Registering the Application

Register the Office 365 app with Azure Active Directory (AD).

When you finish registering the app, record the Application ID and Directory ID. When you finish creating the client secret, record it. You need to enter these values when you add the app to the Commvault software.

Note

Disclaimer: This procedure is performed using the Azure Active Directory (Azure AD) Web application. The Azure AD application is subject to change without notice. Consult Microsoft documentation, for example "Azure Active Directory Documentation" (https://docs.microsoft.com/en-us/azure/active-directory/).

Log On to the Azure Portal as the Global Administrator

  1. Log on to the Azure portal (https://portal.azure.com/) using your global administrator account.

  2. Go to Azure Active Directory.

Register the Azure App

  1. In the navigation pane, click App registrations.

  2. Click New registration.

  3. In the Name box, enter a name for the app.

  4. Under Supported account types, select Accounts in this organizational directory only (<office_365_tenant_prefix> - Single tenant).

  5. Optional: To verify the status of the app and to authorize the app from the Command Center, under Redirect URI, enter the Command Center URL.

    For example, enter https://Command_Center_name.domainname.com/adminconsole.

  6. Click Register.

  7. Copy and paste the following values in a file or other document that you can access later:

    • Application ID

    • Directory ID

    You will enter these values in the Commvault software when you create the Office 365 app.

Request and Grant Permissions for Azure APIs

  1. In the navigation pane, click API permissions.

  2. Click Add a permission.

  3. Click Microsoft Graph and complete the following steps:

    1. Click Application permissions.

    2. Select the following permissions:

      • Directory: Directory.Read.All

      • Group: Group.ReadWrite.All

    3. Click Add permissions.

  4. On the app API permissions page, click Add a permission.

  5. Click APIs my organization uses and complete the following steps:

    1. On the search bar, type Office 365 Exchange Online.

    2. Select Office 365 Exchange Online, and then click Application permissions.

    3. Select full_access_as_app.

    4. Click Add permissions.

  6. On the app API permissions page, click Grant admin consent for tenant_name.

Create a Client Secret for the Azure App

  1. In the navigation pane, click Certificates & secrets.

  2. Click New client secret.

  3. Enter a description, and then select Never expire.

  4. Click Add.

  5. Copy and paste the client secret value in a file or other document that you can access later.

    You will enter this value in the Commvault software when you create the Office 365 app.

Loading...