It seems like your browser didn't download the required fonts. Please revise your security settings and try again.
Barracuda RMM
formerly Managed Workplace

Pre-Install Requirements for the Office 365 Service Module

  • Last updated on

Before installing the Office 365 2.0 service module, the app has to be registered. This can be done by either the tenant/customer or the MSP. If done by the tenant/customer, the tenant/customer must consent to allow the MSP to access the data.

If the tenant/customer wants to register the app themselves, they can follow the To register the app with Azure procedure, which includes granting the MSP permission to access their data.

If the tenant/customer wants their MSP to register the app, they should follow the To request consent to access data if application was registered by the MSP procedure.

To register the app with Azure
  1. Log in to https://portal.azure.com/ as a system administrator.
  2. In the left navigation bar, click Azure Active Directory azure.png.
  3. Click App Registrations O365_app_registrations.jpg.
  4. Click New Registration O365AppRegistration.jpg.
  5. Type a name.
  6. In the Supported account types section, select Accounts in any organizational directory.
  7. In the Redirect URI (optional) section, leave the default as Web. Type a Redirect URL, for example:
    https://localhost:12345.
    The redirect URL is not used but must be entered and be in the correct format.
  8. Click Register.
  9. Make note of the Application (client) ID and the Directory (tenant) ID provided at top of page.
  10. Click API Permissions O365AddPermission.jpg, then Add a permission O365_add_Permission.jpg.
  11. Click the Microsoft Graph panel, then Application permissions.
  12. Select the check boxes the following application permissions for Microsoft Graph:
    • Directory.Read.All
    • Group.Read.All
    • MailboxSettings.Read
    • Mail.Read
    • Reports.Read.All
    • Sites.Read.All
    • User.Read.All
  13. Click Add Permissions.
  14. Click Add a permission O365_add_Permission.jpg, click Office 365 Management APIs, then Application permissions.
  15. Select ServiceHealth.Read.
  16. Click Add Permissions.
  17. Click Grant admin consent for at bottom of page and then consent by clicking Yes at the top of the page.
  18. Click Certificates & secrets O365_certificate.jpgsection, then click New Client Secret.
  19. Type a description and select expiry options. Click Add.
  20. Save the value as the Client Secret.

    The client secret will never be displayed again.
  21. In the Overview section , save the application id as the Client Id.
  22. If this procedure was performed by the MSP, proceed to the To request consent to access data if application was registered by the MSP procedure.

 

To request consent to access data if application was registered by the MSP

 

The following procedure is performed by the MSP.
  1. Create a URL with the following format:
    https://login.microsoftonline.com/<tenant>/adminconsent?client_id=<id>&state=1234&redirect_uri=https://localhost:44321 where <tenant> is the name of the tenant/customer and <id> is the client id of the tenant/customer.
  2. Email or message the URL to the tenant/customer who has the authority to consent for the MSP to access data.

The tenant/customer will use the URL to grant consent for the MSP to access their data.