Dynamics 365 CRM connect with Phone Company Website - dynamics-crm

I'm trying to find the address of my company Dynamics 365 CRM, and wanted to know if there's any way to get it just with admin privileges on Dynamics 365 CRM.
Background
My boss put me on the task of checking if it's possible to connect our crm365 to this phone company since they said their website can connect to crm365.
The problem is that we have a contract with a microsoft certified company that is in charge of crm365 (which means I don't have access to the code) and they said that such connection is impossible to do.
We have a bit of doubts about this company since the job with crm should have been done 3 months ago and right now it still has lot's of problems.
Phone company requirements for Address:
Address of the destination server.
Port of the destination server.
Folder on the server where CRM notifications are deposited.
Example: https://server:port/folder
They also ask for username and password (which I assume it's from an user).

Unfortunately you cannot access any server of your CRM online instance as its hosted in Microsoft Cloud. Probably you can access CRM data from any external system using Dynamics 365 CRM Web API (or SDK Tooling Connector)

Related

How to connect to on-premise api from Dynamics 365 plugin

What is the most performant and secure method to call an on-premise API (integrated to on-premise systems not related to CRM) from a Dynamics 365 plugin in Azure?
Why do you want to user Dynamics API when you are already in Plugin for Azure.
Why not user native SDK for Dynamics on-prem .net4.6.2
Connect to Dynamics in Plugin using connection tool and use it.
Here is an example to do so, once connected you can perform CURD operation against dynamics.
https://crm365blog.wordpress.com/2018/05/27/connecting-to-crm-2013-2015-2016-and-dynamics-365-in-c/
one more article
https://rawishblog.wordpress.com/2018/07/16/how-to-connect-to-dynamics-crm-onpremises-ad-ifd-from-a-windows-form-application/

CRM Connection String when using On-Premise IFD and MFA

Have recently converted an application that connects to Dynamics CRM to use the new CRM Tooling connection method. It used an old method of connecting to CRM and I needed to update the connection method to support modern CRM Online.
No problem with this part,
IOrganizationService _crmService;
string connectionString = "....my crm connection string....";
CrmServiceClient service = new CrmServiceClient(connectionString);
_crmService = (IOrganizationService)service.OrganizationWebProxyClient != null ? (IOrganizationService)service.OrganizationWebProxyClient : (IOrganizationService)service.OrganizationServiceProxy;
This all works and can connect to IFD On-Premise deployments and CRM Online.
IFD is connecting with a string in this format:
AuthType=IFD;Url=https://crmorg.crmprovider.com/CRMORG;Username=myuser#domain.com;Password=MyPass;Domain=NETBIOSDOMAIN;
It can also support MFA with CRM Online by registering an app in Azure and configuring a connection string in this format:
AuthType=OAuth;Url=https://yourcrm.crm.dynamics.com;AppId=APPID;RedirectUri=http://localhost;
What I am stuck on, is the format of the string on an IFD (On-Premise) deployment using On-Premise Microsoft MFA.
When I use the OAuth method with Azure AD, the application pops up a Microsoft Sign in Assistant that handles the user/pass and two factor request.
How do I construct a CRM Connection string that will do the same with an On-Premise CRM365 Deployment using the latest ADFS and MFA components from Microsoft? I know that the On-Premise installation challenges your user/pass (via ADFS) like the Microsoft Sign in Assistant, but how do I invoke that method of connecting when not working with CRM Online?
As per this article:
OAuth using named account in Dynamics 365 Customer Engagement (on-premises) with UX to prompt for authentication
Create a new connection using a UserID or Password via oAuth.
OAuth is the preferred auth type for connecting to Dynamics 365 Customer Engagement (on-premises) when using an interactive flow. This auth type fully supports the features of Azure Active Directory Conditional Access and Multi-Factor authentication.
AuthType=OAuth;
Username=jsmith;
Password=passcode;
Url=https://contoso:8080/Test;
AppId=51f81489-12ee-4a9e-aaae-a2591f45987d;
RedirectUri=app://58145B91-0C36-4500-8554-080854F2AC97;
TokenCacheStorePath=c:\MyTokenCache;
LoginPrompt=Auto

Why is it mandatory to use Azure Active Directory for accessing CRM online instance through Web API from outside CRM?

