Tuesday 17 October 2017

Execute a Scriplet on a Action Call

Hi,

Now a days, I have started exploring USD and learning small things here and there. 

I got a requirement to Open a Web Page by considering some parameters from Account record in USD. To achieve this thing, we can directly pass parameters in the Data field of the Action Call but if there any conditions to check and frame the URL, we have to use Scriplet.

To create a scriplet, Navigate to CRM -> Settings -> Unified Service Desk -> Scriplets -> New

Give the name as per you wish

Write a code in the Script Text field. And don't forget to call the same method again as show in below.

function openGooglePage() {
    var vName = "[[account.name]]";
    var url = "http://www.google.com/search?q=" + vName;
    return url;
}


openGooglePage();

Now create an action call and give url=[[$scriptlet.OpenGooglePage]] in the Data column.


Hope this helps.

--
Happy CRM'ing
Gopinath

Monday 25 September 2017

Value Cannot be null - CRM Developer Tool Kit

Hi,

We are setting up a new project in Visual Studio for one of the implementation and installed latest Develper Tool Kit. 

While deploying the Visual Studio was throwing an exception saying Value Cannot be null and when we checked, the error is because of we didn't set up the Path under Tools -> Dynamics 365 Developer Toolkit -> Tools Paths.



Surprisingly, even after setting path we are getting the same error. After spending lot of time found the resolution for it.

Build Action for RegisterFile.crmregister was set to Content. Changing it to RegisterPlugin solved the issue.


Hope this helps.

--
Happy CRM'ing
Gopinath

Tuesday 12 September 2017

Track Contacts in Dynamics 365 via Outlook App

Hi,

Today our customer said that Tracking of a contact via Outlook App is no more working. When I have tested, it is working. 

Had a screen sharing session with the customer and downloaded Fiddler on his machine and checked the calls. And found a call failed with 500 error code and here is the error message.

message=A validation error occurred.  The length of the 'emailaddress1' attribute of the 'contact' entity exceeded the maximum allowed length of '100'.

I checked the Contact in Outlook and Email Address field was crossing the limit and our customer gave some data just to check the tracking.

Unfortunately, the App won't the message to the user. It's not only Email Address field but any field that is crossing the limit will create the same.

Hope this helps.

--
Happy CRM'ing
Gopinath

Saturday 9 September 2017

Connect to Dynamics CRM WebApi from Console Application

Hi,

I was hearing some requirement to connect to CRM Webapi from a console application. but never got a chance to really check. However, here are the steps that has to be foollwed and the code.

To connect CRM Web Api there are two steps.

1) Register the Application with the Azure Subscription
2) Build the Console Application to connect to CRM Web Api by using Client ID and Authority URL.

Just one thing to remember is the below process works if both CRM and Azure are under same tenant. If they are different tenant, we have to follow different process. Will try to write it next time.

Register the Application

1) Login to https://portal.azure.com and navigate to Azure Active Directory and click on New Application Registration button. 


2) Enter the Name (whatever you wish). You can use any name which should be unique in the App Registrations.
3) Selecte Application Type as Native as we are not building any WebApplicaton/Web Api.
4) Next is Redirect URL. This is something, AD will redirect once the Authentication is done. You can put anything in the following format as we are calling this from Console Application.

XXXXXXX://XXXXXX

Note this URL as we need this in the Console Application

5) Click on the Create button to Register the App. Once the App is registred, you will get the Application ID.

6) Go to the settings of the app -> Required Permissions -> Add -> Select an API -> Dynamics CRM Online -> Select

7) And in the same place, click on Select Permissions and select "Access CRM Online as organization users" and click on Select.


Please note down the following to use in the Console Application

1) Client ID - Which is an Application ID of the App
2) Redirect URL - The one which we gave in Step 4 from above

Console Application

1) Create a Console Application.
2) Add Microsoft.IdentityModel.Clients.ActiveDirectory dll reference. If you don't have that, get it from Nuget Package.

