Requirements  

Microsoft 365 for Enterprise is required to start Microsoft Teams meetings with d.vinci. This includes:

  • Microsoft Azure (for authentication and authorization)
  • Microsoft Teams


Warning  

Please contact your data protection officer to check whether a separate Data Processing Agreement with Microsoft is necessary.


Basic Information

The usage of Microsoft Teams (MS Teams) does not require any application programming interface (API). To use d.vinci with MS Teams, you must first activate a corresponding d.vinci app for Microsoft 365 (MS 365).
The d.vinci app is not included in the Microsoft App Store, but is accessed via a direct link (see below).
The d.vinci app requires some permissions. By accepting these permissions, the app is authorized via the Microsoft Azure (MS Azure) authentication and authorization service. The exact permissions can be found during the setup of the authorization request.


Company-wide or User-Specific Authorization

The authorization of the d.vinci app can be done centrally and company-wide, or user-specific. The exact possibilities depend on the pre-configuration of your Microsoft services and are therefore customer-specific. For example, the user-specific authorization can be suppressed by MS Azure.

  • With the company-wide authorization, an MS 365 administrator approves the d.vinci app permissions once for a selected Microsoft tenant (your company). This decision affects all users of the same tenant. If your company has several tenants, you can authorize each tenant individually.
    All d.vinci users of an authorized tenant only need to authenticate themselves in order to use MS Teams. To do this they use their Microsoft access data. Often these are their Windows credentials.
  • In the case of user-specific authorization - i.e. if there is no company-wide authorization - a d.vinci app authorization window (Microsoft authorization request) is displayed for each individual logged in user when using MS Teams for the first time. There the app permissions are listed and the logged-in user can decide for themselves if they agree to these permissions. Unless the user-specific authorization is prevented by pre-configuration of the Microsoft services, the user can agree to the app permissions even against the will of the company or without knowledge of the company or data protection regulations.

Caution  

For these reasons, d.vinci recommends a central authorization with company-wide validity. This prevents an unclear situation in which d.vinci users agree to app permissions without precise knowledge of your company and data protection regulations.




Authorize d.vinci Company-Wide

As a Microsoft administrator, proceed as follows:

  1. Log in to MS 365 and determine the Tenant ID of your company.
  2. Copy the following URL and replace <PLACEHOLDER> with the Tenant ID:
    https://login.microsoftonline.com/<PLACEHOLDER>/adminconsent?client_id=9ce3df3d-5261-44a6-9311-d73f1e3aed88&redirect_uri=https://www.dvinci.de 
  3. Open the URL. A request from Microsoft is displayed to check permissions for d.vinci.
  4. If you agree with the permissions, press the button to accept.
  5. You will be forwarded to dvinci.de. In the browser address bar URL you will see the administrator's name and the Tenant ID:

Once authorization was given, d.vinci users do not need to authorize themselves to use MS Teams. However, they will still be asked to authenticate themselves with their Microsoft credentials.