Only show these results:

Admin Approval

You can adjust your user settings or API permissions to control how users authenticate against your application.

Need Admin Approval

If a user tries to authenticate against an application that has requires and has not been granted Admin consent, the user will be shown a screen that prompts them to continue without permission or for an admin user to log in and grant the correct permission.

There are two ways an admin can give permissions:

  1. Give Admin consent in the API permissions, then re-authenticate the user.

    Adding Admin consent for users
  2. Create a new session and sign into the application as an admin user to grant permission.

Need admin approval

User Settings

To control if users can authenticate themselves against the Nylas application or if an administrator needs to approve the application, you need to adjust your Enterprise Applications User Settings.

Verified App Publisher

As of 11/20/2020 Microsoft requires you to be a verified publisher, otherwise your users will be presented with an error screen. You'll need to complete the verification process before changing your user settings. Read more at Microsoft Publisher verification. A verified publisher is not the same as a verified domain. You'll need to go through both steps.

To adjust the Need Admin Approval:

  1. Go to the Azure Active Directory admin center.
  2. Go to Enterprise applications > User settings.
  3. There are two settings that control the authentication for the user.
    1. Users can consent to apps accessing company data on their behalf
    2. Users can consent to app accessing company data for groups they own

Toggle both to yes if you want users to authenticate themselves or toggle both to no to require administrative permission.

Enterprise applications settings to toggle both admin permissions to No.

For particular functionality, such as room resources, the API permissions Nylas requires need to be approved by an administrator. For example, the
Place.Read.All permission requires an administrator to grant approval.

To give Admin consent from the Azure Portal:

  1. Go to your Azure Portal.
  2. Navigate to the Enterprise Applications area and select the application that needs the permission.
  3. Click on API Permissions.
  4. Follow the on-screen steps to give Admin consent.
Azure Active Directory admin center Enterprise applications

Authorizing an App as an Administrator

This process lets you as an administrator authenticate users on their behalf. In some cases, users may not be able to authenticate without administrator permission or company permission. Use the options below to get approval from the mail administrator.

Send an Approval Request to the Mail Administrator

This process goes through the interface for the mail administrator to approve the account's authentication.

  1. Select the Request approval from the prompt. This notifies the mail administrator.
  2. The mail administrator receives the email notification that user have requested for the approval.
  3. The mail administrator then logs in with admin account on https://portal.azure.com/ or through the link on the approval request email.
  4. Navigate to Enterprise Application > Admin consent requests. The mail administrator can see all pending requests. The admin can give consent to the user here.
  5. When complete, the user can then restart the authentication process and connect the account to Nylas.

Contact the Mail Administrator

Share the following process with the mail administrator for the account.

  1. The mail administrator can configure these settings on the Azure application. This lets users consent to the app without having to contact admin.
  2. The mail administrator logs in to https://portal.azure.com/.
  3. Navigate to Enterprise Application > User settings. Configure and allow the Users can request admin consent to apps they are unable to consent to option.
  4. Confirm these settings in consent and permissions. Navigate to Enterprise Application > Consent and permissions > User consent settings and configure the Allow user consent for apps.
  5. When complete, the user can then restart the authentication process and connect the account to Nylas.

Contact the Customer's Mail Administrator

Contact the customer's mail administrator with the information below. The mail administrator can then find the source for blocked access.

  • Timestamp of login attempt
  • Email address of the account
  • Azure > Monitor > Logins settings