Here the complete code which you can copy and paste and make sure you change the Global Variables accordingly.

using Microsoft.IdentityModel.Clients.ActiveDirectory;
using System;
using System.Collections.Generic;
using System.Linq;
using System.Net;
using System.Net.Http;
using System.Net.Http.Headers;
using System.ServiceModel.Description;
using System.Text;
using System.Threading.Tasks;


namespace CRMWebApiConnection
{
    class Program
    {
        /// <summary>
        /// Holds the Authentication context based on the Authentication URL
        /// </summary>
        static AuthenticationContext authContext;

        /// <summary>
        /// Holds the actual authentication token once after successful authentication
        /// </summary>
        static AuthenticationResult authToken;

        /// <summary>
        /// This is the API data url which we will be using to automatically get the
        ///  a) Resource URL - nothing but the CRM url
        ///  b) Authority URL - the Microsoft Azure URL related to our organization on to which we actually authenticate against
        /// </summary>
        static string apiUrl = "https://abc.crm5.dynamics.com/api/data";

        /// <summary>
        /// Client ID or Application ID of the App registration in Azure
        /// </summary>
        static string clientId = "ec014b98-af68-48fc-9147-7928420c08d7";


        /// <summary>
        /// The Redirect URL which we defined during the App Registration
        /// </summary>
        static string redirectUrl = "my-Console://CRMConsole";

        static void Main(string[] args)
        {
            GetToken();

            Console.ReadLine();

        }

        internal static async void GetToken()
        {
            try
            {
                // Get the Resource Url & Authority Url using the Api method. This is the best way to get authority URL
                // for any Azure service api.
                AuthenticationParameters ap = AuthenticationParameters.CreateFromResourceUrlAsync(new Uri(apiUrl)).Result;

                string resourceUrl = ap.Resource;
                string authorityUrl = ap.Authority;

                //Generate the Authority context .. For the sake of simplicity for the post, I haven't splitted these
                // in to multiple methods. Ideally, you would want to use some sort of design pattern to generate the context and store
                // till the end of the program.
                authContext = new AuthenticationContext(authorityUrl, false);

                try
                {
                    //Check if we can get the authentication token w/o prompting for credentials.
                    //With this system will try to get the token from the cache if there is any, if it is not there then will throw error
                   // authToken = await authContext.AcquireTokenAsync(resourceUrl, clientId, new Uri(redirectUrl), new PlatformParameters(PromptBehavior.Never));
                    var userName = "XXXX@XXXX.onmicrosoft.com";
                    var password = "XXXXXXX";
                    UserCredential credentials = new UserPasswordCredential(userName, password);
                    authToken = await authContext.AcquireTokenAsync(resourceUrl, clientId, credentials);

                }
                catch (AdalException e)
                {
                    if (e.ErrorCode == "user_interaction_required")
                    {
                        // We are here means, there is no cached token, So get it from the service.
                        // You should see a prompt for User Id & Password at this place.
                        authToken = await authContext.AcquireTokenAsync(resourceUrl, clientId, new Uri(redirectUrl), new PlatformParameters(PromptBehavior.Auto));
                    }
                    else
                    {
                        throw;
                    }
                }

                Console.WriteLine("Got the authentication token, Retrieving data from Webapi");

                GetData(authToken.AccessToken);

            }
            catch (Exception ex)
            {
                Console.WriteLine($"Please see the exception details : {ex.ToString()}");
            }
        }

        internal static async void GetData(string token)
        {
            using (HttpClient httpClient = new HttpClient())
            {
                httpClient.Timeout = new TimeSpan(0, 2, 0);  // 2 minutes time out period.

