Search results
PDF

Azure Active Directory Settings

This section explains what Azure Active Directory details are needed and how to configure Azure Active Directory with Bold Reports to import users and groups from the Azure Active Directory.

Steps to register the Bold Reports application in Azure Active Directory to import users and groups

You may consult the documentation for guidance on registering the Bold Reports application in Azure Active Directory to facilitate the importation of users and groups.

Configure Azure Active Directory details in Bold Reports to import users and groups

To configure Bold Reports with your Azure Active Directory, you will need the following Azure Active Directory details:

  1. Click the settings option in the left-side panel of the Report Server, then navigate to the User Directories tab, and select Azure Active Directory, as shown in the following image. Azure Active Directory Settings

  2. The tenant name, client ID, and client secret code are required to configure Bold Reports On-Premise with Azure Active Directory.

    • Tenant name: It is the default domain name of your Active Directory. Navigate to the Azure Active Directory you’ve created and copy the domain name from there. Tenant Name

    • Client ID: It is the Client ID of the Bold Reports application in your Azure Active Directory. Navigate to the registered application, then copy the Application ID from the Overview section, and paste it here. Client ID

    • Client secret code: It is the secure key of the Bold Reports application you created in your Azure Active Directory. Navigate to Certificates & secrets, locate the keys saved for the application, and then select the value. Client Secret

  3. Click Test Connection to validate the connection with the given details, and then click Save. Save Azure Active Details