Search results

Active Directory Settings

This section explains the Active Directory details needed and how to configure Active Directory with Bold BI Server.

Active Directory Settings

NOTE: This feature is available in On-Premises Deployment but not in Syncfusion Managed Cloud Server.

You will need the following Active Directory details to configure Bold BI with your Active Directory:

  • Username and Password - username and password of the user present in the Active Directory domain.

  • LDAP URL - IP or DNS name of the Windows Server where you have Active Directory Domain Services enabled. For example, LDAP://192.168.1.1

  • Distinguished Name - FQDN of the Active Directory.

  • Enable/Disable SSL connection to Active Directory - Enable this checkbox if your Windows Server needs an SSL connection to connect.

  • Port Number - Default port for Non-SSL connections is 389 and for SSL connections is 636.

How to find FQDN

Follow the steps below to find out the Distinguished Name of your Active Directory.

  1. Go to Run(Win + R) and type sysdm.cpl in a machine which is connected to the Active Directory or in the Windows Server where you have Active Directory Domain Services enabled.

Run sysdm.cpl

  1. The System Properties dialog will be opened and you can find the Distinguished Name labeled as Domain.

Distinguished Name - Domain

You can search either all the users in the domain or users in the specific group that belongs to an organization in the specific domain.

For example, if your Domain is www.example.com, then to search all the users of the domain you have to type in as dc=www,dc=example,dc=com.

To search the users in a specific group (Eg:TestGroup) of an organization (Eg:Syncfusion) in the domain www.example.com, you can type in as CN=TestGroup,OU=Syncfusion,DC=www,DC=example,DC=com.

The following table lists the attribute types.

String Attribute Type
CN commonName
OU organizationalUnitName
DC domainComponent

This filter will search and list the users in the group named TestGroup of an organization Syncfusion in the domain www.example.com.

Set Windows Active Directory as Default Authentication

Windows active directory can be set as default authentication when Windows Active Directory is enabled and saved. Follow these steps:

  1. In settings page, click Authentication tab and select General.

  2. Enable the Enable Default Authentication option and select the Windows Active Directory in default authentication provider as shown in the following screenshot.

    Enable  Windows Active Directory Default Authentication