Home Blog Setting up Rubrik SSO with Azure AD

Blog

Nov 3
Setting up Rubrik SSO with Azure AD
Posted by Ryan Alibrando

I recently set up SSO on our Rubrik backup device and had a hard time finding a thorough walkthrough, so I put this together in hopes that it will help someone else out. My suggestion would be to read it over once paying attention to the notes I threw in there before starting. Ready? Ok, let’s do it!

We’ll start with configuring an Identity Provider (IDP) in Rubrik, then we’ll jump back and forth between Azure Active Directory (AAD), and back to Rubrik to get everything set up, so I’d suggest keeping them open in separate windows or tabs.

Begin Configuration of an Identity Provider in Rubrik

Let’s start In Rubrik (this article was written using version 5.3.2-p3-19174):

Login with an admin account, go to settings / users, then click on the identity providers tab

    Setting up Rubrik SSO with Azure ADSetting up Rubrik SSO with Azure AD

  • Click on Setting up Rubrik SSO with Azure AD   (in the top-right)
  • Fill out the Identity Provider Name & Service provider host address (I used our internal DNS name for our Rubrik appliance, but the IP address would work too), then download Rubrik Metadata (note the file name & location, you’ll need it for an upcoming step)
    Setting up Rubrik SSO with Azure AD
  • Leave this page up while we work on AAD, we’ll be coming back to it

Configure an Enterprise Application in AAD

In Azure AD (https://aad.portal.azure.com):

Go to AAD admin center, click on Setting up Rubrik SSO with Azure AD(on the left), then Setting up Rubrik SSO with Azure AD (at the top), and Setting up Rubrik SSO with Azure AD(at the top)

Name your app & select “Integrate any other application you don’t find in the gallery (Non-gallery), then click Setting up Rubrik SSO with Azure AD (at the bottom)

Setting up Rubrik SSO with Azure AD

Click on Setting up Rubrik SSO with Azure AD(on the left), then Setting up Rubrik SSO with Azure ADon the right.

Click onSetting up Rubrik SSO with Azure AD which brings up the box below

Setting up Rubrik SSO with Azure AD

Here’s where you specify the file you downloaded from Rubrik (click the Setting up Rubrik SSO with Azure ADon the right to browse for it). After clicking Setting up Rubrik SSO with Azure AD, you should be taken to a screen like the following with the identifier & reply URL populated. With both of those in place, let’s click onSetting up Rubrik SSO with Azure AD

 

Setting up Rubrik SSO with Azure AD

Setting up Rubrik SSO with Azure AD

Next, click on Setting up Rubrik SSO with Azure AD (on the left) then Setting up Rubrik SSO with Azure AD(at the top), then click onSetting up Rubrik SSO with Azure AD then search and select your users and/or groups that you want to allow to login to RubrikSetting up Rubrik SSO with Azure AD , and finally click Setting up Rubrik SSO with Azure ADat the bottom. You should see a screen like the following:

Setting up Rubrik SSO with Azure AD

Then click on Setting up Rubrik SSO with Azure AD at the bottom.

Setting up Rubrik SSO with Azure AD

Now let’s go back to Setting up Rubrik SSO with Azure AD and we should have an Identifier & Reply URL specified like below. Next, download the Federation Metadata XML (shown at the bottom of this screenshot) and note the name & location:

Setting up Rubrik SSO with Azure AD

Complete Configuration of an Identity Provider in Rubrik

Now back to Rubrik:

You left that webpage open, right? Let’s click on and select the XML file we just downloaded. Then click on Setting up Rubrik SSO with Azure AD

Setting up Rubrik SSO with Azure AD

Assigning Roles in Rubrik

Rubrik support verified with me that searching the IDP from the Rubrik roles doesn’t work, so we’ll need to check our Azure AD user or group for the exact, case-sensitive name to be used in Rubrik before adding them.

Setting up Rubrik SSO with Azure AD

I went to https://admin.microsoft.com and looked up the Username under Active users.

Setting up Rubrik SSO with Azure AD

Setting up Rubrik SSO with Azure AD

Next, on Rubrik, go to theSetting up Rubrik SSO with Azure AD tab (2 tabs to the left of Identity Provider) and click Setting up Rubrik SSO with Azure AD, then click on Setting up Rubrik SSO with Azure ADthe blue link to select user (make sure it shows up on the right as Selected), and click Setting up Rubrik SSO with Azure AD.

Setting up Rubrik SSO with Azure AD

In my case, I’m setting myself up as an administrator, so I gave the administrator role & clicked Setting up Rubrik SSO with Azure AD .

Setting up Rubrik SSO with Azure AD

Test the configuration

Now that the setup is done, in Rubrik, go to the Identity Providers tab again, then click the Setting up Rubrik SSO with Azure ADand test and hopefully you’ll see this result at the top right:

Setting up Rubrik SSO with Azure AD

The first time I tested, I got this error:

Setting up Rubrik SSO with Azure AD

After working with the awesome support at Rubrik, they gave me 2 suggestions. First, I followed the instructions in this article which may be needed to alleviate this issue:

Setting up Rubrik SSO with Azure AD

https://support.rubrik.com/s/article/000004506

For troubleshooting, you can also do a test from the application in Azure. At the top of the Single sign-on, is a linkSetting up Rubrik SSO with Azure AD

Setting up Rubrik SSO with Azure AD

You can test from AAD with the account you signed into Azure with, or you can sign in as someone else.

Setting up Rubrik SSO with Azure AD

Conclusion

In conclusion, there were a few little “gotchas” as I went through this process, but I hope I was able to put the steps and notes together to help you avoid them. If the time I spent working with support & figuring this out and documenting it saves someone else a little frustration, then it was all worth it. I must admit, being able to login via SSO is pretty cool too.

 

 

It just so happens that LookingPoint offers multiple IT services if you’re interested. Want more information, give us a call! Please reach out to us at sales@lookingpoint.com and we’ll be happy to help!

Contact Us

Written By:

Ryan Alibrando, Managed Services Team Lead

subscribe to our blog

Get New Unique Posts