                // Pass the Bearer token as part of request headers.
                httpClient.DefaultRequestHeaders.Authorization =
                new AuthenticationHeaderValue("Bearer", token);


                var data = await httpClient.GetAsync("https://abc.crm5.dynamics.com/api/data/v8.2/accounts?$select=name");


                if (data.StatusCode == System.Net.HttpStatusCode.OK)
                {
                    // If the status code is success... then print the api output.
                    Console.WriteLine(await data.Content.ReadAsStringAsync());
                }
                else
                {
                    // Failed .. ???
                    Console.WriteLine($"Some thing went wrong with the data retrieval. Error code : {data.StatusCode} ");
                }
                Console.ReadLine();

            }
        }
    }
}


Hope this helps.

--
Happy CRM'ing
Gopinath

Send Email to unresolved Recipients

Hi,

I was working some email functionality today and question came up saying can we send email to external people which are not part of Lead, Contact, Account or any CRM object.

An immediate answer from my mouth is No but some how my mind stopped and did a quick check and came to know that there is an option for that.

Settings -> Administration -> System Settings -> Email Tab - Allow messages with unresolved email recipients to be sent To Yes


Hope this helps.

--
Happy CRM'ing
Gopinath

Wednesday 16 August 2017

'Cannot specify child attributes in the columnset for Retrieve' when Merging two Accounts in CRM

Hi,

Today, I was writing C# code for merging two accounts in CRM. For sometime, it was working fine and suddenly it started giving the below error.

Not sure, what happened. Just went back and checked the differences between then and now and understood that I have added couple of fields to the UpdateContent entity object and those are causing the issue.

After some search came to know it was happening because of lookup fields. Whenever, we added lookups field we have to make sure that the entityreference object should not contain value for Name property and we have to explicitly add name attribute to the UpdateContent object as below.

// Add EntityLogicalName + 'Name' property to UpdateContent object.
// updateContent.Attributes.Add("transactioncurrencyame", erfTransactionCurrencyId.Name);
updateContent.Attributes.Add(erfTransactionCurrencyMain.LogicalName + "name", erfTransactionCurrencyId.Name);
// Set the Name Property of the Look up object (Entity Reference) to Null.
erfTransactionCurrencyMain.Name = null;
// Add Lookup object (Entity Reference after setting Name value to Null) to the UpdateContent Object.
updateContent.Attributes.Add("transactioncurrencyid", erfTransactionCurrencyMain);


Hope this helps.

--
Happy CRM'ing
Gopinath

Monday 14 August 2017

Value cannot be null.\r\nParameter name: identityProvider

Hi,

Today I got the below error while running an console application which retrives account details from CRM.

Value cannot be null.\r\nParameter name: identityProvider

And that code was working earlier, not sure what went wrong and started searching here and there.

Finally, came to know that there was an extra space in the UserName which I have given as an input for the application to connect to CRM. Removed the space and able to perform my task.

Note : There could be many other reasons causing this issue and this wrong username or extra characters is one of them.

Hope this helps.

--
Happy CRM'ing
Gopinath

Saturday 12 August 2017

Field/Attribute is not visible to specify as a Alternate Key

Hi,

Today we are creating some of the alternate keys in the system for some integrations and observed one of the custom fields which we have created on Contact is not showing up in the Alternate Key list. 

Somehow wondered and checked the field. After checking the field, came to know that Field Security was enabled for it and after disabling it, the field is visible in the fields list of alternate key.

For double checking, added that field to the Alternate Key fields list and tried to enable to Field Security and received the error as below.



Also, it makes sense if we enabled to Field Security not all the users doesn't have read access and that way we are breaking the thumb rule of the Alternate Keys.

Hope this helps.

--
Happy CRM'ing
Gopinath

Tuesday 8 August 2017

Create products in active state

Hi 

We have a requirement that Products are created in the CRM from integration and we know that first to use the products those should in Active state otherwise CRM will not show them in any product lookups.

We are thinking to ask Integration team to extend the design to set the status as Active once they creates Product. Just before checking, did some search and as always found an answer in a minute.

In CRM, we have setting which allows to create products in Active State.

Settings -> Administration -> System Settings -> Sales Tab -> Create products in active state -> Select Yes.

Note : This applies only to products without an associated product family.

Hope this helps.

--
Happy CRM'ing
Gopinath