Search results

Azure Active Directory Settings

This section explains the Azure Active Directory details needed and how to configure Azure Active Directory with Bold BI to import users and groups from Azure Active Directory.

NOTE: This feature is available in On-Premises Deployment but not in Syncfusion Managed Cloud Server.

Steps to register Bold BI application in Azure Active Directory to import users and groups

  1. Login to the Azure Portal.

  2. Go to the respective Azure Active Directory. Click on App registrations in the left side menu and then click on New registration to add a new application.

    Create new application

  3. Enter the name of the application and choose the following options:

    • Accounts in any organizational directory (Any Azure AD directory - Multitenant) as Supported account types.
    • Web under the Redirect URI (optional) section for Bold BI web and Public client/native (mobile & desktop) for the Bold BI mobile application. Enter the Redirect URI and then click on Register.

    Application type

    The application will be added to the directory and you can view the details of the application in the App registrations.

  4. Select Branding in the left side menu, enter the Home page URL, and click Save.

    Save homepage

  5. Select Certificates & secrets to add a client secret by clicking on New client secret as shown in the following screenshot.

    Secret code

    NOTE: Save the client secret value generated.

  6. Go to API permissions, click on Add a permission, and then select the APIs my organization uses. Click on Microsoft Graph.

    Application Permissions
    Directory Read directory data
    Delegated Permissions
    1. Directory Read directory data, Access directory as the signed in user
    2. Group Read all groups
    3. User Read and write access to user profile
    4. OpenId permissions View user's basic profile

    Select the above listed permissions and add them.

  7. After adding the permissions, click on Grant admin consent to grant admin consent for the same.

    Grant admin consent

Configure Azure Active Directory details in Bold BI to import users and groups

You will need the following Azure Active Directory details to configure Bold BI with your Azure Active Directory.

Azure Active Directory Settings

NOTE: Enabling the Import users from groups setting will import and synchronize users when importing and synchronizing groups with Azure AD. Enable this setting if you need to import users from your Azure AD groups.

  • Tenant Name: It is the default domain name of your Active Directory. Go to the created Azure Active Directory and copy the domain name.

    Tenant name

  • Client ID: It is the Client Id of the Bold BI application in your Azure Active Directory. Go to the registered application and copy the Application Id in the Overview and paste it here.

    Client ID

  • Client Secret Code: It is the secure key of the Bold BI application you created in your Azure Active Directory. Go to Certificates & secrets and search for the Keys you saved for the application, then choose the Value.

    Properties

Set Azure Active Directory as Default Authentication

Azure Active Directory can be set as the default authentication when Azure Active Directory is enabled and saved. Follow these steps:

  1. In the settings page, click on the Authentication tab and select General.

  2. Enable the Enable Default Authentication option and select Azure Active Directory as the default authentication provider as shown in the following screenshot.

    Enable  Azure Active Directory Default Authentication