SAP Open Connectors

Microsoft Dynamics CRM Authenticate a Connector

You can authenticate with Microsoft to create your own instance of the Microsoft Dynamics CRM connector through the UI or through APIs. Once authenticated, you can use the connector instance to access the different functionality offered by the Microsoft Dynamics CRM platform.

Authenticate Through the UI

Use the UI to authenticate with Microsoft Dynamics CRM and create a connector instance. If you choose to authenticate with Microsoft Dynamics CRM via OAuth 2.0, all you need to do is add a name for the instance, provide your Dynamics CRM tenant URL, and enter your OAuth client ID and secret in Azure Active Directory. After you create the instance, you'll log in to Microsoft Dynamics CRM to authorize SAP Open Connectors access to your account. For more information about authenticating a connector instance, see Authenticate a Connector Instance (UI)

After successfully authenticating, we give you several options for next steps. Make requests using the API docs associated with the instance, map the instance to a common resource, or use it in a formula template.

Authenticate Through API

Authenticating through API is similar to authenticating via the UI. Instead of clicking and typing through a series of buttons, text boxes, and menus, you will instead send a request to our /instances endpoint. The end result is the same, though: an authenticated connector instance with a token and id.

You can authenticate using either custom authentication or OAuth 2.0.

Custom Authentication

Use the /instances endpoint to authenticate with Microsoft Dynamics CRM and create a connector instance. If you are configuring events, see the Events section.

Note: The endpoint returns a connector id and token upon successful completion. Retain the token and id for all subsequent requests involving this connector instance.

To create a connector instance:

  1. Construct a JSON body as shown below (see Custom Parameters):

            {
              "element": {
                "key": "dynamicscrmadfs"
              },
              "configuration": {
                "authentication.type": "custom",
                "user.username": "<USERNAME>",
                "user.password": "<PASSWORD>",
                "dynamics.tenant": "yourcompanyname.crm.dynamics.com"
              },
              "tags": [
                "<Add_Your_Tag>"
              ],
              "name": "<INSTANCE_NAME>"
            }
    
  2. Call the following, including the JSON body you constructed in the previous step:

    POST /instances
    
    Note: Make sure that you include the User and Organization keys in the header. For more information, see Authorization Headers, Organization Secret, and User Secret.
  3. Note the Token and ID and save them for all future requests using the connector instance.

Custom Authentication Example cURL

curl -X POST \
  https://api.openconnectors.us2.ext.hana.ondemand.com/elements/api-v2/instances \
  -H 'authorization: User <USER_SECRET>, Organization <ORGANIZATION_SECRET>' \
  -H 'content-type: application/json' \
  -d '{
    "element": {
      "key": "dynamicscrmadfs"
    },
    "configuration": {
      "authentication.type": "custom",
      "user.username": "xxxxxxxxxxxxxxxxxx",
      "user.password": "xxxxxxxxxxxxxxxxxxxxxx",
      "dynamics.tenant": "yourcompanyname.crm.dynamics.com"
    },
    "tags": [
      "Test"
    ],
    "name": "DynamicsCRMInstance"
  }'

Custom Parameters

API parameters not shown in SAP Open Connectors are in code formatting.

Note: Event related parameters are described in Events.
ParameterDescriptionData Type
keyThe connector key.
dynamicscrmadfs
string
Name
name
The name of the connector instance created during authentication.string
Authentication Type
authentication.type
Optional. Identifies the type of authentication used in the request. Use custom.string
User Name
user.username
The USERNAME of the Dynamics CRM accountstring
User password
user.password
The PASSWORD of the Dynamics CRM accountstring
Dynamics CRM URL
dynamics.tenant
The Microsoft Dynamics Tenant URL.string
tagsOptional. User-defined tags to further identify the instance.string

OAuth 2.0 Authentication

Using OAuth 2.0 to authenticate through API follows a multi-step process that involves:


1
Redirect URL




2
Authenticate Users




3
Authenticate Instance


Getting a Redirect URL


1
Redirect URL




2
Authenticate Users




3
Authenticate Instance


Use the following API call to request a redirect URL where the user can authenticate with the API provider. Replace {keyOrId} with the connector key, dynamicscrmadfs.

curl -X GET /elements/{keyOrId}/oauth/url?apiKey=<api_key>&apiSecret=<api_secret>&callbackUrl=<url>&siteAddress=<url>
Query Parameters
Query ParameterDescription
apiKeyThe API key or client ID obtained from registering your app with the provider. This is the key that you recorded in the API Provider Setup section.
apiSecretThe client secret obtained from registering your app with the API provider. This is the secret that you recorded in the API Provider Setup section.
callbackUrlThe URL that the API provider returns a user to after they authorize access.
Example cURL
curl -X GET
-H 'Content-Type: application/json'
'https://api.openconnectors.us2.ext.hana.ondemand.com/elements/api-v2/elements/dynamicscrmadfs/oauth/url?apiKey=fake_api_key&apiSecret=fake_api_secret&callbackUrl=https://www.mycoolapp.com/auth&siteAddress=&siteAddress=yourcompanyname.crm.dynamics.com&state=dynamicscrmadfs'
Example Response

Use the oauthUrl in the response to allow users to authenticate with the vendor.

{
"element": "dynamicscrmadfs",
"oauthUrl": "https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&redirect_uri=https%3A%2F%2Fmycoolapp.com%2Fauth&state=dynamicscrmadfs&client_id=1234567890"
}

Authenticating Users and Receiving the Authorization Grant Code


1
Redirect URL




2
Authenticate Users




3
Authenticate Instance


Provide the response from the previous step to the users. After they authenticate, Microsoft Dynamics CRM provides the following information in the response:

  • code
  • state
Response ParameterDescription
codeThe Authorization Grant Code required by SAP Open Connectors to retrieve the OAuth access and refresh tokens from the endpoint.
stateA customizable identifier, typically the connector key (dynamicscrmadfs) .
Note: If the user denies authentication and/or authorization, there will be a query string parameter called error instead of the code parameter. In this case, your application can handle the error gracefully.

