Setting Up an Application and Tenant for Azure

To create an Azure hypervisor configuration, set up an application and tenant for Azure.

An application is a specific cloud service associated with your Azure account, and the tenant is a client or organization that manages an instance of the cloud service. The application and tenant are associated with your subscription through Azure Active Directory, which provides identity and access management for the Azure cloud.

To complete the setup of the Azure hypervisor, you need the following:

  • Application name

  • Application ID

  • Subscription ID

  • Tenant ID (Directory ID)

  • Application key

Before You Begin

  • Collect the following information for your Azure account:

    • Subscription ID for the Azure account

    • User credentials with Service Administrator capabilities, for logging in to your Azure account

Procedure

Use the following steps to create the application and tenant.

  1. Log on to the public Azure portal with service administrator credentials.

  2. From the All services menu, select the App registrations tab, and click on New registration.

  3. Enter the appropriate values for the following:

    • Name: Name of the application to be created on Azure Active Directory.

    • Account type: Select one from the following:

      • Accounts in this organizational directory only

      • Accounts in any organizational directory

      • Accounts in any organizational directory and personal Microsoft accounts.

    • Redirect URI: Optional. https://app_name (URL including the application name you specify). For example: MyWebApp and https://MyWebApp.

  4. Click Register.

    Once created, the application will be listed on the App Registration tab. Note down the Application ID.

  5. Go to the API permissions blade.

  6. Click Add a permission to add the required API permissions:

    1. Select the Microsoft API: Azure Service Management.

    2. Select the option to provide delegated permissions to Access Azure Service Management as organization users.

    3. Click Add permissions.

      Note

      If you are configuring a Linux proxy, you must also request API permissions for the Microsoft API: Azure Storage.

  7. Go to Certificates & secrets blade.

  8. Click on New client secret. Provide the key description and expiration date. Click Save.

    This will generate a unique secret key for the application.

    Important

    Save the key value. The key value will be your application password. You will not be able to retrieve the key after you leave the Certificate & secrets tab/blade.

  9. From the All services menu, click the Subscriptions tab, and then select the subscription ID for which the virtualization client needs to be created.

    Optional: Define a Custom Role

    You can use the predefined Contributor role or define a custom role to specify more limited permissions that can be used for operations, either for a specific resource group or for the subscription as a whole. At a minimum, include the permissions listed in the CVBackupRole.json file.

    1. Download the CVBackupRole.json file, which contains minimal permissions needed for Azure operations.

    2. Use a JSON editor to modify the following entry and change #SubscriptionID# to your subscription ID:

      "AssignableScopes" : ["/subscriptions/#SubscriptionID#"]

    3. To create a custom role, refer to Azure custom roles.

  10. On the Access control (IAM) tab, click Add, and then select Add role assignment.

  11. On the Role tab, select the Contributor role or the custom role that you created in the previous step.

    Note

    If you are configuring a Linux proxy, you must select the Storage Blob Data Contributor role for the application.

  12. On the Members tab, complete the following:

    1. Assign access to: Select User, group, or service principal.

    2. Click Select members.

    3. In the Select members pane, enter the name of the application you previously created in the Select box.

  13. On the Review + assign tab, complete the following:

    1. Review your assignment.

    2. Click Save.

  14. You can obtain the Tenant ID from the public Azure cloud by selecting Azure Active Directory > Properties > Directory ID.

    The Directory ID is also the Tenant ID.

Loading...