NOTE: this is obsolete, calendar authorization app can be installed only by tenant administrator.


To overlay Calendars from different Site Collections and (or) Calendars, Meeting Rooms from Exchange Online, you need to register Calendar Authorization App in your Azure Active Directory.


Calendar Authorization App needs to be registered in Azure Active Directory in the context of your tenant. Before a trusted application can be used in the tenant, tenant consent is required. Calendar Authorization App permission requests must be consented to by the tenant's admin account.


In order for a tenant to consent the application, the correct consent link is required. This link appears when your Calendar Authorization App is not authorized and you open Calendar App with calendars from Exchange Online or SharePoint Calendars from other Site Collection, you'll have new tab in browser with this link in URL.

For example: 


Incorrect URL

https://login.microsoftonline.com/common/oauth2/authorize?client_id=e1aa7630-855d-44df-8d3a-d0f073e30ab6&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dpltHn7MvDXlyTJvs1H7NjGlSAKBaOMA2djcOQer6WxG3FG2-r8t1hx7KZ0atPkz_6UIWgfrwgQ3NPhjYl5f4ZtMa7SkrZQl79izNaYNykG9r82u6mvwEg52qEjzgCfvUPfm23ZFgKfqRxiA0WqAmmlBe66E_EA-FmvngSHqtCdA&nonce=636501468922939280.OTllYTMxZjctOTc2OC00YWQzLWE4NmUtNDExZDNmYWFmZjM4ZDE5MzBhM2MtZTE4My00NjU5LTk0ZDctMWZlM2Q4YjgyNjE4&redirect_uri=https%3a%2f%2fcalendar-app.virtosoftware.com%2f&post_logout_redirect_uri=https%3a%2f%2fcalendar-app.virtosoftware.com&x-client-SKU=ID_NET&x-client-ver=1.0.40306.1554




Correct URL

https://login.microsoftonline.com/common/oauth2/authorize?client_id=e1aa7630-855d-44df-8d3a-d0f073e30ab6&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dpltHn7MvDXlyTJvs1H7NjGlSAKBaOMA2djcOQer6WxG3FG2-r8t1hx7KZ0atPkz_6UIWgfrwgQ3NPhjYl5f4ZtMa7SkrZQl79izNaYNykG9r82u6mvwEg52qEjzgCfvUPfm23ZFgKfqRxiA0WqAmmlBe66E_EA-FmvngSHqtCdA&nonce=636501468922939280.OTllYTMxZjctOTc2OC00YWQzLWE4NmUtNDExZDNmYWFmZjM4ZDE5MzBhM2MtZTE4My00NjU5LTk0ZDctMWZlM2Q4YjgyNjE4&redirect_uri=https%3a%2f%2fcalendar-app.virtosoftware.com%2f&post_logout_redirect_uri=https%3a%2f%2fcalendar-app.virtosoftware.com&x-client-SKU=ID_NET&x-client-ver=1.0.40306.1554&prompt=admin_consent



If consent link does not contains "&prompt=admin_consent" you should add it to address URL and navigate.


This opens up a page after the tenant admin logs in. It lists the permissions of the Calendar Authorization App, which are required for the tenant admin to consent. Once it will be accepted, the Calendar Authorization App can get oauth tokens from AAD, for that tenant and display Calendars from Exchange Online or other Site Collections.

Once completed, all users within the organization will be allowed to use the application.


Revoking tenant admin consent


Consent to service applications can be revoked just like for other applications that are installed by a tenant administrator of the Office 365 organization. The administrator can go to the AAD Azure Management Portal, find the application in the application view, select and delete it.


In case you've already authorized this App and Calendars still are not displayed, you need to delete it and complete steps above again. Please note you will use for this Office 365 tenant admin account.