Onboarding with Oracle Database@Azure

In this article, you learn how to subscribe and onboard to the Oracle Database@Azure service in your Azure environment.

Before subscribing to Oracle Database@Azure, review the prerequisites in this documentation and contact Oracle Sales if Oracle hasn't already created an Azure private offer for your organization.

Prerequisites for Oracle Database@Azure

This topic explains the prerequisites required to begin onboarding with Oracle Database@Azure.

To use the Oracle Database@Azure, you need the following:

  • An existing Azure subscription
  • An Azure VNet with a subnet delegated to the Oracle Database@Azure service (Oracle.Database/networkAttachments)

If you do not have an Oracle Cloud (OCI) account, you can create one during your service deployment. If you do have an OCI account, you can use it with Oracle Database@Azure.

Optionally, you can create identity federation for your OCI account so that users can access the OCI tenancy using an Azure login. Certain Oracle Database@Azure tasks related to Container Database (CDB) and Pluggable Database (PDB) management must be performed in the OCI console. If you choose not to federate your OCI tenancy with Azure's identity service, you must create OCI users using the OCI Identity and Access Management (IAM) service. See Identity Federation in the Oracle Multicloud documentation for information on creating identity federation using Azure's identity service.

Step 1: Purchase Oracle Database@Azure in the Azure portal

  1. Log in to your Azure account.
  2. Navigate to the Marketplace service in the Azure portal. See What is Azure Marketplace? in the Azure documentation for more information on Azure Marketplace.

    Alternately, if you received an email from Azure with a link to your private offer, you can click the link to go to your offer in the Azure portal. Skip to step 4 in this topic if you have clicked a link to your offer and are viewing it in the Azure portal.

  3. In Azure Marketplace, under Management, click Private Offer Management.
  4. In the list of private offers, click the View offer button in the row for the Oracle Database@Azure offer.
  5. Review the offer details, then accept and subscribe to the private offer. For more information on private offers in the Azure Marketplace, see Private offers in Azure Marketplace. When you accept the private offer, the three Azure resource providers listed below are enabled for your subscription.

    Important

    If the following resource providers aren't enabled, enable them manually before provisioning Oracle.Database resources. See Register resource provider in the Azure documentation if you need instructions for registering resource providers.

    • Microsoft.BareMetal
    • Microsoft.Network
    • Microsoft.Compute

    To accept and subscribe to the private offer:

    1. Review the terms and conditions by clicking the "terms and conditions" link on the private offer page under Private Offer's attachments and addendums.
    2. Click the checkbox for I have read the offer's terms and conditions after reviewing the terms and conditions.
    3. Click the Accept Private Offer button.
    4. After a few moments, the Azure portal displays a confirmation message that says "The Private Offer has been accepted successfully". Your browser is then redirected to the next screen in the workflow.
  6. On the Azure subscription details page for the subscription you're using for Oracle Database@Azure, under Settings, click Resource providers. Select "Oracle.Database" in the list of providers, then click Register.
  7. On the Private offer management page, the private offer for Oracle Database@Azure is listed with the status of "Accepted". Click the link for Oracle Database@Azure in the Product name column to continue with the purchase.
  8. On the Create Oracle purchase page, click the Basics tab under Project details if this tab isn't already selected.
  9. Use the Subscription selector to select your subscription if it's not already selected.
  10. In the Instance details section, review the information in the following fields, which are configured for you, then click Next to continue:

    • Name: This field is automatically set to "default".
    • Region : This field is automatically set to "Global".
  11. On the Consent tab of the Create Oracle purchase workflow, review the information in the sections Marketplace terms of use and Access permission, then click Review + create to continue.
  12. On the Review + create tab, review the information about your service, then click Create. The Azure portal redirects to the deployment details for the Oracle Database@Azure service. The deployment of the service takes a few minutes.
  13. When the page displays the "Your deployment is complete" message, click the Go to resource button under Next steps. The browser redirects to the deployment details page. The Purchase status for your private offer is "Subscribed".

Step 2: Select your Oracle Cloud account

  1. After you have completed your purchase in the Azure portal, you need to choose an Oracle Cloud (OCI) account to use with your Oracle Database@Azure subscription. You can choose to create a new account, or to use an existing account. Your OCI account is used for the provisioning and management of container databases (CDBs) and pluggable databases (PDBs). Your OCI account also allows Oracle to provide infrastructure and software maintenance updates for your database service.

    Oracle will send you an email about creating an OCI account and tenancy for your Azure service after you complete the creation of the service described in the previous step.

  2. In the email you receive from Oracle, click either the Create new cloud account button or the Add to existing cloud account button, depending on whether you want to create a new OCI account for the service or link the service to an existing OCI account.

Step 3 (optional): Create identity federation using Azure's identity service

Optionally, you can use Microsoft Entra ID for federated identity and access management. To set up identity federation using Azure's identity service, follow the directions in the Identity Federation topic in the Oracle Multicloud documentation