TABLE OF CONTENTS


Requirements  

Microsoft 365 for Business is required to start Microsoft Teams meetings with d.vinci. This includes:

  • Microsoft Entra ID (formerly Azure) (for authentication and authorization)
  • Microsoft Teams


Warning  

Please contact your data protection officer to verify whether a separate data processing agreement with Microsoft is necessary.


Company-wide or user-specific authorization

Authorization can be performed centrally and company-wide, or user-specific. The exact options depend on the preconfiguration of your Microsoft services and are therefore customer-specific. For example, user-specific authorization can be suppressed by MS Entra ID.


Caution  

We recommend central authorization with company-wide validity. This prevents a confusing situation where d.vinci users grant app permissions without fully understanding your company and data protection policies or errors caused by IT prohibiting individual users from granting permissions.


Authorize d.vinci company-wide (recommended)

With company-wide authorization, an MS 365 administrator grants the d.vinci app permissions once for a selected Microsoft tenant (your company). This decision applies to all users within the same tenant. If your company has multiple tenants, you can authorize each tenant separately.
All d.vinci users of an authorized tenant then only need to authenticate themselves using their Microsoft credentials to use MS Teams. Typically, these are their Windows credentials.


As an MS 365 administrator, proceed as follows:

  1. Log in to MS 365 and retrieve your company's tenant ID.
  2. Copy the following URL and replace the <PLACEHOLDER> with the tenant ID from your Azure/Entra ID portal:
    https://login.microsoftonline.com/<PLACEHOLDER>/adminconsent?client_id=9ce3df3d-5261-44a6-9311-d73f1e3aed88&redirect_uri=https://www.dvinci.de 
  3. Access the URL and log in if necessary. A Microsoft prompt will appear to review the permissions for the d.vinci app.
  4. If you agree to the permissions, click the Accept button.
  5. You will be redirected to dvinci.de. In the browser address bar URL, you will see the admin confirmation and tenant ID:

    (Example) https://www.dvinci.de/?admin_consent=True&tenant=xxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxx
    If you see the URL above, this confirms that everything was set up and executed correctly. 

After authorization, d.vinci users do not need to authorize for using MS Teams. However, they will still need to authenticate using their Microsoft credentials.


Authorize d.vinci user-specific (not recommended)

With user-specific authorization - meaning no company-wide authorization exists - each individual user is presented with a permission window (Microsoft authorization request) the first time they activate the MS Teams meeting option during a status change involving scheduling functionality. The app permissions are listed in this window, and the user can decide whether to grant them. If the user does not grant permission, they cannot schedule meetings with MS Teams.


If user-specific authorization is not prevented by the preconfiguration of Microsoft services, users can grant app permissions against the company’s will or without knowledge of company or data protection policies.

As a d.vinci user wishing to schedule meetings with MS Teams: 

  1. Perform a status change to a status where MS Teams is activated.
  2. Click Yes for the MS Teams meeting option. 
  3. A window will appear. Grant the permissions in the foreground. 

Note: Your IT must allow you to grant app permissions. If your security settings prevent this, this configuration method will lead to errors, and Teams cannot be connected in this manner.