PowerBI - Service Principal access - azure

Trying to publish report in PowerBI using Service account. These are steps I did. I'm starting to learn this, so please correct me if I did anything wrong.
Created Microsoft 365 account, as Power BI wont take personal email to sign up.
Signed up for Power BI, activated pro account.
Need to invoke REST method, so I signed in using same Microsoft 365 account to Azure. With this account, when I try to add subscription, its taking me to page to select offers for subscription.
I have another Azure subscription, but I'm not able to change directory of Azure account I created with Microsoft 365, as I need subscription to do that.
So I thought fine, will do a subscription for Microsoft 365, but it has payment information with country defaulting to United States. It wont take my credit card info.
Is this wrong way of doing this automation? How to change directory without subscription, or should I dont even have to do this part?
Thanks in advance for any suggestions.

If you want to solve the payment info defaulting to USA, you can change your geo location. Use this list to find your Geographical location identifier (Hex)
then use this command to change it
Set-WinHomeLocation -GeoId $hex
Now try inputting your CC info, and it should show your country instead of USA.

Related

Control Access to Microsoft Azure Account

Our company has a Microsoft Azure account (Pay-As-You-Go).
We had a programmer that developed our web app. We gave him full access to our Azure account. So, he had access to everything.
We intend to hire another developer to make modifications to the web app, so he'll need access to the App Services and SQL Databases. Our intention is to just allow him access to those features.
We did our research and came across the documentation, Resources, roles, and access control in Application Insights. We followed it step by step, but there's an issue. Doc LINK
We tested the procedure by adding one of our IT staff's Microsoft account (personal Outlook.com account) and assigning him the Contributor role, and sent him an invite. He's not seeing the invite. We did the same for another staff, but it's the same problem.
Can we get some assistance please?
It was not working earlier .I tried with one gmail id. Now it is working perfectly fine and I am able to receive the invitation email.
To send invitation, you need to go to active directory. Add user's email as a guest under add user option (Add guest user).

Confusion between work account & Microsoft account

I am using my work email address to set up multiple Azure IaaS environments. When I log into Azure, I get asked if I want to use the "Work or School Account" or "Personal Account" - both referring to the same email address.
I don't recall setting up anything in terms of personal accounts, or linking my work email as a Microsoft Outlook.com/Hotmail/etc account.
Access to the subscription has been applied to my Personal account, not the work one.
When granting access, there's no way to pick which one you're giving access to.
Couple of questions
I've created some VMs but want them to be linked to my work account. Can I change this?
How do I unlink my work email from Personal. I want to use work just for work, and not have any confusion between the two.
See this screengrab for more information:
There are few problem with your account so lets go over them one by one.
First means that now you have 2 different accounts one it is your work account another one it is your microsoft account. You can create both of them with the same email since they are from 2 different tenants.
This is a concept important or you to understand there is something on Azure that it is over the subscription that is the tenant
Tenant
|- Subscription
|- Resource Group
|- Resource
All subscription under the same tenant have the same Authentication method, this Authentication method can be linked to an Azure Active Directory ( Office 365 subscriptions are Azure Active Directory ) So you can open a request to microsoft to transfer your subscription to your company tenant. if you do this all the resources under it will be transferred to your other authentication. You can open this ticket on the portal.
If you don't want your personal account anymore you can close it on https://account.live.com/closeaccount.aspx
Thanks to those who edited the question for me, my line-breaks didn't work by default, I'll ensure that I get it write next time. I was only allowed to post the image as an attachment being first-time poster, someone fixed that for me.
The answer from Gabriel Monteiro Nepomuceno was correct and touched on the root cause, but there's one element I didn't include in my question.
Regarding the tenant: the tenant is created under the company account of "company.com". I am a sub-contractor and was granted access to my own account at "benscompany.com". Azure support have advised that its only possible to grant access to different account via the personal account.

Azure Management URL

So, finally I decided to jump into the Azure bandwagon and create my own portal. At the moment, my apps are hosted on Google Apps and I'm considering moving them to Azure and O365 before which I wanted to trial and get the taste of MS Azure.
I signed up for a trial subscription and my management URL ended up something like https://manage.windowsazure.com/#MynameMydomainname.onmicrosoft.com. So I decided to delete this account and set up a new account altogether trying to sign up with a new domain alias. And now it is https://manage.windowsazure.com/#MyaliasMydomainname.onmicrosoft.com. MS Support would't help and would want me to sign up for O365 which I don't want to at the moment.
Why my management portal always has my complete e-mail address and how do I edit it?
Edit: Thought would add the following example to explain my problem a bit easier.
My name is Muthu and I already have an e-mail address Muthu#Contoso.com and now I attempt to set-up my Azure around it. I sign up for a Microsoft account with the e-mail address Muthu#Contoso.com, provide my card details and successfully set up the account. Now, the logon URL looks like https://manage.windowsazure.com/#MuthuContoso.onmicrosoft.com and the default directory has the UPN of #muthucontoso.onmicrosoft.com.
I set up an account for a user Eddie, George and Mark and their UPN appears as follows:
Eddie#muthucontoso.onmicrosoft.com
George#muthucontoso.onmicrosoft.com and
Mark#muthucontoso.onmicrosoft.com.
How do I get rid of my name from the domain name here?
P.S.: I managed to get rid of my name from the Management portal URL by simply verifying my ownership of contoso.com using O365 control panel but still couldn't get around to rename the default directory. I can't force my name for the users in my organization just because I signed up for it. There should be some way around. Kindly help.
When loging in you're actually signing in to an aad tenant.. Which is bound to a subscription... As you can have multiple subscriptions and tenants they need to show you where you are

