Application User Setup
    • PDF

    Application User Setup

    • PDF

    Article Summary

    Article Overview

    The following article describes how to set up postman environment to query D365 CE data and how to created an application user.

    Step 1: Create Azure App

    (See Figure 1 to Figure 10)

    To create a new Azure App, perform the following steps:

    1. Create a new App registration in Azure, under Azure Active Directory:
      1. Click Azure Active Directory (1).
      2. Click App registrations (2).
      3. Click New registration (3).

    Figure 1: New Registration

    1. Enter an EasySend Application Name.
    2. Select Supported account types - Accounts in any organizational directory (any Azura AD directory - Multitenant). 
    3. Click Register.

    Figure 2: Register An Application

    Result:

    A new application is created with an Application (client) ID and Directory (tenant) ID:

    Figure 3: Created Application

    1. Copy and save the Application (client) ID and the Directory (tenant) ID. You will use them for creating a Dynamic 365 resource in your EasySend environment.
    2. Create a New Client Secret under Client Secrets from Certifications & secrets:
      1. Click Certifications & secrets (1):
      2. Click New client secret (2).
      3. Click Add (3).

    Figure 4: Certifications and Secrets

    Result:

    New client secret is created:

    Figure 5: New client secret

    NOTE
    It is also possible to use Certificates instead of Client secrets. If a certificate is used, upload it to the services screen. For additional information, see the EasySend's Integration Capabilities article.
    1. Copy the secret Value (marked in green) and perform the following steps: 
      Important!
      You can only copy and save the Value once.
      1. Click API permissions (1).
      2. Click Add a permission (2).

    Figure 6: API permissions

    Result:

    The following window appears:

    Figure 7: Request API Permissions

    1. Click Dynamics CRM.
    2. Check the User impersonation checkbox.
    3. Click Add permissions.

    Figure 8: Permission

    1. Perform the following steps:
      1. Click Grant admin consent (1).
      2. Click Yes (2).

    Figure 9: Grant Admin Consent

    1. Click Manifest.
    2. Change the allowPublicClient flag to true and click the Save button.

    Figure 10: allowPublicClient Flag

    Step 2: Add Application User in Dynamics 365

    (See Figure 11 to Figure 13)

    To add an Application user in Dynamics 365, perform the following steps:

    1. Select the required Environment and click Settings

    Figure 11: Apps Screen

    1. Under Users + Permissions section, click Application Users.

    Figure 12: Users + permissions

    1. Click New app user.
    2. Click Add an app.
    3. Select the App created in Step 1: Create Azura App.
    4. Select the Business unit.
    5. Select the Security roles.
    6. click Create.

    Figure 13: Create a new app user


    Was this article helpful?