Integrate Microsoft Dynamics CRM 编辑

Integrate with Microsoft Dynamics CRM to monitor and manage leads, opportunities, and cases without requiring extra logins. Use the following process to enable the Microsoft Dynamics CRM Integration. Review the prerequisites, register the new application, get the key value, and delegate permissions.

Note

We provide two Microsoft Dynamics integration templates for your use. We recommend using the newer HTTP integration for most use-cases as it provides more power to configure the cached data structure. The Microsoft Dynamics template is the basis for the Microsoft Dynamics HTTP integration. For full details of the microapps available in each integration, see Use Microsoft Dynamics microapps.

For a comprehensive list of out-of-the-box Microsoft Dynamics CRM microapps, see Use Microsoft Dynamics CRM microapps.

Review prerequisites

Create a dedicated Office 365 account to configure the integration. After you complete this process, your existing level of audit logging persists, including any actions carried out by the use of Citrix Microapps.

After you set up this integration in MS Dynamics CRM, you will need these artifacts to add the integration in Citrix Workspace Microapps:

  • Authorization Sign-on URL
  • Application (client) ID
  • Secret key value
  • Valid Microsoft Dynamics CRM account details

Ensure you meet the following prerequisites:

  • If your internal server hosting Workspace is behind a firewall, allow access to host name www.dynamics.com with port 443, so Workspace can connect to the MS Dynamics CRM cloud.

  • Authorization Sign-on URL (Citrix provided). Configure Citrix Gateway to support single sign-on for MS Dynamics so that once users log in they are automatically logged in again without having to enter their credentials a second time. For more information about configuring SSO, see Citrix Gateway Service.

  • A dedicated Office 365 account that you use to configure the MS Dynamics CRM integration. This dedicated account must have full data access privileges in MS Dynamics CRM (System Administrator). For more information, see Create users in Dynamics 365 for Customer Engagement apps and assign security roles.

Register your application and callback URLs

Register your new application, add callback URLs, and collect the Application ID.

  1. Log in to https://portal.azure.com.
  2. Select Azure Active Directory > App registrations > + New registration.
  3. Enter the Name that you want to use for the application, select your Supported account types according to your organizational needs. Select Help me choose… for guidance on this option.
  4. Add a custom URL to your instance configuration to grant access to private data and enable OAuth authenticated user actions. Under Redirect URI (optional), select Web and enter the two following callback URLs and the base URL for your instance of MS Dynamics. This is the same URL that you have to enter in the Microapps UI when setting up the integration. The first callback that is listed does not change. The second callback depends on the target application, and can be found in your URL address bar when creating the integration. The section {yourmicroappserverurl} is composed of a tenant part, a region part, and an environment part: https://{tenantID}.{region(us/eu/ap-s)}.iws.cloud.com:

    • https://{yourmicroappserverurl}/admin/api/gwsc/auth/serverContext
    • https://{yourmicroappserverurl}/app/api/auth/serviceAction/callback
    • Your Base URL, the consistent part of your web address that you use for this integration. For example: https://app.{yoursaasapp}.com
  5. Copy the Application (client) ID for use when you add the integration to Citrix Workspace Microapps. Copy the Application ID URI as well, and store for later use if needed.

Enable delegated permissions

With delegated permissions the app can be delegated permission to act as the signed-in user when making calls to the target resource.

  1. From your registered app view, select API permissions and +Add a permission.
  2. Select the Dynamics CRM tile, and under What type of permissions does your application require?, select the DELEGATED PERMISSIONS tile.
  3. Select the check box for the permissions to add, specifically user_impersonation, and select Add permissions at the bottom.

Generate a secret key value

Generate a secret string that the application uses to prove its identity when requesting a token.

  1. Select Certificates and Secrets. Select + New client secret.
  2. Enter a Description for the client secret.
  3. Under Expires, select Never. Select Add.
  4. Copy and save the client secret Value that was created. It is not visible after you leave this page.

Filter queries

Most Microsoft Dynamics CRM entities support filtering. The $filter parameter can be added to any endpoints. For more information, consult the Microsoft Dynamics CRM query Web API reference.

Examples:

Only active appointments:
//api/data/v9.0/appointments$filter(statecode eq 0 or statecode eq 3)

Only incidents from last 1 month:
//api/data/v9.0/incidents$filter Microsoft.Dynamics.CRM.LastXMonths(PropertyName='modifiedon',PropertyValue=1)

如果你对这篇内容有疑问,欢迎到本站社区发帖提问 参与讨论,获取更多帮助,或者扫码二维码加入 Web 技术交流群。

扫码二维码加入Web技术交流群

发布评论

需要 登录 才能够评论, 你可以免费 注册 一个本站的账号。
列表为空,暂无数据

词条统计

浏览:76 次

字数:7394

最后编辑:7年前

编辑次数:0 次

    我们使用 Cookies 和其他技术来定制您的体验包括您的登录状态等。通过阅读我们的 隐私政策 了解更多相关信息。 单击 接受 或继续使用网站,即表示您同意使用 Cookies 和您的相关数据。
    原文