ZVM Appliance 12-3-2023
ZVM Appliance 12-3-2023
ZVM Appliance 12-3-2023
ZVM Appliance
2
Table of Contents
IDP Using SAML. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
3
ZVM Appliance
Note: Select the Zerto or ZSSP realm depending on which you are defining users for.
Prerequisites
• Active Directory Federation Services (ADFS) server that is reachable fromZVM Appliance. ADFS is a Microsoft
product that enables SAML authentication on top of Active Directory.
• Access to manage the ADFS server.
Create IDP in Keycloak
1. Browse to your ZVML with the following URL: https://<zvml_ip>/auth/ and click Administration Console to
enter the Keycloak administration console.
4
ZVM Appliance
5
ZVM Appliance
7. Download the SAML configuration from your ADFS server by browsing to the following URL: https://
<adfs_server>/FederationMetadata/2007-06/FederationMetadata.xml
*<adfs_server> = ADFS server DNS name. This will download an XML file to your browser.
8. Save the XML file.
9. In Keycloak under SAML settings:
• Uncheck Use entity descriptor.
• Select Browse and navigate to the XML you downloaded.
6
ZVM Appliance
15. Paste it in the Validating X509 Certificates field and click Add.
7
ZVM Appliance
3. A new tab with an XML opens. Save this XML to your desktop.
4. Log in to your ADFS server in RDP.
5. Copy the Keycloak XML file to your ADFS server desktop.
Configure ADFS 2016
1. Open AD FS Management from your Windows Start menu.
2. In the left navigation tree click Access Control Policies.
8
ZVM Appliance
9
ZVM Appliance
7. In the left navigation tree, open Trust Relationships > Relying Party Trusts.
10
ZVM Appliance
9. In the Select Data Source tab, select Import data about the relying party from a file.
10. Click the Browse button and locate the Keycloak XML file in the desktop and click Next.
11. In the Specify Display Name tab, enter display name for the Keycloak relying party trust. Can be Keycloak
12. In the Choose Access Control Policy tab, select the Access Control policy added earlier and click Next.
11
ZVM Appliance
12
ZVM Appliance
13
ZVM Appliance
5. Select the data source tab, click Import data about the relying party from a file.
6. Click the Browse button and locate the Keycloak XML file in the desktop and click Next.
7. Specify Display Name - enter display name for the Keycloak relying party trust, can be Keycloak.
8. In the Configure Multi-Factor Authentication Now? tab, click Next. MFA can be configured separately.
9. In the Choose Issuance Authorization Rules tab, click Next.
10. In the Ready to Add Trust tab, click Next.
11. In the Finish step, uncheck the checkbox and click Close.
12. In the AD FS file explorer, navigate to Authentication Policies > Per Relying Party Trust and double-click
the one you just created.
14
ZVM Appliance
13. Select the Users are required to provide credentials each time at sign in checkbox and click OK.
Configure ADFS Claim Rules
1. In the AD FS file explorer, navigate to Trust Relationships > Relying Party Trusts, select the one you just
created. Click Edit Claim Rules…
15
ZVM Appliance
2. In Edit Claim Rules for Keycloak Relying Party Trust, click Add Rule to set Name ID rule
16
ZVM Appliance
17
ZVM Appliance
18
ZVM Appliance
19
ZVM Appliance
c. Type in the following values for each field. The names of the outgoing claim types are based on the
OIDC claim naming.
•E-Mail-Addresses: email
•Given-Name: given_name
•Surname: family_name
•SAM-Account-Name: sub
•Token-Groups as SIDs: group_sid
•objectSid: primary_sid This field is not included and must be manually added.
7. In the Edit Claim Rules wizard, click OK.
Configure IDP Mappers
1. In Keycloak Administration, go to Identity Providers and edit your IDP.
2. Go to Mappers tab.
20
ZVM Appliance
21
ZVM Appliance
22
ZVM Appliance
23
ZVM Appliance
24
ZVM Appliance
25
ZVM Appliance
26
ZVM Appliance
• ZertoRole_Admin
• ZertoRole_Builder
• ZertoRole_User
• ZertoRole_FileLevelRestoreOperator
• ZertoRole_Viewer
1. Create a group for the specific role in Active Directory, in this example Zerto-Viewers.
2. Connect to ADFS server using a remote desktop and open AD FS Management from your Windows Start
menu.
27
ZVM Appliance
3. Navigate to Relying Party Trust and select the Keycloak relying party trust.
4. In Actions, click Edit Claim Issuance Policy…
5. Click Add Rule… and select Send Group Membership as a Claim from the drop-down list.
28
ZVM Appliance
29
ZVM Appliance
7. Click Finish and then OK to exit the Edit Claim Rules wizard.
30
ZVM Appliance
5. Fill in as follows
• Name: zerto-viewers role mapper
• Sync mode override: Force
31
ZVM Appliance
32
ZVM Appliance
3. When you log in to Zerto, you will need to set up your one time password.
33
ZVM Appliance
34
ZVM Appliance
4. Click Add Rule… and select Send Group Membership as a Claim from the list.
35
ZVM Appliance
36
ZVM Appliance
37
ZVM Appliance
38
ZVM Appliance
39