MS Teams admin approval
  • 21 Nov 2023
  • 2 Minutes to read
  • Dark
    Light
  • PDF

MS Teams admin approval

  • Dark
    Light
  • PDF

Article Summary

If you are setting up the new MS Teams integration in Airtable Automations, but encounter a “Need admin approval” message like the following, here’s how to work with your Microsoft Entra ID administrator to approve the Airtable integration.

360084413374MSTeamsAdmin.png

Option 1: Connect MS Teams account in Airtable as Microsoft Entra ID admin

  • The first option is to ask your Microsoft Entra ID administrator to log in to Airtable and connect their Microsoft Teams account. As part of the process, your Microsoft Entra ID administrator will be asked to approve the Airtable integration for use within your organization, as shown in the screenshot below.

  • Ensure that “Consent on behalf of your organization” is checked, then click “Accept”.

  • Users in your organization will now be allowed to connect their MS Teams accounts to Airtable, without requiring further action from the administrator. The administrator can remove their MS Teams account in Airtable after this approval flow is complete, without affecting the approval. Here’s a video walkthrough of the process from the administrator’s perspective.

Option 2: Approve via direct link

If your Microsoft Entra ID Administrator does not have an Airtable account, they can still approve the Airtable integration via a direct link. The following instructions are based on Microsoft Azure’s documentation.

Step 1: Find your organization’s tenant ID. There are a couple of ways to do so:

  • Option A: In Microsoft Teams
    In Microsoft Teams’s channel list, click on the “...” next to a channel in your organization and select “Get link to channel”. This will present you with a long URL that ends in something like &tenantId=XXX-XXX. The content after the “=” is the tenant ID. Here’s a video walkthrough.

  • Option B: In Azure Portal
    If you have access to your organization’s Azure Portal (https://portal.azure.com/), your tenant ID can be found in the “Azure Active Directory” tab. Here’s a video walkthrough.

Step 2: Construct a direct approval link. Your direct approval link will be modeled off of the following URL:

  • https://login.microsoftonline.com/{tenant-id} /adminconsent?client_id=e4df1407-746c-45a8-899b-dbbadccb1cc9

  • You will need to replace {tenant-id} with your organization’s tenant ID obtained from Step 1. The final result will look something like this:

    • https://login.microsoftonline.com/dd8659a7-215f-4e41-8302-62bb310dbf50/adminconsent?client_id=e4df1407-746c-45a8-899b-dbbadccb1cc9

Step 3: Approval process. As the Entra ID administrator, open the direct approval link from Step 2 and log in. You should see an approval screen that looks like this:

Automations_Updated_MSTeams_Permissions_Popup_08302022

Click “Accept” to approve. Once approved, users in your organization will now be allowed to connect their MS Teams accounts to Airtable, without requiring additional action from the administrator. The administrator can remove their MS Teams account in Airtable after the approval flow is complete, without impacting the approval.

Understanding permission requests

  • Maintain access to data you have given it access to: This allows Airtable to continue sending messages in the background after the user completes the authorization flow. This is required, as otherwise, the authorization would expire after 1 hour.

  • Read all users' full profiles: Needed for both obtaining the user's name for display in Airtable's "Connected Accounts" management UI and getting the list of Teams the current user is a member of for selection in Airtable.

  • Send channel messages: This allows Airtable to send messages in MS Teams.

  • Read the names and descriptions of teams: Needed in order to display a list of Teams for selection in Airtable.

  • Read the names and descriptions of channels: Needed in order to display a list of channels for selection in Airtable.


Was this article helpful?