Configure Microsoft Entra ID
Beginning with FactoryTalk Services Platform version 6.40.00, FactoryTalk Security supports
Microsoft Entra ID (as known as Azure Active Directory) authentication. Microsoft Entra ID
provides flexible and secure authentication in different security deployment schemes
including those requiring multi-factor authentication (MFA). Once Microsoft Entra ID has
been configured in the Microsoft Azure portal, Microsoft Entra ID user groups can be used
within the FactoryTalk Security system.
IMPORTANT:
Microsoft renamed Azure Active Directory (Azure AD) to Microsoft Entra ID.
Prerequisite
- Add users to an Microsoft Entra ID user group
To configure Microsoft Entra ID
- Sign in to the Microsoft Azure portal at https://portal.azure.com.
- Register an application.
- On the Azure portal menu or the Home page, selectAzure Active Directory.
- UnderManage, selectApp registrations, and then selectNew registration.
- OnRegister an application, only enter a display name for your application. SelectAccounts in this organizational directory only (<Tenant name> only - Single tenant), which is the only application type that FactoryTalk Services Platform supports. Don’t set the Redirect URI at this time. You will configure it instep 5.
- SelectRegister. The app registration’sOverviewpane appears, which displays yourApplication (client) IDandDirectory (tenant) ID.
- Add permission to use Microsoft Graph notifications.
- In the left pane, selectAPI permissions, and then selectAdd a permission.
- UnderMicrosoft APIs, selectMicrosoft Graph, and then selectDelegated permissions.
- In theSelect permissionssearch box, enter the wordgroup, and then expandGroup.
- SelectGroup.Read.All, and then selectAdd permissions. The selected permission appears underConfigured permissions.
- SelectYesto complete the grant.
- Add a redirect URI. A redirect URI (reply URL) is the location where Microsoft Entra ID will send the authentication code to the application. For the FactoryTalk Services Platform Microsoft Entra ID authentication to work, do one of the following:Redirect URIs for mobile and desktop applications
- Add a Redirect URI automatically:
- In the left pane, selectQuickstart>Mobile and desktop application>Windows desktop. TheAcquire a token and call Microsoft Graph API from a desktop applicationpane appears.
- SelectMake this change for me, and then selectMake updates.
- Add a Redirect URI manually:
- Select your application and selectAdd a Redirect URI.
- Addhttps://login.microsoftonline.com/common/oauth2/nativeclient and ms-appx web://microsoft.aad.brokerplugin/{client_id}.
- SelectSave.
Redirect URIs for Web- In the left pane, underManage, selectAuthentication.
- UnderPlatform configurations, selectAdd a platform, and then selectWeb.
- UnderRedirect URIs,
- If HTTPS is enabled, enterhttps://<FactoryTalk Directory computer name>:<Reverse Proxy port>/FTSecurity/api/v1/aad/redirect.
- If HTTP is enabled, enterhttp://localhost:<FactoryTalk Web Authentication port>/FTSecurity/api/v1/aad/redirect. For example, http://localhost:80/FTSecurity/api/v1/aad/redirect.
TIP:Redirect URIs for Webis required for web authentication from FactoryTalk-enabled products' web client to work properly, such as FactoryTalk AssetCentre version 13.00 or later web client.
Provide Feedback