I am curious to know why we always need to register our CRM online instance on an Azure Active Directory in order to authenticate the Web API while accessing from outside CRM domain.
That is, for example, if I need to access CRM online instance through another website using CRM's Web API endpoint, then I must register my CRM instance to Azure Active Directory.
Though I am aware that, its a very nominal charge to create an Azure Active Directory, still I would need to subscribe to Azure even if I just want to perform some general research for CRM connectivity through Web API.
Why this is must? Are there any security considerations behind this?
Why can't we use the same authentication mechanism as we used to do with Organization service?
Any details on this will be much appreciated.
The CRM WebAPI uses OAuth2 and Azure AD is the only currently supported authentication platform to provide this (Windows Server 2016 will support OAuth2 for on-premise).
The Organisation service is a WCF service and as such uses SOAP for authentication and authorization. This is an entirely different technology stack that brings it's own set of problems, many of which the OAuth2 protocol tries to solve in this scenario.
Although you manage your CRM Online users through the Office 365 portal the underlying technology for these accounts is also Azure AD. Check if you can use this existing AD tenant created as part of your subscription rather than having to create another.
If you are using CRM online you already have aan Azure Active Directory. If you haven't already done so, you can signup for an Azure subscription and import the underlying AAD into your Azure subscription. You will need a credit card, but as far is I know using the Azure AD is free.

Accessing on premise MS Dynamics 3.0

I am working on MS Dynamics and using CRM SDK to access the entities of dynamics. Code is running fine when I enter the credentials of Dynamics CRM online. I am stuck in a case in which other organization has desktop version of Dynamics CRM ie. 3.0 and they have let me to access their CRM via VPN because they have installed Dynamics CRM on their local network. I want to access the data as I need to import the data in other database as per requirement. but code is not authenticating the credentials . May be something is going wrong when there creates a discovery URL or something else.
How can I resolve it ?

How are emails sent via Workflows in Microsoft CRM 4.0

I'm Creating a workflow that needs to send the users an email on set events. This I don't have a problem with. However can someone please confirm if you need the local windows SMTP service installed or if I can use another method for it to send the emails.
UPDATE
Ok I've just read about the E-mail Router, just need to find out where it is, and how to get to the configuration settings.
UPDATE
Update 2
Right, Iv'e looked into it and the e-mail router configuration is not used on this CRM set-up, it used an Outlook Add-in which I cant find a lot of into on.
However it appears to work flawlessly.
end update 2
Thanks
AFAIK, Microsoft CRM uses Exchange server to send out emails. Haven't you configured this during setup?
You are right that the Email Router is the way to enable outbound emails from Dynamics CRM. If you haven't done so already, I strongly encourage you to download the Dynamics CRM Implementation Guide. You can jump right to the section called "Planning e-mail integration" to read about it.
What you need to do is configure the e-mail router to operate with a POP3/SMTP server. You can use Windows Server's SMTP service for that. You can use almost any service - i have configured it to work with my gmail account, for instance.
Here are three good articles that you can read to learn more about the e-mail router.
What's New in Microsoft Dynamics CRM 4.0 E-Mail Integration
Dynamics CRM 4.0 E-mail Integration Overview
Microsoft Dynamics CRM: How to configure the On-premise and Online E-mail Router in different deployment scenarios
Now when you configure an email from a workflow, CRM will automatically forward it out through the router to your SMTP email account.
It looks like there are at least two options, one which uses the SMTP or exchange. And another which is an outlook plugin. Which syncs the emails with the owners outlook and then sends out the emails.
EDIT
So the two options which both work are:
Email Router - This appears to be the standard and can use various email servers
Outlook add-in - This sends email based on the owner/email settings in the CRM record.
This works with any email CRM wants to send, and even works with workflows.
I've not got to the bottom of why the outlook add-in has been used at this site, however the workflow functions appear to run without problem, and seamlessly to the owner/user.
end edit

Resources