Search results

Azure Active Directory B2C

This section explains steps to configure Azure AD B2C Single Sign-On (SSO) in the Bold BI application. Before integrating Azure AD B2C with Bold BI, ensure the Configure Azure AD B2C tenant in Azure portal is done.

Configure Azure AD B2C in User Management Server

  1. In Bold BI Settings, click on Authentication and select the Azure AD B2C tab. Authentication settings

  2. Enable Azure AD B2C and enter the required details.

    Organization Name It represents the name of the Oganization that will be displayed in the login page.
    Organization Logo It represents the logo of the Organization that will be displayed in the login page.
    Application Id A unique identifier of the Embedded BI web app created in Azure AD B2C.
    Tenant Name A dedicated instance of the Azure AD B2C service.
    Sign in Polciy The name of the Sign in/Sign up user flow created in Azure AD B2C.
    Enable single sign out The name of the Sign in/Sign up user flow created in Azure AD B2C.

Where to get Azure AD B2C settings

  • In the Azure AD B2C tenant, under Overview, select the tenant’s name from the domain name. Azure AD B2C setting tenant name

  • Select the registered application, obtain the application ID, and provide the created user flow. Azure AD B2C settings application id

Set Azure AD B2C as default authentication

Azure AD B2C can be set as the default authentication when the Azure AD B2C settings are enabled. Follow these steps to configure the default authentication.

  1. On the settings page, click the Authentication tab and select General.

  2. Enable the Enable Default Authentication option and select Azure AD B2C as the default authentication provider as shown in the following screenshot.

    Enable Azure AD B2C Default Authentication

Disabling Azure AD B2C connect settings

Disabling the Enable Default Authentication option and then clicking Save will disable the Azure AD B2C default authentication.

Disable Default Authentication

Configure Azure AD B2C tenant in Azure portal

You have an Azure subscription for configuring the Azure AD B2C tenant in the Azure portal. If you don’t have one, please create free account.

NOTE: For comprehensive information on configuring Azure AD B2C, refer to the official B2C documentation, which includes tutorials on creating a B2C tenant, registering applications, and more.

Create Azure AD B2C Tenant

To create an Azure AD B2C tenant, please refer to the link Create Azure AD B2C Tenant.

Register a web application

After creating an Azure AD B2C tenant, please follow these steps to register a new application into the tenant:

  1. Select App registration in the left side menu, choose New Registration, and give your app a new name.

  2. Select Accounts in any identity provider or organizational directory (for authenticating users with user flows) under Supported account types.

  3. Under Redirect URI, select Web, then enter the URL of the Bold BI application. Example https://localhost:5000.

  4. Under Permissions, select the “Grant admin consent to OpenID and offline_access permissions” check box, and then select Register.

  5. Select the registered application, under Manage, choose Authentication, then select the Access tokens (used for implicit flows) check box and save the changes. Register a web application

Create user flow

NOTE: In creating user flow, support is provided for the sign up and sign in or sign in options.

  1. Go to Policies, select User flows, and then click + New user flow.

  2. Select Sign up and sign in or sign in is Recommended, and click Create.

    Create user flow

  3. After that, complete the following configuration of user flow creation:

    Name: Enter a name for the flow, for example, signupsignin1.

    Local accounts: Select Email Sign up.

    User attributes and token claims: Select the listed attributes that will be collected from the user during sign-up and select the claims that will be returned in the token. Please ensure the mentioned claims are selected.

    Email Address Email address of the user.
    Email Addresses Email addresses of the user.
    Given Name The user's given name (also known as first name).
    Surname The user's surname (also known as family name or last name).
    User's Object ID Object identifier (ID) of the user object in Azure AD.

    Azure B2C select attribute

  4. Select the policy and the application claims on the left side. Then, ensure that the following items are selected. If they are not, make sure to select and save the changes. Azure B2C select overview