One-time operation: Grant admin consent
AnywhereNow Dialogue Cloud Infinity makes use of two Microsoft Entra ID Enterprise Applications:
-
One for the client applications (WebAgent and Admin Portal) to sign-in and control the application
-
Another for the back-end to manage audio calls
Grant admin consent for the client applications
-
Navigate to:
CopyProduction URLhttps://login.microsoftonline.com/common/adminconsent?client_id=ae301322-3bb5-49f6-bf58-014a5e059ca9&redirect_uri=https://anywhere365.dialogue.cloud/
CopyPreview URLhttps://login.microsoftonline.com/common/adminconsent?client_id=0f772604-4c95-41c8-a931-ec7213719e69&redirect_uri=https://preview.anywhere365.dialogue.cloud/
-
Login with a Microsoft User Account that has either one of these permissions
- Global Administrator; or
- Privileged Role Administrator for granting consent for apps requesting any delegated permission, for any API.
To learn how to assign user roles with Azure Active Directory please visit:
Add an existing Azure subscription to your tenant | Microsoft LearnUnexpected outcome: You are redirected to the WebAgent login page immediately (without seeing the requested permissions).
Please validate the URL and check if it contains an error with value ‘access_denied’ along with an error description:
CopyOutputUnexpected outcome: You are redirected to the WebAgent login page immediately (without seeing the requested permissions).Please validate the URL and check if it contains an error with value ‘access_denied’ along with an error description:AADSTS650052: The app is trying to access a service '1fd5118e-2576-4263-8130-9503064c837a'(Azure Communication Services) that your organization '<yourTenantId>' lacks a service principal for. Contact your IT Admin to review the configuration of your service subscriptions or consent to the application in order to create the required service principal.In this case, follow the steps as described in Annex 2: Create a Service Principal for Azure Communication Services and start again with step 1.
In this case, follow the steps as described in Annex 2: Create a Service Principal for Azure Communication Services and start again with step 1.
-
Click Accept
-
Validate the URL in your address bar.
Unexpected outcome: The URL contains an error with value ‘access_denied’ along with an error description:
CopyOutputUnexpected outcome: The URL contains an error with value ‘access_denied’ along with an error description:AADSTS650052: The app is trying to access a service '1fd5118e-2576-4263-8130-9503064c837a'(Azure Communication Services) that your organization '<yourTenantId>' lacks a service principal for. Contact your IT Admin to review the configuration of your service subscriptions or consent to the application in order to create the required service principal.In this case, follow the steps as described in Annex 2: Add Service Principal for Azure Communication Services and start again with step 1.
In this case, follow the steps as described in Annex 2: Add Service Principal for Azure Communication Services and start again with step 1.
-
Navigate to Microsoft Azure
-
Login with the same account that granted permissions to the Enterprise Application
-
Search for ‘Enterprise Applications’
-
Open the Enterprise Application (by clicking the corresponding Name)
-
Click Permissions
Grant admin consent for the back-end application
-
Navigate to:
Note
Please select your matching region URL
CopyProduction NORA URLhttps://login.microsoftonline.com/common/adminconsent?client_id=ddecbc1f-b83e-4725-8535-a0d2fe3e5369
CopyProduction EMEA URLhttps://login.microsoftonline.com/common/adminconsent?client_id=71240355-f973-44f0-af0c-f1fdd0275214
CopyPreview URLhttps://login.microsoftonline.com/common/adminconsent?client_id=fc323a43-fda2-4a68-9ee4-75961abd77a9
-
Login with a Microsoft User Account that has either one of these permissions
- Global Administrator; or
- Privileged Role Administrator for granting consent for apps requesting any application/delegated permission, for any API.
To learn how to assign user roles with Azure Active Directory please visit:
Add an existing Azure subscription to your tenant | Microsoft Learn -
Click Accept
Unexpected outcome: You are redirected to the admin portal, but notice the following message ‘invalid_client’
In this case, follow the steps as described in Annex 2: Create a Service Principal for Azure Communication Services and start again with providing consent for the client applications.
Unexpected outcome: You are redirected to "No License was found" page
In this case, please reach out to your sales representative to obtain an active Infinity license.
-
Navigate to Microsoft Azure
-
Login with the same account that granted permissions to the Enterprise Application
-
Search for ‘Enterprise Applications’
-
Open the Enterprise Application (by clicking the corresponding Name)
-
Click Permissions
Next Steps
One-time operation: Add back-end application to Teams Application Meeting Configuration