Register at Microsoft App for generating Team's Link

User Rating:  / 0
PoorBest 

Step 1 : Introduction

This document provides a comprehensive guide on Microsoft App Registration, which is a crucial step for developers who want to integrate their applications with Microsoft services such as Azure Active Directory (Azure AD), Microsoft Graph API, and various Microsoft cloud services. App Registration allows developers to obtain the necessary credentials and permissions to access and interact with these services securely.

NOTE:Ensure that your user's account is connected to Microsoft Office 365 before integrating applications. If your account is not connected to Microsoft Office 365, you may encounter an error message: "The mailbox is either inactive, soft-deleted, or is hosted on-premise." This indicates a lack of connectivity to Microsoft Office 365, which can lead to service disruptions.

Step 2 : Prerequisites

Before proceeding with Microsoft App Registration, ensure you have the following:

- Microsoft Azure account with appropriate permissions.

- Understanding of the application or service you intend to integrate.

- Knowledge of authentication and authorization concepts.

Step 3 : Accessing App Registration Portal

To begin the App Registration process, follow the below steps:

1. Log in to the Microsoft Azure portal - https://portal.azure.com/

2. Navigate to the Azure Active Directory section.

3. Select "App registrations" from the left-side navigation menu or search for “App registration” in the search bar.

4. Create a new app registration by clicking the "New registration" button.

Step 4 : App Registration Configuration

Configure the following settings for your application once you have accessed the App Registration portal:

4.1. Basics

- Give your application a meaningful name

- Specify the account type you want, such as "Any Azure AD directory - Multi Tenant" or "This organisational directory only (Single tenant)"

- In Redirect URI, specify the URL where the user should be redirected after authentication. It is typically the URL of your application's callback endpoint

4.2. Certificates & Secrets

To authenticate your application with Microsoft services, generate client secrets or upload certificates. Securely store the generated secrets.

1. Go to the "App Registration" page for your app.

2. In the app details, navigate to the "Certificates & secrets" section.

3. Click on the "New client secret" button.

4. Provide a description for the client secret (optional).

5. Select the desired expiration duration for the secret (e.g., 1 year, 2 years, etc.).

6. Click on the "Add" button to create the client secret.

7. Once the client secret is generated, make sure to copy and save it in a secure location. Note that the secret will be hidden after you leave the page, so ensure that you have it saved.

4.3. API Permissions

- Specify the required permissions for accessing Microsoft APIs or services. This may include permissions related to Microsoft Graph API, Azure AD, or other services you intend to utilise.

- Depending on the API, you may need to grant admin consent for certain permissions.

- Once the App Registration is Done, locate and click on the "API permissions" tab or option.

- Here, you can view and manage the API permissions assigned to your application.

- To add or modify permissions, click on "Add a permission" button or the respective permission options.

- Click on Microsoft Graph Menu

- Click on Application Permissions

To generate an online meeting using a calendar event, the following permissions are required:

1. Calendars.Read: This permission allows the application to read calendar events.

2. Calendars.ReadWrite: This permission allows the application to read and write calendar events.

3. Calendars.Read.Shared: This permission allows the application to read shared calendars.

4. Calendars.ReadWrite.Shared: This permission allows the application to read, write and to shared calendars.

- After selecting the permissions, click on the "Add permissions" button to save the changes.

- By following these steps, you will be able to access and manage the API permissions for your application.

- The API permissions should be configured and admin consent granted once the permissions have been configured. By obtaining admin consent, you can ensure that your application has access to the necessary resources and can perform the actions it was designed to perform.

1. Click on the "Grant admin consent" or similar button to initiate the consent process.

2. Confirm the consent prompt, if prompted.

3. Wait for the consent process to complete.

Step 5 : Client Id and Tenant Id

Once the app is registered, it is important to save the Client ID and Tenant ID for future reference. These IDs are unique identifiers that are used to authenticate and authorise your app's access to Microsoft services. Here's how you can retrieve and save these IDs:

1. Go to the "App Registration" page.

2. In the list, find your registered app and click on it to reveal its details.

3. The Client ID (also known as Application ID) should be prominently displayed on the app details page. Make a note of this ID.

4. In your app's details, you can find the Tenant ID under the "Overview" section. Save the "Directory (tenant) ID" or "Tenant ID" as well.

By saving the Client ID and Tenant ID, you will have the necessary information to configure and authenticate your app with the respective Microsoft services.

Step 6 : User Id

To obtain the user ID required for the Microsoft Graph API endpoint you can use the following steps:

1. Access the Azure Active Directory: Once signed in, navigate to the Azure Active Directory (Azure AD) section. You can find it in the left-side navigation menu or by using the search bar.

2. Manage Users: Within the Azure AD section, locate and select "Users" or "User management" to access the list of users registered in your Azure AD tenant.

3. Find the User: The user's ID can be found by filtering, sorting, or scrolling through the list. To view the details of a user, click on the user's name or select the user.

4. Retrieve the User ID: In the user's details page, you should find the user principal name, which typically corresponds to the user's email address.

Step 7 : App Configuration

Once you have obtained all the necessary configurations, please follow the steps below in the Uknowva App:

1. Go to the Uknowva configuration.

2. Navigate to the Apps Manager section.

3. Search for "Recruitment" in the list of apps.

4. Edit the Recruitment Configuration.

5. Locate the Teams section and add the required details.

Note: If you encounter any issues or need further assistance, please connect with This email address is being protected from spambots. You need JavaScript enabled to view it.