From Bright Pattern Documentation
Jump to: navigation, search
• 5.19 • 5.3 • 5.8

Configuration Section A: Enable Scenarios and Access to Dynamics 365

Step 1: Add a new registered app

Adding a new registered app allows the Microsoft Azure Active Directory to communicate to Bright Pattern Contact Center software via Dynamics 365. This step also enables the integration of scenarios.

  1. In the Azure Portal > Azure Active Directory > App Registrations, click + New registration to add a new registered app.

  2. Give this app a name.

  3. In section Supported Account Types, choose who can use this application or access this API. In this example, we are choosing “Accounts in this organizational directory only.”

    MS1-App-Registry.PNG


  4. In section Redirect URI, select Web and include a link to our callback file in the following format:

    https://<tenant>/admin/msdynamicscallback.html

    (e.g., "https://example.brightpattern.com/admin/msdynamicscallback.html")

    MS2-Redirect-URI.PNG


  5. Click Register.

  6. The new registered app’s Overview page will open.

    MS2-App-Overview.PNG


Step 2: In Bright Pattern, create a Dynamics 365 integration account

At this point, we will be linking the registered app to Bright Pattern Contact Center by copying values from your registered app and pasting them into your Bright Pattern Dynamics 365 integration account. To facilitate easy copying and pasting from one app to the other, we recommend keeping the Bright Pattern Contact Center Administrator application open in a separate browser tab.

  1. In a new tab, sign in as admin to https://<tenant>.brightpattern.com/admin

  2. Go to Call Center Configuration > Integration Accounts and click + to add a new integration account.

  3. Select Microsoft Dynamics 365 as the account type.

  4. The Microsoft Dynamics 365 integration account properties will open.

    MS13-Integration-Account.PNG


  5. Keep the properties window handy because this is where you will be pasting Dynamics 365 values in later steps.

Step 3: Get the Application (client) ID

After the registered app is created, you will need its Application (client) ID, which is the unique identifier of the app.

  1. In the Microsoft Azure portal, view the registered app’s Overview page.

  2. Locate the Application (client) ID and copy this value.

    MS3-Client-ID.png


  3. Tab over to Bright Pattern Contact Center > integration account properties.

    1. In field Client ID, paste the value you just copied.

      MS4-Integration-a.png


Step 4: Get the client secret

The client secret is your registered app key.

  1. In the Azure portal, in the registered app, go to Manage > Certificates & secrets.

    MS5-Certificates-Secrets-a.png


  2. Required: Click + New client secret to open the Add a client secret dialog.

    1. In Description, add any description

    2. In Expires, set to Never.

    3. Click Add.

      MS6-Client-Secret.PNG


  3. The client secret will be created and shown. Copy the client secret now because you will never see it again.

  4. Tab over to Bright Pattern Contact Center > integration account properties.

    1. In field Client Secret, paste the value you just copied.

      MS4-Integration-b.png


  5. Optional: If your organization has a certificate, you can click Upload certificate to add a certificate (public key) in .cer, .pem, .crt format at this time. This is done in the Azure portal, in the registered app, in Manage > Certificates & secrets.

Step 5: Get the Authorization URL and OAuth 2.0 token

  1. In the Azure portal, in the registered app, go to Overview and click Endpoints.

    MS6-Auth-Endpoints-a.png


  2. In the Endpoints dialog that opens, you will be copying two values.

    MS7-Endpoints-2.png


  3. First, copy the value for OAuth 2.0 authorization endpoint (v1).

    1. Tab over to Bright Pattern Contact Center > integration account properties.

    2. In field Authorization URL, paste the value you just copied.

      MS4-Integration-c.png


  4. Second, copy the value for OAuth 2.0 token endpoint (v1).

    1. Tab over to Bright Pattern Contact Center > integration account properties.

    2. In field Token URL, paste the value you just copied.

      MS4-Integration-d.png


Step 6: Add users to the app

In the Azure portal, you will need to add users who have permission to use this application (i.e., users who will log into the Dynamics instance and use Microsoft’s API). We recommend adding system users and yourself and/or at least one user who will act in an admin capacity (i.e., changes made by scenarios will be made on behalf of this user).

  1. In the Azure portal, in the registered app, go to Azure Active Directory > Enterprise applications and select your registered app from the list of all applications shown.

  2. Then go to Manage > Users & Groups.

  3. Click + Add user to add yourself as a user to the application.

    MS7-Users-a.png


  4. In the Add assignment section on the right-hand side of the screen, you will be selecting yourself as a user who can access this application.

  5. Select your name from the Users list.

  6. Set Default access so that you can complete configuration. Changes made by scenarios will be made on behalf of this user. If you would like to customize access, you may click on Properties to set something other than default access.

  7. Click Select for the user.

  8. Click Assign.

Step 7: Add API access

  1. Go to Azure Active Directory > App registrations and select your app name.

  2. Then select API permissions and click + Add a permission.

    MS8-Permission-a.png


  3. In Request API permissions, click the tab called APIs my organization uses and search for “Common Data Service.”

  4. When it appears in the list, select Common Data Service.

    MS11-Common-Data-2.png


    1. Note: If you have more than one application using Common Data Service, make sure you select the Dynamics app and not the PowerApps app.

  5. In the next screen that opens:

    MS12-Common-Permissions.PNG


    1. Select Delegated permissions, which means your app has to access the API as a signed user.

    2. Check box for user_impersonation, which means you give permission to access the Common Data Services API.

    3. At bottom of screen, click Add permissions.

Step 8: Complete integration account properties setup

  1. Tab over to Bright Pattern Contact Center > integration account properties.

  2. Name the integration account.

  3. Select checkbox for Default account if you will have multiple Dynamics 365 integration accounts and you want this one to be used as default.

  4. In API URL, set the URL in the following format:

    https://<your-organization>.crm.dynamics.com/api/data/v9.0

    MS4-Integration-e.png


  5. Next to Refresh token, click Request token.

  6. In a pop-up dialog, you will be asked to authenticate your Microsoft account. Click consent on behalf of your organization.

  7. If all goes well, a dialog will show, “Connection is valid.” After this step is completed, you will be able to use Microsoft blocks in scenarios.

  8. Click Apply to save your integration account properties.

For more information, see section How to Add an Integration Account.


This part of configuration is now complete.


< Previous | Next >