Integration Service
latest
false
Banner background image
Integration Service User Guide
Last updated Apr 24, 2024

Microsoft Dynamics 365 CRM authentication

Prerequisites

Depending on the authentication type you select, you need one of the following credentials:

  • your Microsoft Dynamics CRM Tenant URL and your Microsoft email and password (for OAuth 2.0 Authorization code)
  • Client ID and Client secret (for Bring your own OAuth 2.0 app)

Retrieve your credentials

To find your Tenant URL, contact your Microsoft Dynamics administrator.

In case you have access and use single global tenant, follow these steps:

  1. Go to portal.azure.com.
  2. Select Azure Active Directory.
  3. Go to Properties under the Manage section.
  4. Your tenant is the Tenant ID. For example: sample083151e4.api.crm10.dynamics.com.
    Note: Any mistake in the Tenant URL prevents you from authenticating and creating a connection.

If you want to create your own private OAuth 2.0 application, follow the steps described in the Microsoft Dynamics 365 documentation:

Scopes and permissions

You can use the connection to enable the Microsoft Dynamics 365 CRM activities in UiPath Studio to build automations for managing accounts, leads, opportunities, incidents, and other CRM capabilities. The various permission-based use cases that can be achieved are as follows:
Scope/PermissionUse caseActivity/Event
user_impersonation (Required) The user_impersonation scope is needed to request in your authentication flow to work with the Azure Management API. Impersonation is used to execute business logic (code) on behalf of another Microsoft Dataverse user to provide a desired feature or service using the appropriate role and object-based security of that impersonated user. This is necessary because the Dataverse Web services can be called by various clients and services on behalf of a Dataverse user, for example, in a workflow or custom ISV solution. N/A
offline_access (Required) The offline_access is required to receive the refresh token in the authentication request endpoint. When you redeem an authorization code in the OAuth 2.0 authorization code flow withoutoffline_accessscope, you will not receive refresh token from the /token endpoint. N/A
User.Read (Required) Allows users to sign-in to the app, and allows the app to read the profile of signed-in users. It also allows the app to read basic company information of signed-in users. N/A

Add the Microsoft Dynamics 365 connection

  1. Select Integration Service from Automation CloudTM.

  2. From the Connectors list, select Microsoft Dynamics 365 CRM. You can also use the search bar to narrow down the connector.

  3. Select the Add connection button.

  4. You are now redirected to the connection page. You can choose between two authentication types: OAuth 2.0 Authorization code or Bring your own OAuth 2.0 app.


  5. Enter the required credentials.
  6. Select Connect.

  7. Your connection has been added.

For more information on Microsoft Dynamics 365, refer to the Microsoft Dynamics 365 documentation.

Was this page helpful?

Get The Help You Need
Learning RPA - Automation Courses
UiPath Community Forum
Uipath Logo White
Trust and Security
© 2005-2024 UiPath. All rights reserved.