Global Settings

Use Global Settings to set policies that control how the GENESIS64 Security Server maintains accounts in its database. You can also identify critical points and alarms in your database that cannot be written to without user authorization.

 

To Access Global Settings:

  1. Open the Workbench, then expand the current project to show the Security provider node, and then expand to show the Global Settings node as shown below.

Global Settings Node in Security Provider in the Workbench

  1. Double-click the Global Settings node or right-click the Global Settings node and select Edit, as shown below.

Edit Global Settings from Project Explorer

 

-OR-

 

Select the Global Settings node then click on the Edit button, shown below, in the Edit section of the Home ribbon in the Workbench.

 

Edit Button

  1. The Global Settings form appears, shown below, with its three tabs: General, Critical Points, and Critical Alarms. Each tab is described below in this topic.

Global Settings Properties

General Tab

Global Settings General tab (shown below) provides access to the polices that control how the GENESIS64 Security Server maintains accounts in its database. You can choose to have the Security Server interact with the Windows domain services and provide the connection to the correct domain, how the account user name in the ICONICS security database maps to the Windows domain account, and provide the necessary domain credentials so that GENESIS64 can accept pass-through authorization from the Windows domain.

 

You can set a policy that will accept the current Windows user account credentials, populate the login dialog with domain users, and change the security mode. Settings maintained in the Security Server database are the automatically synchronized with the domain service.

 

Global Settings - General Tab

 

The following properties may be set on the General tab:

Only one Windows domain can be used to authenticate users if you choose to use the Active Directory synchronization feature. This feature eliminates the need for users who have already logged into an Windows domain to enter a user name and password a second time to gain access to the Security Server through the Security Login application. This feature, commonly referred to as "single sign-on," is available in all security modes (i.e., basic, advanced, and integrated NT). (Default is off.)

 

Active Directory Settings (Highlighted in Red) Activated in Global Settings

Active Directory Settings

Active Directory Settings

Automatic log in

Only users from a specific group

Domain connection authentication

 

This section is all about securing the connection between our Security (running as an internal part of the FrameWorX Server) and the Active Directory.

Note: ICONICS Suite (GENESIS64, Hyper Historian, AnalytiX, MobileHMI) is compatible with Azure Active Directory Domain Services. Users should be able to synchronize ICONICS security with an Azure AD tenant that has been integrated with Azure Active Directory Domain Services. Auto-login should work as well, provided that all machines are joined to the domain.

 

See this link for more information on how to configure Azure Active Directory Domain Services:

https://docs.microsoft.com/en-us/azure/active-directory-domain-services/active-directory-ds-getting-started

Azure Active Directory Settings

Active Directory Settings (Highlighted in Red) Activated in Global Settings

 

Azure Active Directory Settings

Automatic log in

Only users from a specific group

Back to Top

Web Login Tab

[For more info on Web Login, click HERE.]

 

To Edit the Global Settings (Web Login) Properties:

  1. Expand your project in the Workbench's Project Explorer, then expand the Security provider node, and then the Web Login sub-node.

  2. Double-click on the Global Settings node, or right-click on the Global Settings node and select Edit from the menu, or select the Global Settings mode then click on the Edit button in the Edit section of the Home ribbon in the Workbench.

  3. This opens the Global Settings properties, shown below.

Global Settings (Web Login) Properties

 

General Settings

 

These settings set up both Security as an OIDC IdP, as well as configure the external OIDC or SAML login.

Note: Web Login in those applications also comes with limitations.

OIDC Provider / OAuth Authorization Server Settings

 

This section sets up the OIDC Provider (called ‘Authorization Server’ in OAuth terminology) that is built into Security.

  1. Auto-generated temporary key – This option should only be used for testing. Security will generate a new random key every time it starts, so all clients that already authenticated will lose the authentication and will need to re-authenticate again.

  2. From the windows certificate store – Selects a key saved in the certificate store. For OIDC/OAuth, the certificate does not need to be signed by a trusted authority.

Windows Security Window Customized to Selection of 'Local machine/find by Subject Distinguished Name'

Authentication

 

These settings switch between built-in authentication and using an external OIDC or SAML Identity Providers.

Built-in

 

With this option, Security will not redirect to an external OIDC or SAML web page, but instead will present its own login page that authenticates against either Active Directory or against the list of users specified directly in Security. There is just one setting for this option.

OpenID Connect

 

These settings, together with the OIDC Authentication User Mapping section, set up login through an external OIDC Identity Provider.

OIDC Authentication User Mapping

SAML 2.0

 

These settings, together with the SAML Authentication User Mapping section set up login through an external SAML Identity Provider.

SAML Authentication User Mapping

Azure Active Directory Authentication

 

This setting is only available when Security is connecting to Azure Active Directory. This uses the OIDC protocol, but instead of requiring to set up all the details, this takes the details from the Azure Active Directory Settings section of the General tab.

 

This authentication uses the version 2 of Microsoft identity platform, as described here: https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-overview.

 

Specifically, these settings are used:

• The Authorization Code flow is used.

• The issuer URL is formatted as https://login.microsoftonline.com/{tenant}/v2.0.

• The ‘profile’ scope gets requested.

• The ‘oid’ claim from the ID token gets extracted and mapped to the ID property read from Azure Active Directory.

 

Back to Top

Critical Points Tab

On the Critical Points tab of Global Settings, shown in the figure below, you can designate a subset of write-able points (OPC data items) known as critical points. When writing a new value to a critical point, the user will be prompted to login again immediately before writing a new value. This ensures that the person writing the value is an authenticated user.

 

Global Settings - Critical Points Tab

 

You can use wild cards as part of the point name. This lets you specify multiple tags without listing them individually. For details about how to do this, refer to Wildcards and Performance Optimization.

 

In order for a user to write a new value to a critical point, the following two conditions must be met:

  1. The user must be granted rights to the point via his or her user configuration or via one of the explicit groups he or she belongs to. (Rights cannot be granted from the default group).

  2. The user must have logged in within the past Time window for interacting with critical objects period (configured on the Policy tab of Global Settings). If condition 1 is met, but not condition 2, the client application (e.g., GraphWorX64) will open a Security Login dialog box, requiring the user to log again and satisfy condition 2.

Back to Top

Critical Alarms Tab

On the Critical Alarms tab of Global Settings, shown in the figure below, you can designate a set of critical alarms. When writing a new value to a critical alarm, the user will be prompted to log in before acknowledging an alarm. This ensures that the person acknowledging the alarm is an authenticated user.

 

You can use wild cards as part of the point name. This lets you specify multiple tags without listing them individually. For details about how to do this, refer to Wildcards and Performance Optimization.

 

Global Settings - Critical Alarms Tab

 

 

Back to Top

 

See also:

Security Overview