Dynamics 365 Portals - Employee Self-Service - 'Content Editor Tool' not appearing for 2nd Admin user - dynamics-365

I have a trial Dynamics 365 Portal for Employee Self-Service. I am also seeing this issue in my real Office 365/Dynamics 365 instance.
For my first Admin user I was able to log into the Portal, add them to the Administrator web role, log in again and see the 'Content Editor Tool' floating in the top right corner. All good.
For a second Admin user I do exactly the same thing... but no 'Content Editor Tool' appears. I have tried to match both the first Admin account and the second Admin account exactly the same but nothing happens.
I have also Restarted the Portal from the Admin center and have turned the Portal off and on again.
Is there anyway I can diagnose why this second Admin is not working?

I worked it out. Web Roles and Security Roles are not the same.
Security Roles are set at User level and provide access to Dynamics 365.
Web Roles are set at Contact level and provide access to the Portal.
For the other Portals you just send an Invitation Workflow, and I still had to do this step even though the User had been created already by virtue of logging into the Employee Self Service (ESS) portal. I created the invite for the Contact, saved it, added the Administrator Web Role, and then selected 'Other Activities' (in the ... button) and then 'Invite Redemption'.
In the 'Invite Redemption' dialog, select the Contact again, provide any username, and click the 'Save' button.
This will complete the workflow to add the Web Role. Next time you log in as that user the tool will be visible.

Related

Application User form is inactive in a Dynamics 365 environment

I want to create an application user in my Dynamics 365 Environment.
On the Security -> Users -> Application Users -> New User, the Application user form is not present.
I checked in Customize my System -> User Form. The Application user form was inactive.
I activated the form.
However, when I tried to publish all customizations, I was thrown an error:
Insufficient PermissionsPrincipal user (Id=<>, type=8, roleCount=2, privilegeCount=564, accessMode=1(Setup/Stub user with filtered privileges from associated roles. Consider changing user AccessMode to Full (without privilege filtering))), is missing prvReadAppModule privilege (Id=<>) on OTC=9006 for entity 'appmodule'. context.Caller=<>. Or identityUser.SystemUserId=<>, identityUser.Privileges.Count=3016, identityUser.Roles.Count=0 is missing prvReadAppModule privilege (Id=<>) on OTC=<>for entity 'appmodule'. If you contact support, please provide the technical details.
My user account has the "Dynamics 365 Customer Service Enterprise" License assigned.
Make sure, your CRM user profile has System Administrator or System Customizer before publishing any customizations.
Also, CAL Access mode should be either Administrative or Read-Write.

Microsoft app ID under the bot service on Azure

While creating Microsoft app ID under the bot service on Azure, encountering message as "Insufficient privileges to perform this operation. Please ask your administrator to allow users to register applications".
I am using free trial subscription of Azure. How to resolve this issue?
You lack permissions to create application registrations in your company's tenant.
This page has information on what this means.
To summarize so you don't have to read that whole page:
In the Azure Portal, go to your Active Directory tenant.
Click on 'Users and Groups'
Select the 'User Settings' blade.
Under 'App Registrations' see if the setting 'Users can register applications' is set to 'Yes' or 'No'.
It is probably set to 'No'
Your company's Active Directory admin will need to change this setting to 'Yes' in order for you to register your bot app under your company's tenant.
The other option is to have you AD admin register to bot for you and provide to AppId and App Password that is generated.

Dynamics 365 unexpected error

When creating a case I get the below error.
Access Error The system could not log you on. This could be because
your user record or the business unit you belong to has been disabled
in Microsoft Dynamics 365. If you contact support, please provide the
technical details.
This occurred shortly after deleting the CRM Admin user and creating a new CRM Admin user in the Office 365 users screen.
The more technical message is
The user with
SystemUserId=bb51ba1c-66e8-4dc1-82ca-cb64e25f3ff9 in
OrganizationContext=7e061672-3a31-4588-9770-9f94711c7f09 is
disabledDetail.
The error message is saying that the user with that ID is disabled so the first thing to do would be to open that record and check which user it is.
To do that, use the URL below but replace the xx's and the yourregion part of the url (I've already added your user id).
https://xxxxxxxx.yourregion.dynamics.com/main.aspx?etc=8&extraqs=&histKey=952109180&id={bb51ba1c-66e8-4dc1-82ca-cb64e25f3ff9}&newWindow=true&pagetype=entityrecord
You will then need to enable that user or resolve problems from there.
I would also check that you don't have any plugins or workflows which have been setup to run as that user when creating a case.

Google play api access oauth

I'm making an application to read and respond to the reviews of google play account for my applications. When I enter my google play account, settings > api access, the following message appears to me: "Only the account owner can configure API access. Please contact him to update the API settings."
Is it possible that the owner of the account that has published the application gives me permissions to generate the token only to read the reviews? Or only the owner can generate a global token to read the reviews?.
Regards!
As you've said, API can only be configured by the owner of Google Play Developer account. As an account owner, you can add users to your Play Console account and manage permissions across all apps or for specific apps. From this page:
Sign in to your Play Console.
Click Settings Settings > User accounts & rights.
To add a new user, select Invite new user and follow the on-screen instructions.
To update permissions for an existing user, hover over their email address and select the pencil icon Pencil icon.
Use the "Role" drop-down to choose a pre-defined role or use the checkboxes for individual permissions.
Choose whether each permission applies to all apps in your developer account ("Global") or specific apps.
To add an app to the permissions table, use the "Add an app" drop-down Drop-down arrow.
To see details for each permission, review the permission definitions
table.
Click Send Invitation.
You can only generate a token once you're added as an owner.
Additional reference:
How to give access to Google Play Developer Console Game services page to other accounts?

How to log into a different account at VisualStudio.com?

At some point I must have logged in with my personal account using my outlook.com credentials. Now, I can sign out, but when I click 'sign in' it automatically logs me in with my personal account and I don't have an option of logging in with my work credentials.
I'd prefer not to delete all cookies/cache. I am using IE 11
I have gone to https://login.microsoftonline.com/ and went to my account and clicked 'forget', but it still auto logs me into my outlook.com account when signing in.
You can open a page by InPrivate Browsing for IE.
And then input your another VSTS account username.visualstudio.com, it will hint you to input you email and password.

Resources