>`/ |
287
291
| eb46b6b6.session.saml.last.attr.name.http:\//schemas.microsoft.com/claims/authnmethodsreferences | `http://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password` |
288
292
| eb46b6b6.session.saml.last.attr.name.http:\//schemas.microsoft.com/identity/claims/displayname | user0 |
289
293
| eb46b6b6.session.saml.last.attr.name.http:\//schemas.microsoft.com/identity/claims/identityprovider | `https://sts.windows.net/<TENANT ID>/` |
290
- | eb46b6b6.session.saml.last.attr.name.http:\/ /schemas.microsoft.com/identity/claims/objectidentifier | 90d5f0e5-8f46-4bfd-b40f-ec973d00fcb7 |
291
- | eb46b6b6.session.saml.last.attr.name.http:\/ /schemas.microsoft.com/identity/claims/tenantid | e6abffcf-4d23-4388-91c2-bfdfcbb1530c |
292
- | eb46b6b6.session.saml.last.attr.name.http:
\/ /schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
| [email protected] |
294
+ | eb46b6b6.session.saml.last.attr.name.http:\//schemas.microsoft.com/identity/claims/objectidentifier | `<TENANT ID>` |
295
+ | eb46b6b6.session.saml.last.attr.name.http:\//schemas.microsoft.com/identity/claims/tenantid | `<TENANT ID>` |
296
+ | eb46b6b6.session.saml.last.attr.name.http:\//schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress | ` [email protected] ` |
293
297
| eb46b6b6.session.saml.last.attr.name.http:\//schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname | user0 |
294
- | eb46b6b6.session.saml.last.attr.name.http:
\/ /schemas.xmlsoap.org/ws/2005/05/identity/claims/name
| [email protected] |
298
+ | eb46b6b6.session.saml.last.attr.name.http:\//schemas.xmlsoap.org/ws/2005/05/identity/claims/name | ` [email protected] ` |
295
299
| eb46b6b6.session.saml.last.attr.name.http:\//schemas.xmlsoap.org/ws/2005/05/identity/claims/surname | 0 |
296
300
| eb46b6b6.session.saml.last.audience | `https://kerbapp.superdemo.live` |
297
301
| eb46b6b6.session.saml.last.authNContextClassRef | urn:oasis:names:tc:SAML:2.0:ac:classes:Password |
298
- | eb46b6b6.session.saml.last.authNInstant | 2019-06-16T19:18:00.318Z |
299
- | eb46b6b6.session.saml.last.identity
| [email protected] |
300
- | eb46b6b6.session.saml.last.inResponseTo | _ b9c67faa63a224d7a63f4f3cbb09f78dc05fab |
301
- | eb46b6b6.session.saml.last.nameIDValue
| [email protected] |
302
+ | eb46b6b6.session.saml.last.authNInstant | `<ID>` |
303
+ | eb46b6b6.session.saml.last.identity | ` [email protected] ` |
304
+ | eb46b6b6.session.saml.last.inResponseTo | `<TENANT ID>` |
305
+ | eb46b6b6.session.saml.last.nameIDValue | ` [email protected] ` |
302
306
| eb46b6b6.session.saml.last.nameIdFormat | urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress |
303
307
| eb46b6b6.session.saml.last.responseDestination | `https://kerbapp.superdemo.live/saml/sp/profile/post/acs` |
304
- | eb46b6b6.session.saml.last.responseId | _ a1eca95a-6c41-449e-bb53-1477ba106470 |
305
- | eb46b6b6.session.saml.last.responseIssueInstant | 2019-06-16T19:18:03.070Z |
308
+ | eb46b6b6.session.saml.last.responseId | `<TENANT ID>` |
309
+ | eb46b6b6.session.saml.last.responseIssueInstant | `<ID>` |
306
310
| eb46b6b6.session.saml.last.responseIssuer | `https://sts.windows.net/<TENANT ID>/` |
307
311
| eb46b6b6.session.saml.last.result | 1 |
308
312
| eb46b6b6.session.saml.last.samlVersion | 2.0 |
309
- | eb46b6b6.session.saml.last.sessionIndex | _ 9a4e4ddd-148f-45c4-b959-f4d148172e00 |
313
+ | eb46b6b6.session.saml.last.sessionIndex | `<TENANT ID>` |
310
314
| eb46b6b6.session.saml.last.statusValue | urn:oasis:names:tc:SAML:2.0:status:Success |
311
- | eb46b6b6.session.saml.last.subjectConfirmDataNotOnOrAfter | 2019-06-16T19:23:03.054Z |
315
+ | eb46b6b6.session.saml.last.subjectConfirmDataNotOnOrAfter | `<ID>` |
312
316
| eb46b6b6.session.saml.last.subjectConfirmDataRecipient | `https://kerbapp.superdemo.live/saml/sp/profile/post/acs` |
313
317
| eb46b6b6.session.saml.last.subjectConfirmMethod | urn:oasis:names:tc:SAML:2.0:cm:bearer |
314
- | eb46b6b6.session.saml.last.validityNotBefore | 2019-06-16T19:13:03.054Z |
315
- | eb46b6b6.session.saml.last.validityNotOnOrAfter | 2019-06-16T20:13:03.054Z |
318
+ | eb46b6b6.session.saml.last.validityNotBefore | `<ID>` |
319
+ | eb46b6b6.session.saml.last.validityNotOnOrAfter | `<ID>` |
316
320
317
321
### Create F5 test user
318
322
0 commit comments