Authenticating the Connector Instance


1
Redirect URL




2
Authenticate Users




3
Authenticate Instance


Use the /instances endpoint to authenticate with Microsoft Dynamics CRM and create a connector instance. If you are configuring events, see the Events section.

Note: The endpoint returns a connector id and token upon successful completion. Retain the token and id for all subsequent requests involving this connector instance.

To create a connector instance:

  1. Construct a JSON body as shown below (see OAuth2 Parameters):

            {
              "element": {
                "key": "dynamicscrmadfs"
              },
              "providerData": {
                "code": "<AUTHORIZATION_GRANT_CODE>"
              },
              "configuration": {
                "authentication.type": "oauth2",
                "oauth.api.key": "<CLIENT_ID>",
                "oauth.api.secret": "<CLIENT_SECRET>",
                "oauth.callback.url": "<CALLBACK_URL>",
                "oauth.resource.url": "yourcompanyname.crm.dynamics.com"
              },
              "tags": [
                "<Add_Your_Tag>"
              ],
              "name": "<INSTANCE_NAME>"
            }
    
  2. Call the following, including the JSON body you constructed in the previous step:

    POST /instances
    
    Note: Make sure that you include the User and Organization keys in the header. For more information, see Authorization Headers, Organization Secret, and User Secret.
  3. Note the Token and ID and save them for all future requests using the connector instance.

OAuth2 Example cURL

curl -X POST \
  https://api.openconnectors.us2.ext.hana.ondemand.com/elements/api-v2/instances \
  -H 'authorization: User <USER_SECRET>, Organization <ORGANIZATION_SECRET>' \
  -H 'content-type: application/json' \
  -d '{
    "element": {
      "key": "dynamicscrmadfs"
    },
    "providerData": {
      "code": "8aa74ff8ae16ba3ca19d12cbdea83aff16bddcd7"
    },
    "configuration": {
      "authentication.type": "oauth2",
      "oauth.api.key": "xxxxxxxxxxxxxxxxxx",
      "oauth.api.secret": "xxxxxxxxxxxxxxxxxxxxxx",
      "oauth.resource.url": "yourcompanyname.crm.dynamics.com"
      "oauth.callback.url": "https://mycoolapp.com"
    },
    "tags": [
      "Test"
    ],
    "name": "DynamicsCRMInstance"
  }'

OAuth 2.0 Parameters

API parameters not shown in SAP Open Connectors are in code formatting.

Note: Event related parameters are described in Events.
ParameterDescriptionData Type
keyThe connector key.
dynamicscrmadfs
string
codeThe authorization grant code returned from the API provider in an OAuth 2.0 authentication workflow. SAP Open Connectors uses the code to retrieve the OAuth access and refresh tokens from the endpoint.string
Name
name
The name of the connector instance created during authentication.string
Authentication Type
authentication.type
Optional. Identifies the type of authentication used in the request. Use oauth2.string
oauth.api.keyThe API key or client ID obtained from registering your app with the provider. This is the **** that you recorded in the API Provider Setup section.string
oauth.api.secretThe client secret obtained from registering your app with the API provider. This is the **** that you recorded in the API Provider Setup section.string
oauth.callback.urlThe URL that the API provider returns a user to after they authorize access. This is the **** that you recorded in the API Provider Setup section.
oauth.resource.urlThe Microsoft Dynamics Tenant URL.string
tagsOptional. User-defined tags to further identify the instance.string

Example Response for an Authenticated Connector Instance

The following example response is the payload received when authenticating through OAuth 2.0.

In this example, the instance ID is 12345 and the instance token starts with "ABC/D...". The actual values returned to you will be unique: make sure you save them for future requests to this new instance.

{
  "id": 12345,
  "name": "API Instance",
  "createdDate": "2017-08-07T18:46:38Z",
  "token": "ABC/Dxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx",
  "element": {
    "id": 361,
    "name": "Microsoft Dynamics CRM",
    "hookName": "DynamicsCRM",
    "key": "dynamicscrmadfs",
    "description": "Add a Microsoft Dynamics CRM Instance to connect your existing Microsoft Dynamics CRM\naccount (Online or On Premise) to the CRM Hub, allowing you to manage contacts, leads, accounts, opportunities etc. across multiple CRM connectors. You will need your Microsoft Dynamics CRM account information to add an instance.",
    "image": "elements/provider_dynamicscrm.png",
    "active": true,
    "deleted": false,
    "typeOauth": true,
    "trialAccount": false,
    "configDescription": "Microsoft Dynamics CRM For Online and On Premise",
    "defaultTransformations": [  ],
    "transformationsEnabled": true,
    "bulkDownloadEnabled": true,
    "bulkUploadEnabled": true,
    "cloneable": false,
    "extendable": false,
    "beta": false,
    "authentication": {
        "type": "custom"
    },
    "extended": false,
    "hub": "crm",
    "protocolType": "http",
    "parameters": [   ],
    "private": false    },
    "elementId": 361,
    "tags": [
      "Docs"
      ],
    "provisionInteractions": [],
    "valid": true,
    "disabled": false,
    "maxCacheSize": 0,
    "cacheTimeToLive": 0,
    "configuration": {    },
    "eventsEnabled": false,
    "traceLoggingEnabled": false,
    "cachingEnabled": false,
    "externalAuthentication": "none",
    "user": {
        "id": 12345
      }
}