Before You Begin

Before you add a Microsoft Azure Compute account to Veeam Backup & Replication, check the following prerequisites:

  • If you plan to use a new Microsoft Entra ID (formerly Azure Active Directory) application to access Microsoft Azure (at the Account Type step), consider the following:
  • Make sure that you already have a user account in Microsoft Entra ID. This account must have privileges listed in section Permissions.
  • If you have multiple tenants associated with the Microsoft Entra user account that you plan to use to create a new application, Veeam Backup & Replication will create the application in the home tenant of the account. As a result, the application will have access only to the subscriptions of the home tenant, as well as the Azure Compute account will. If you want to use another tenant and its subscriptions, follow the instructions in this Veeam KB article.
  • The created Microsoft Entra application is assigned the Contributor, Key Vault Crypto User and Storage Queue Data Contributor role privileges for the subscriptions for which the following conditions are met:
  • The subscriptions are linked to the home tenant of the Microsoft Entra user.
  • The Microsoft Entra user has access to these subscriptions and can assign roles on the subscription level for the registered application.

You can limit the subscriptions to which Veeam Backup & Replication assigns the privileges as described in this Veeam KB article. For more information on roles, see Microsoft Azure Docs.

  • If you plan to use an existing Microsoft Entra ID (formerly Azure Active Directory) application to access Microsoft Azure (at the Account Type step), consider the following:
  • Make sure that you already have a Microsoft Entra application. For more information on how to create it, see Microsoft Docs. Note that you do not need to configure redirect URI.
  • The Microsoft Entra application must have privileges listed in section Permissions.
  • Only subscriptions that belong to the selected tenant will be added.
  • [If you plan to restore Linux workloads using helper appliances] Veeam Backup & Replication uses its built-in credentials record to work with all helper appliances. For security reasons, we recommended that you change a password for this account before you set up the helper appliances. Changing credentials is required only once. For more information, see Changing Credentials for Helper Appliances.
  • On the backup server, you must set the correct time according to the timezone where the backup server is located. Otherwise, you may not be able to add a Microsoft Azure user account to Veeam Backup & Replication.
  • When the internet access is possible only through HTTP/HTTPS proxy, you must configure the proxy settings for the Local System account or account under which the Veeam Backup Service is running. For more information, see this Microsoft article.

Page updated 3/7/2024

Page content applies to build 12.1.1.56