Administrator

One-time operation: Grant admin consent

AnywhereNow Dialogue Cloud Infinity makes use of two Microsoft Entra ID Enterprise Applications:

  1. One for the client applications (WebAgent and Admin Portal) to sign-in and control the application

  2. Another for the back-end to manage audio calls

Grant admin consent for the client applications

  1. Navigate to:

    Copy
    Production URL
    https://login.microsoftonline.com/common/adminconsent?client_id=ae301322-3bb5-49f6-bf58-014a5e059ca9&redirect_uri=https://anywhere365.dialogue.cloud/
    Copy
    Preview URL
    https://login.microsoftonline.com/common/adminconsent?client_id=0f772604-4c95-41c8-a931-ec7213719e69&redirect_uri=https://preview.anywhere365.dialogue.cloud/
  2. Login with a Microsoft User Account that has either one of these permissions

    1. Global Administrator; or
    2. Privileged Role Administrator for granting consent for apps requesting any delegated permission, for any API.

    To learn how to assign user roles with Azure Active Directory please visit:
    Add an existing Azure subscription to your tenant | Microsoft Learn

  3. Click Accept

  4. Validate the URL in your address bar.

  5. Navigate to Microsoft Azure

  6. Login with the same account that granted permissions to the Enterprise Application

  7. Search for ‘Enterprise Applications’

  8. Open the Enterprise Application (by clicking the corresponding Name)

  9. Click Permissions

Grant admin consent for the back-end application

  1. Navigate to:

    Note

    Please select your matching region URL

    Copy
    Production NORA URL
    https://login.microsoftonline.com/common/adminconsent?client_id=ddecbc1f-b83e-4725-8535-a0d2fe3e5369
    Copy
    Production EMEA URL
    https://login.microsoftonline.com/common/adminconsent?client_id=71240355-f973-44f0-af0c-f1fdd0275214
    Copy
    Preview URL
    https://login.microsoftonline.com/common/adminconsent?client_id=fc323a43-fda2-4a68-9ee4-75961abd77a9
  2. Login with a Microsoft User Account that has either one of these permissions

    1. Global Administrator; or
    2. Privileged Role Administrator for granting consent for apps requesting any application/delegated permission, for any API.

    To learn how to assign user roles with Azure Active Directory please visit:
    Add an existing Azure subscription to your tenant | Microsoft Learn

  3. Click Accept

  4. Navigate to Microsoft Azure

  5. Login with the same account that granted permissions to the Enterprise Application

  6. Search for ‘Enterprise Applications’

  7. Open the Enterprise Application (by clicking the corresponding Name)

  8. Click Permissions

Next Steps

One-time operation: Add back-end application to Teams Application Meeting Configuration