Cloud Services

DevOps Intelligence

Azure Resource Manager
Published On Jul 23, 2024 - 8:47 AM

Azure Resource Manager

DevOps Intelligence supports the usage of Azure Resource Manager, and this page describes the configuration requirements.

Access rights for Azure

The account should have registration of the application of that particular subscription and have at least the
Read
access/role. For that purpose, a new key should be created. Then, the client Secret Key, Client ID, and Tenant ID are used to create/configure an account in DevOps Intelligence to pull data from Azure Cloud.
Use the following procedure to create a client Secret Key respective Application Account for Azure Cloud:
  1. Log in to the Azure portal using your Azure account:
  2. Select
    Azure Active Directory
    from the left navigation.
  3. Select the
    App registrations
    from the left panel on the
    Default directory
    page.
  4. Select the
    New Registration
    option from the
    App Registration
    pane.
  5. Type in the following information regarding the
    Create
    pane:
    Field
    Description
    Sample
    Name
    Name for the new application. Type in the desired application name.
    GraphConnectorApp
    Redirect URI (optional)
    Returns an authentication response after successfully authenticating a user.
  6. Select
    Register
    . The recently created application will be shown.
  7. Edit the manifest file and change the value of the
    oauth2AllowImplicitFlow
    parameter to
    true
    after the application is created.
  8. Select
    Save
    .
  9. Add permissions.
    The status for all permissions will turn green on adding the required permissions.
  10. Select the
    Add
    button of the
    Create a Custom Role
    section.
  11. Create a
    Custom role
    and
    Add
    permissions according to his requirements.
  12. Selects the
    resource type
    ,
    resource
    , and
    Add Permissions
    according to his requirements.
  13. Selects
    Review+Create.

Generate Secret Key

Use the following procedure to generate a secret key:
  1. From
    Azure Active Directory Admin Centre
    , select the created Application from the list of App Registrations and
    Create Certificates and Secrets
    for the completed Application.
  2. Log in to the Azure portal and select the created application name.
  3. From the
    Settings
    pane, he selects the
    Keys
    option.
  4. From the Keys pane, he types in the
    Description
    , selects the
    Expiration
    period and then selects the
    Save
    button.
  5. From the
    Keys
    pane, copy the encoded key value, and select save. This key value cannot be retrieved after leaving this pane. This encoded key value is the client's Secret Key that will be a part of the authentication credential.
  6. Add the
    Created custom role
    to the created Application.

Get Tenant ID

Use the following procedure to acquire the Tenant ID:
  1. From Azure
    Active Directory Admin Center
    , navigate to the App Registrations pane.
  2. Log in to the Azure portal and select the following menu selection:
    Azure Active Directory
    App Registrations
    .
  3. From
    App Registrations
    pane, click
    Endpoints
    option.
  4. From the
    Endpoints
    pane, select the copy icon next to the
    OAuth 2.0 Token Endpoint
    option and
    Save
    the value.
  5. Copy the value between microsoftonline.com/ and /oauth2/token from the copied endpoint URL. This is the Tenant ID that is part of the authentication credential.

Get the Client ID

Use the following procedure to acquire the Client ID:
  1. From
    Azure Active Directory Admin Center
    , open the created application.
  2. Select the
    Settings
    option.
  3. Log in to the Azure portal and select the created application name.
  4. From the
    Settings
    pane, copy the
    Application ID
    value. This is the Client ID that will be part of the authentication credential.

Kyndryl IAM connection

  1. From Kyndryl applications' landing page, select the main menu or the
    Manage IAM
    tile.
  2. Select Admin and then, click
    IAM
    .
  3. On the IAM screen, select the
    Connections
    tab from the left panel.
  4. Select the
    Add New
    Drop-down menu.
  5. Select the
    Add a Connection
    .
  6. Select the Technology Category as
    Cloud Provider
    .
  7. Select
    Azure Cloud
    .
  8. Enter the
    Account Number
    ,
    Access Key Id
    , and
    Access Secret Key
    from the Azure account referred to in the previous section.
  9. Validate your credentials by selecting
    Test connection
    .
  10. Once the connection is successful, select.
    Add
    to create a connection.
Even though it is shown as optional in the picture above, the "subscriptionId" column, along with the other obligatory values, is required to bring data for Azure clusters.
Do you have two minutes for a quick survey?
Take Survey