Log Name: AD FS/Admin Source: AD FS Date: 21/5/2015 4:02:49 PM Event ID: 321 Task Category: None Level: Error Keywords: AD FS User: Domain\UCADFSAdmin Computer: SINCCBAP12P02.Domain.com.sg Description: The SAML authentication request had a NameID Policy that could not be satisfied. Requestor: ISIN2022.Domain.COM.SG Name identifier format: urn:oasis:names:tc:SAML:2.0:nameid-format:transient SPNameQualifier: ISIN2022.Domain.COM.SG Exception details: MSIS7070: The SAML request contained a NameIDPolicy that was not satisfied by the issued token. Requested NameIDPolicy: AllowCreate: True Format: urn:oasis:names:tc:SAML:2.0:nameid-format:transient SPNameQualifier: ISIN2022.Domain.COM.SG. Actual NameID properties: Format: urn:oasis:names:tc:SAML:2.0:nameid−format:transientoasis:names:tc:SAML:2.0:nameid−format:transient, NameQualifier: http://adfs.Domain.com.sg/adfs/com/adfs/services/trust SPNameQualifier: ISIN2022.Domain.COM.SG, SPProvidedId: . This request failed. User Action Use the AD FS Management snap-in to configure the configuration that emits the required name identifier. Event Xml: 321 0 2 0 0 0x8000000000000001 57 AD FS/Admin SINCCBAP12P02.Domain.com.sg ISIN2022.Domain.COM.SG urn:oasis:names:tc:SAML:2.0:nameid-format:transient ISIN2022.Domain.COM.SG MSIS7070: The SAML request contained a NameIDPolicy that was not satisfied by the issued token. Requested NameIDPolicy: AllowCreate: True Format: urn:oasis:names:tc:SAML:2.0:nameid-format:transient SPNameQualifier: ISIN2022.Domain.COM.SG. Actual NameID properties: Format: urn:oasis:names:tc:SAML:2.0:nameid−format:transientoasis:names:tc:SAML:2.0:nameid−format:transient, NameQualifier: http://adfs.Domain.com.sg/adfs/com/adfs/services/trust SPNameQualifier: ISIN2022.Domain.COM.SG, SPProvidedId: .