Tableau Connector for Microsoft Dynamics 365 Business Central

Build 24.0.8963

Configuring a Connection

After Installing the Connector you can connect and create a Data Source for data in Microsoft Dynamics 365 Business Central.

Setting Up a Data Source

Complete the following steps to connect to the data:

  1. Under Connect | To a Server, click More....
  2. Select the data source called Microsoft Dynamics 365 Business Central by CData.
  3. Enter the information required for the connection.
  4. Click Sign In.
  5. If necessary, select a Database and Schema to discover what tables and views are available.

Using the Connection Builder

The connector makes the most common connection properties available directly in Tableau. However, it can be difficult to use if you need to use more advanced settings or need to troubleshoot connection issues. The connector includes a separate connection builder that allows you to create and test connections outside of Tableau.

There are two ways to access the connection builder:

  • On Windows, use a shortcut called Connection Builder in the Start menu, under the CData Tableau Connector for Microsoft Dynamics 365 Business Central folder.
  • You can also start the connection builder by going to the driver install directory and running the .jar file in the lib directory.

In the connection builder, you can set values for connection properties and click Test Connection to validate that they work. You can also use the Copy to Clipboard button to save the connection string. This connection string can be given to the Connection String option included in the connector connection window in Tableau.

Connecting to Microsoft Dynamics 365 Business Central

Cloud Endpoints

To connect to data, specify OrganizationUrl, where OrganizationUrl is one of the following:

  • The endpoint to your business central account, such as https://businesscentral.dynamics.com/abc123/.
  • The web services root.
  • The custom API base url.

On-Premises Endpoints

The following are examples of on-premises endpoints:

https://base URL:port/serverinstance/api/API publisher/API group/API version/
https://base URL:port//serverinstance/ODataV4  
https://myInstance/.local:7048/BC220/ODataV4
The URL is blocked by default; your administrator must enable access to it.

For information about on how to specify the OrganizationUrl and which endpoints are available, see Business Central Endpoints.

If you have multiple companies in your organization, you can specify the Company to identify the company to which you want to connect. If you leave Company blank, the connector retrieves all companies as separate schemas.

User and Access Key

Note: User and Access key Authentication is no longer supported for the Cloud version. Web Service Access Key (Basic authentication) is still supported for on-premisees instances.

Microsoft recommends using User and Access Keys for testing and development, but discourages their use for production environments.

To obtain the User and AccessKey values, navigate to the Users page in Microsoft Dynamics 365 Business Central and then click on Edit. The User Name and Web Service Access Key values are what you will enter as the User and AccessKey connection string properties. Note that the User Name is not your email address. It is a shortened user name.

To use Access Key authentication, set these properties:

  • AuthScheme: Access Key
  • User: The login username.
  • AccessKey: The access key.

Authenticating to Microsoft Dynamics 365 Business Central

Before you can authenticate to the Microsoft Dynamics 365 Business Central source, you must set the OrganizationUrl to the URL of the organization you are connecting to. Depending on whether you are using v1 or v2, this could look quite different. For a discussion of the various possible formats for OrganizationUrl, see Business Central Endpoints.

You can authenticate to Microsoft Dynamics 365 Business Central in any of the following ways.

Access Key

Set the User along with the AccessKey to authenticate to the Microsoft Dynamics 365 Business Central source.

Azure AD

Azure AD is Microsoft’s multi-tenant, cloud-based directory and identity management service. It is user-based authentication that requires that you set AuthScheme to AzureAD.

Authentication to Azure AD over a Web application always requires the creation of a custom OAuth application. For details, see Creating an Azure AD Application.

Desktop Applications

CData provides an embedded OAuth application that simplifies connection to Azure AD from a Desktop application.

You can also authenticate from a desktop application using a custom OAuth application. (For further information, see Creating an Azure AD Application.) To authenticate via Azure AD, set these parameters:

  • AuthScheme: AzureAD.
  • Custom applications only:

    • OAuthClientId: The client Id assigned when you registered your custom OAuth application.
    • OAuthClientSecret: The client secret assigned when you registered your custom OAuth application.
    • CallbackURL: The redirect URI you defined when you registered your custom OAuth application.

When you connect, the connector opens Microsoft Dynamics 365 Business Central's OAuth endpoint in your default browser. Log in and grant permissions to the application.

The connector completes the OAuth process, obtaining an access token from Microsoft Dynamics 365 Business Central and using it to request data. The OAuth values are saved in the path specified in OAuthSettingsLocation. These values persist across connections.