bizspark azure credit card details

Okay, I'm a BizSpark subscriber using my Azure credits and having a ball.
I've just tried to set up a web app on azure with a MySQL back end. WHen I tried to add MySQL to my subscription, it says I'm not allowed because it is a third-party product requiring that a credit card be registered on the Azure account as third-party products are not covered by the free Azure credit provided by Microsoft.
No Problem.
Except .... I Cannot find anywhere in my Azure portal where I can enter credit card details !
You normally have a link in your subscription settings (on a normal Azure account) but that link is missing on a BizSpark subscription.
Any ideas ?
Thanks
You don’t usually need to provide your credit card credentials when you own a BizSpark Subscription, however, as you stated yourself; MySQL is a third-party product requiring that a credit card to be registered. This is not the case for students using DreamSpark for instance, which restricts the students to a couple of resources. As a BizSpark however, you get those credits which you are free to use on resources except third party ones. In order to use these services, I imagine you put in your credit card on the BizSpark Subscription (not sure about this) or a “Pay-as-you-go”-subscription (definitely sure about this). In order to do so, I suggest you use the “old” portal called manage.windowsazure.com. When you sign in to your account, follow these steps to put in your credit card: Click your account name in the top right corner => View my bill => Here you can see the different subscription details and usage info. Select one subscription => Change payment method.
If you don’t want to use MySQL, you could simply use MSSQL by simply following this guide:
http://blogs.msdn.com/b/africaapps/archive/2013/07/30/using-wordpress-on-windows-azure-with-sql-server-instead-of-mysql.aspx
Hope this solved your problem and answered your question.
Please put this topic as resolved.

Software development start-up: Signing into Microsoft services

We are a start-up software company with around 15 developers. We are almost entirely using Microsoft's technology stack.
A problem that we have at this point is the confusion between signing into Microsoft's online services.
Each developer has two accounts: an Office 365 account and a Windows Live account. The Live account is created from the Office 365 account's email address. So, essentially, we have one email address but two accounts (and thus two passwords).
When logging into an online service, we are often greeted with the following:
For many, this becomes a hit and miss with their various passwords until access is granted. From what I understand:
Work or school account: An Office 365 account OR an account set up in Active Directory?
Microsoft account: A Windows Live account?
Next, can Azure Active Directory help us in any way here?
Are we able to somehow unify our accounts so to have a "single sign-in" for Microsoft's online services?
EDIT:
Further comments on Dushyant Gill answer below.
If we don't need to register our Office365 accounts as Live accounts, then how would I typically add a user to the Azure Active Directory?
When creating a new user, I only have three options:
I guess the last option would be the correct approach if we wanted to move away from Live accounts. I want to add a user to my Azure AD from my Office365 AD?
When I try to do this, I get the following error:
Do I have to link the directories somehow?
davenewza, yes you can take action to improve the experience here (it won't be simple - but given the number of users in you company - it shouldn't be that difficult)
First, your company already has an Azure Active Directory - it is the directory behind your Office 365 subscription. Azure AD authenticates your company's users when they sign in to Office 365 services.
Second, you should use your Azure AD accounts (work or school account) to signup and access other Microsoft services that are meant for businesses: Microsoft Azure, Visual Studio Online, Microsoft Dynamics etc. The disambiguation screen that you see (pasted in your question) only shows up when you're signing in to a service that supports both Azure AD as well as Live accounts. So, move your Azure and other business services subscriptions to use Azure AD accounts and as a thumb rule - your companies users will always select the 'work or school account' option (if ever they see that screen).
Finally, let's get rid of that screen altogether: do you really need the live accounts to run your business? (what Microsoft services are you using that need live accounts?) If none, great - once you've moved your subscriptions to Azure AD accounts - get rid of the live accounts. If you indeed need them - change their emails (add an _live suffix to them) - you as it is have two password - different user names will reduce confusion.
Note that the second step will require you to call Microsoft support (or file online tickets) to move subscriptions for some services - however the risk of downtime is low because you already have Azure AD accounts - you might need to reconfigure permissions once the subscriptions are migrated.
I am with the Azure AD team - get in touch with me if you're stuck - contact me on http://www.dushyantgill.com
Best of luck.
ps: we are working to improve this experience - such that folks like you don't end up in this position in the first place. Stay tuned.

Resources