Skip to main content
Skip table of contents

Configure Service to Service Access for Dynamics 365 BC

Dynamics 365 BC (Business Central) is a leading cloud hosted ERP from Microsoft. To provision Square 9 service access to BC, an App Registration is required in the customer’s Azure AD and permissions need to be granted in Business Central.

Instructions

In Azure AD:

  1. From the company dashboard Overview, select Manage > App Registrations.

  2. Click New Registration.

  3. Enter the new applications details. In the Redirect URI section, choose Web for the selected platform, and use the Business Central oAuth landing page specified here:

    https://businesscentral.dynamics.com/OAuthLanding.htm

  4. Click the Register button at the bottom of the screen to create the new application.

  5. The application is created and ready for further configuration.

  6. Click the link below Redirect URIs.

  7. In the section for Implicit grant and hybrid flows, ensure Access Tokens and ID Tokens is selected.

  8. Click the link below Client credentials.

  9. Click the Client secrets tab, then click New client secret.

  10. Set a description and expiration, then click the Add button. Note that the maximum duration for any credential is 24 months. You must rotate and update the keys within the time window or the integration will stop functioning.

  11. Copy the new secret’s value. You should copy and record this value immediately. It will only be accessible for a short time after it is created.

  12. Click Manage > API permissions

  13. Click Add a permission, then select the Dynamics 365 Business Central card.

  14. In the Request API permissions screen, select Application permissions.

  15. Choose API.ReadWrite.All and Automation.ReadWrite.All, then click Add permissions.

  16. On the API permissions page, click the Grant admin consent button and confirm the change.

  17. Your Square 9 administrator will require the following values:

    1. The Client Secret Value from Step 11.

    2. The Client ID, found in the Essentials section (Step 5) of the App registration’s Overview.

    3. The Directory (tenant) ID, found in the Essentials section (Step 5) of the App registration’s Overview.

In Business Central:

  1. Log into Business Central and navigate to the Azure Active Directory Applications page.

  2. Create a new application and provide the Client ID.

  3. Set the State to enabled.

  4. Add user permission sets for D365 Basic and D365 READ.

  5. Click the Grant Consent button and authenticate to assign the permission set.

Supplemental Reading

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.