CRM Crate

Create an Application User in Microsoft Dynamics 365 CRM

In this course, we will learn to create a application user in Microsoft Dynamics 365 CRM. Before we start, make sure to subscribe to CRM Crate so that you stay up-to-date in the field of Dynamics 365 CRM and related technologies.

What is an Application User?

Application User In CRM

The application user is a built-in user account that is used to perform integration and system back-end service to support any dedicated functionality within Microsoft Dynamics 365 CRM. Since these are built-in user accounts, they cannot be updated. When using multi factor authentication for your Dynamics 365, it tends to cause issues with the KingswaySoft connector, as MFA is not supported by their toolkit. Therefore , as a best alternative to bypass the MFA, you can switch to OAuth authentication in your integration connection manager and connect with a Azure Application user.

  • An Application User with conjunction of Azure Active Directory (Azure AD) will establish S2S authentication.
  • An Application User is used while establishing server-to-server (S2S) authentication.
  • An Application users are created with a non-interactive user account, however they are not counted towards the 5 non-interactive user accounts limit.
  • An Application User does not consume license.

Steps to create an Application User in Microsoft Dyanmics 365 CRM

  • Create an Azure AD App Registration.
  • Provide an API Permission to the App.
  • Create Certificates & Secrets within the App.
  • Sync and create the application user in CRM.

Create an Azure AD App Registration.

  • Open the Azure Portal (Azure Active Directory Admin Center) and search for “App registrations” as shown below.
  • Click on New Registration as shown below.
  • Register this new App as per your dedicated App name.

Provide an API Permission to the App.

  1. From the newly created App Registration, copy the Application (Client) ID as shown below.
  • Navigate to the “API Permission” >> Add a permission >> Select Dynamics CRM in the search catologue as shown below. (Make sure to add permission user_impersonation in the Request API permission)

Create Certificates & Secrets within the App.

  • Create a Client Secret by clicking on Certificates & Secrets on the left > click + New client secret.
  • Now, Azure will automatically create the Client ID and Client Secret for the newly registered app as shown below.

Sync and create the application user in CRM.

  • Open the Dynamics 365 CRM and navigate to Settings >> Security >> User as shown below.
  • In the Users section, select the view “Application Users” and click on New.
  • Now, make sure the Application User form is opened. Paste your Azure App Client ID into the “Application ID” field as shown below.
  • Click save and the remaining fields should populate. Grant security roles that will be required for this user.

Thus, the Application user is been successfully create in Microsoft Dynamics 365 CRM.

CRM Crate

All In One Platform For Learning Microsoft CRM.

5 1 vote
Article Rating
Subscribe
Notify of
2 Comments
Oldest
Newest Most Voted
Inline Feedbacks
View all comments
Roberto
9 months ago

Greetings!

Um what should I do if the client secret expires!?

error: CRM Crate Security Engine - Disabled Right Click & Selection!

Congratulations!

Well Done,
Welcome to CRM Crate

Stay tuned with us and get all latest updates and learning in Microsoft CRM and related techonologes.