Connectivity Guide - O/Auth/MFA

Created by Dariusz Szczendzina, Modified on Tue, 21 May at 9:36 AM by Ben Gilbey

OAuth/MFA

This is a step-by-step guide in order to create an OAuth/MFA to connect with Dynamics 365.

Azure AD App Creation

Firstly, we must create an Azure AD app and set some parameters.

1. Head to https://portal.azure.com/#home

2. Log in using an account with administrator permissions.

3. In the Azure portal, expand the portal menu and select Azure Active Directory → App Registrations → New Registration

4. Within the Register an application page, enter your application's registration information:

a) Enter a suitable App Name.

b) From Supported account types, select Accounts in any organizational directory (Any Azure AD directory - Multitenant) option.

c) Set the Redirect URI to Public client/native(mobile/desktop).

d) Select Register to create an application.

5. Select Add a Redirect URI

6. You will be redirected to the below screen. Select Add a platform.

Within Configure platform, select Mobile and Desktop applications.

8. Select https://login.microsoftonline.com/common/oauth2/nativeclient and select Configure.

9. After configuration, you will be redirected to below screen.

10. Select Save.

11. On the Overview page, hover over the Application (client) ID value, and select the Copy to clipboard icon to copy the value. Save this elsewhere as you'll need this later.

12. Select the API permissions tab from the portal menu.

a) Select Add a permission.

b) Select Dynamics CRM from Microsoft APIs tab.

c) Select Delegated Permissions and check the user_impersonation permission.

d) Select Add Permissions at the bottom.

e) Again, select the API permissions tab from Portal Menu.

f) Select Grant admin consent as seen below.

13. Now we need to edit the Manifest.

a) Select Manifest from the portal menu.

b) Set allowPublicClient:true,.

c) Select Save.

This concludes the steps to complete the registration of your application in Azure Active Directory.

Creation of Application User and assigning role

15. Configure the Application User in Dynamics 365 Admin Centre

a) Sign in to the Power Platform Admin Centre (https://admin.powerplatform.microsoft.com/environments)  as a System Administrator.

b) Select Environments, and then select an environment from the list.

c) Select Settings.

d) Select Users + permissions, and then select Users.

e) Find the appropriate User and select menu (3 dots) > Select Manage Security Roles.

f) Select DQGAdmin Role from the Role List and select Save.

Note: You will need to install the DQ for Dynamics Solution for the DQGAdmin Role.

g) Ensure the User has the sufficient permissions to impersonate other Users and has access to all entities you wish to master.


Next Steps

After successfully creating your provisioning credentials, please complete the DQ for Dynamics™ Provisioning form.

Note: The account selected will be used to make the connection between our application and your Dynamics Instance. We support the use of Service accounts or non interactive User accounts. The relevant security roles will be assigned once our DQ for Dynamics Solution is installed into your environment.

After the provisioning form has been completed, DQ Global will be notified and will shortly enable you to access DQ for Dynamics™.

Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select at least one of the reasons

Feedback sent

We appreciate your effort and will try to fix the article