Use portal to create an Azure Active Directory application and service principal that can access resources | Microsoft Docs

Use portal to create an Azure Active Directory application and service principal that can access resources

Use portal to create an Azure Active Directory application and service principal that can access resources

When you have an application that needs to access or modify resources, you must set up an Azure Active Directory (AD) application and assign the required permissions to it. This approach is preferable to running the app under your own credentials because:

  • You can assign permissions to the app identity that are different than your own permissions. Typically, these permissions are restricted to exactly what the app needs to do.
  • You do not have to change the app’s credentials if your responsibilities change.
  • You can use a certificate to automate authentication when executing an unattended script.

Required permissions

To complete this topic, you must have sufficient permissions to register an application with your Azure AD tenant, and assign the application to a role in your Azure subscription. Let’s make sure you have the right permissions to perform those steps.

Check Azure Active Directory permissions

  1. Log in to your Azure Account through the Azure portal.
  2. Select Azure Active Directory.select azure active directory
  3. In Azure Active Directory, select User settings.select user settings
  4. Check the App registrations setting. If set to Yes, non-admin users can register AD apps. This setting means any user in the Azure AD tenant can register an app. You can proceed to Check Azure subscription permissions.view app registrations
  5. If the app registrations setting is set to No, only admin users can register apps. You need to check whether your account is an admin for the Azure AD tenant. Select Overview and Find a user from Quick tasks.find user
  6. Search for your account, and select it when you find it.search user
  7. For your account, select Directory role.directory role
  8. View your assigned directory role in Azure AD. If your account is assigned to the User role, but the app registration setting (from the preceding steps) is limited to admin users, ask your administrator to either assign you to an administrator role, or to enable users to register apps.view role

Check Azure subscription permissions

In your Azure subscription, your account must have Microsoft.Authorization/*/Write access to assign an AD app to a role. This action is granted through the Owner role or User Access Administrator role. If your account is assigned to the Contributor role, you do not have adequate permission. You will receive an error when attempting to assign the service principal to a role.

To check your subscription permissions:

  1. If you are not already looking at your Azure AD account from the preceding steps, select Azure Active Directory from the left pane.
  2. Find your Azure AD account. Select Overview and Find a user from Quick tasks.find user
  3. Search for your account, and select it when you find it.search user
  4. Select Azure resources.select resources
  5. View your assigned roles, and determine if you have adequate permissions to assign an AD app to a role. If not, ask your subscription administrator to add you to User Access Administrator role. In the following image, the user is assigned to the Owner role for two subscriptions, which means that user has adequate permissions.show permissions

Create an Azure Active Directory application

  1. Log in to your Azure Account through the Azure portal.
  2. Select Azure Active Directory.select azure active directory
  3. Select App registrations.select app registrations
  4. Select Add.add app
  5. Provide a name and URL for the application. Select either Web app / API or Native for the type of application you want to create. After setting the values, select Create.name application

You have created your application.

Get application ID and authentication key

When programmatically logging in, you need the ID for your application and an authentication key. To get those values, use the following steps:

  1. From App registrations in Azure Active Directory, select your application.select application
  2. Copy the Application ID and store it in your application code. The applications in the sample applications section refer to this value as the client id.client id
  3. To generate an authentication key, select Keys.select keys
  4. Provide a description of the key, and a duration for the key. When done, select Save.save keyAfter saving the key, the value of the key is displayed. Copy this value because you are not able to retrieve the key later. You provide the key value with the application ID to log in as the application. Store the key value where your application can retrieve it.saved key

Get tenant ID

When programmatically logging in, you need to pass the tenant ID with your authentication request.

  1. To get the tenant ID, select Properties for your Azure AD tenant.select Azure AD properties
  2. Copy the Directory ID. This value is your tenant ID.tenant id

Assign application to role

To access resources in your subscription, you must assign the application to a role. Decide which role represents the right permissions for the application. To learn about the available roles, see RBAC: Built in Roles.

You can set the scope at the level of the subscription, resource group, or resource. Permissions are inherited to lower levels of scope. For example, adding an application to the Reader role for a resource group means it can read the resource group and any resources it contains.

  1. Navigate to the level of scope you wish to assign the application to. For example, to assign a role at the subscription scope, select Subscriptions. You could instead select a resource group or resource.select subscription
  2. Select the particular subscription (resource group or resource) to assign the application to.select subscription for assignment
  3. Select Access Control (IAM).select access
  4. Select Add.select add
  5. Select the role you wish to assign to the application. The following image shows the Reader role.select role
  6. Search for your application, and select it.search for app
  7. Select OK to finish assigning the role. You see your application in the list of users assigned to a role for that scope.

Log in as the application

Your application is now set up in Azure Active Directory. You have an ID and key to use for signing in as the application. The application is assigned to a role that gives it certain actions it can perform. For information about logging in as the application through different platforms, see:

Next steps