Authenticating with the Dynamics CRM Node

How to acquire credentials for the Dynamics CRM Node Connection

Step 1: Sign in to the Azure Portal Navigate to the Azure Portal (https://portal.azure.com) and sign in with your Azure account credentials.

Step 2: Create a new Azure App Registration

  1. In the Azure Portal, click on "Azure Active Directory" in the left-hand navigation pane.
  2. Select "App registrations" and click on the "New registration" button.
  3. Provide a meaningful name for your app registration.
  4. For Supported account types, choose "Accounts in this organizational directory only".
  5. You can leave the Redirect URI blank.
  6. Click on the "Register" button to create the app registration.

Step 3: Configure API permissions

  1. In the app registration's overview page, click on "API permissions" in the left-hand navigation pane.
  2. Click on the "Add a permission" button.
  3. Select "Microsoft APIs" and then choose "Dynamics CRM".
  4. Under permission choose "user_impersonation".
  5. Click on the "Add permissions" button to save the changes.

Step 4: Generate a client secret

  1. In the app registration's overview page, click on "Certificates & secrets" in the left-hand navigation pane.
  2. Under the "Client secrets" section, click on the "New client secret" button.
  3. Provide a description for the client secret, choose an expiration period, and click on the "Add" button.
  4. Copy the generated client secret value. Note: This value will not be visible again, so make sure to store it securely.

Step 5: Retrieve necessary information

  1. Make a note of the following details from the app registration's overview page:
  • "Application (client) ID": This is the unique identifier for your app registration.

Step 6: Authorize the registered app in Dynamics 365

  1. Open a web browser and navigate to https://admin.powerplatform.microsoft.com/home.
  2. Once logged in, click on "Environments" in the left-hand menu.
  3. Choose the environment in which you want to authorize the registered app.
  4. At the top of the screen, click on "Settings" (not the left-hand menu).
  5. Expand the "Users + Permissions" section.
  6. Click on "Application Users" from the dropdown menu.
  7. On the Application Users page, click on the "New app user" button.
  8. In the "Add Application User" window, click on "Add an app" to select the registered app you created earlier.
  9. Choose the appropriate app from the list provided and click "Add."
  10. Next, select the desired business unit for the app user.
  11. Choose the appropriate security role for the app user, such as "System Administrator" or any other role that suits your requirements.
  12. Finally, click on the "Create" button to authorize the registered app in Dynamics 365.

Step 7: Create and populate the Flowgear Dynamics 365 connection.

  1. Create a new connection.
  2. Place the base url for your Dynamics environment in the Url property.
  3. Place the Application ID you made note of in ClientId
  4. Place the secret value you saved in ClientSecret