When the access token expires, the connector refreshes it automatically.

Azure Service Principal

Service principals are security objects within an Azure AD application that define what that application can do within a particular Azure AD tenant. Service Principals are created in the Azure service portal. As part of the creation process we also specify whether the service principal will access Azure AD resources via a client secret or a certificate.

Instead of being tied to a particular user, service principal permissions are based on the roles assigned to them. The application access to the resources is controlled through the assigned roles' permissions.

When authenticating using an Azure Service Principal, you must register an application with an Azure AD tenant, as described in Creating an Azure AD Application with Service Principal.

You are ready to connect after setting the properties described in this subsection. These vary, depending on whether you will authenticate via a client secret or a certificate.

Authentication with Client Secret

  • AuthScheme: AzureServicePrincipal.
  • AzureTenant: The Azure AD tenant to which you wish to connect.
  • OAuthGrantType: CLIENT.
  • OAuthClientId: The client Id in your application settings.
  • OAuthClientSecret: The client secret in your application settings.

Authentication with Certificate

  • AuthScheme: AzureServicePrincipalCert.
  • AzureTenant: The Azure AD tenant to which you wish to connect.
  • OAuthGrantType: CLIENT.
  • OAuthClientId: The client Id in your application settings.
  • OAuthJWTCert: The JWT Certificate store.
  • OAuthJWTCertType: The JWT Certificate store type.

Managed Service Identity (MSI)

If you are running Microsoft Dynamics 365 Business Central on an Azure VM and want to leverage MSI to connect, set AuthScheme to AzureMSI.

User-Managed Identities

To obtain a token for a managed identity, use the OAuthClientId property to specify the managed identity's "client_id".

When your VM has multiple user-assigned managed identities, you must also specify OAuthClientId.

NTLM

To authenticate using your Windows credentials, Set AuthScheme to NTLM.

Negotiate

To negotiate an authentication mechanism with the server, set AuthScheme to direct connector. Used when authenticating with Kerberos.

Authenticating to Microsoft Dynamics 365 Business Central via Kerberos requires you to define authentication properties and to choose how Kerberos should retrieve authentication tickets.

To authenticate to Microsoft Dynamics 365 Business Central using Kerberos, set these properties:

  • hive.server2.authentication: Kerberos.
  • AuthScheme: NEGOTIATE.
  • KerberosKDC: The host name or IP Address of your Kerberos KDC machine.
  • KerberosRealm: The realm of the Microsoft Dynamics 365 Business Central Kerberos principal. Find this value immediately after the '@' symbol of the principal value.
  • KerberosSPN: The service and host of the Microsoft Dynamics 365 Business Central Kerberos Principal. Find this value just before the '@' symbol of the principal value.

In addition to the authentication values, set:

  • Server: The address of the Microsoft Dynamics 365 Business Central server you are connecting to.
  • Platform: The Microsoft Dynamics 365 Business Central version.
  • Schema: EWS.A.

Enabling Service-to-Service Authentication

Service-to-Service (S2S) authentication is used when an integration must run on its own, without being tied to any specific user account. S2S authentication uses the OAuth authentication flow with client credentials, rather than OAuth deleted flows, like those used for multifactor authentication (MFA).

To set up service-to-service authentication, you must first register an application in your Azure AD tenant for authenticating API calls against Business Central.

After you have registered the required app in your Azure AD tenant, do the following:

  1. In the Business Central client, search for Microsoft Entra applications.
  2. Open the page.
  3. Select New. The Business Central client opens the Microsoft Entra application card.
  4. Enter the Application (Client) ID for the registered application.
  5. Complete the Description field. If this application is set up by a partner, be sure to provide enough identifying information so all applications set up by this partner can be tracked in the future if necessary.
  6. Set the State to Enabled.
  7. Assign permissions to objects as needed. (For further information, see https://learn.microsoft.com/en-us/dynamics365/business-central/ui-define-granular-permissions.)

    Note: The D365 AUTOMATION and EXTEND. MGT. - ADMIN system permissions sets and user groups provide access to most typical objects used with automation. (EXTEND. MGT. - ADMIN replaces the earlier D365 EXTENSION MGT permission set.)

  8. (Optional:) If you have not granted consent from the Azure portal before now, select Grant Consent and follow the wizard. Be sure you have already configured a redirect URL in your custom Azure AD application before starting this wizard.

Next Step

See Using the Connector to create data visualizations.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 24.0.8963