Integrate with Databricks

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Automatically provision, update and deprovision users and groups in Databricks from JumpCloud using the Identity Management (SCIM) integration. Leverage this integration to centralize user lifecycle, user identity, and group management in JumpCloud for Databricks. Save time and avoid mistakes, as well as potential security risks, related to manually creating users.

Read this article to learn how to setup the Databricks integration.

Prerequisites

  • A JumpCloud administrator account
  • JumpCloud SSO Package or higher or SSO à la carte option
  • A Databricks user account with administrator permissions
  • A Databricks Premium plan and above
  • Your Databricks subdomain name

Important Considerations

  • If you have to change your token, you must deactivate the IdM Integration, renew the token and then reactivate the integration
  • A user cannot belong to more than 50 Databricks accounts
  • When you remove a user from a Databricks account, that user is also removed from their workspaces
  • When deleting a user, take into consideration the following:
    • Any applications or scripts that use the tokens generated by the user will no longer be able to access the Databricks API
    • Jobs owned by the user will fail
    • Clusters owned by the user will stop
    • Queries or dashboards created by the user and shared using the Run as Owner credential will have to be assigned to a new owner to prevent sharing from failing
  • If your workspace is not enabled for identity federation, you cannot assign existing account users to your workspace.
  • Databricks supports the following entitlements:
    • workspace-access
    • databricks-sql-access
    • allow-cluster-create
    • allow-instance-pool-create
  • The current rate limit of the Account SCIM API is 25 qps. If the rate limit is reached, subsequent API calls return HTTP status code 429
  • When deactivating a user take into consideration the following:
    • Deactivating a user removes all access to a workspace for that user but leaves permissions and objects associated with the user unchanged
    • Clusters associated with the user keep running, and notebooks remain in their original locations
    • The user’s tokens are retained but cannot be used to authenticate while the user is deactivated
    • Scheduled jobs, however, fail unless assigned to a new owner
  • The Databricks admin user who generates the token should not be managed by your identity provider (IdP). A Databricks admin user who is managed by the IdP can be deprovisioned using the IdP, which would cause your SCIM provisioning integration to be disabled
  • Groups are supported

Attribute Considerations

  • A default set of attributes are managed for users. See the Attribute Mappings section for more details

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the SSO Integration

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Replace any instances of YOUR_SUBDOMAIN with your Databricks subdomain.
  4. Add or change any attributes.
  5. Click save.

Download the certificate

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click IDP Certificate Valid > Download certificate.

Tip:

The certificate.pem will download to your local Downloads folder.

To configure Databricks

  1. Sign in to Databricks as an administrator.
  2. Navigate to Account > Admin Console > Single Sign On.
  3. Enter the following information:
    • Single Sign-On URL – copy and paste the JumpCloud IDP URL.
    • Identity Provider Entity ID – copy and paste the JumpCloud IdP Entity ID.
    • x.509 Certificate – copy and paste the contents of the certificate downloaded in the previous section.
  4. Click Enable SSO.

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP-initiated

  • Access the JumpCloud User Console
  • Select the application’s tile
  • The application will launch and login the user

SP-initiated

  • Navigate to your Service Provider application URL
  • You will be redirected to log in to the JumpCloud User Portal
  • The browser will be redirected back to the application and be automatically logged in

Configuring the Identity Management Integration

To configure Databricks

  1. As a Databricks account admin, log in to the Databricks account console.
  2. Click Settings > User Provisioning > Enable user provisioning.
  3. Copy the SCIM token and the Account SCIM URL

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.
  3. Select the Enable management of User Groups and Group Membership in this application checkbox if you want to provision, manage, and sync groups in Databricks from JumpCloud. 
  4. Click Configure.
  5. You’re presented with two fields:
    • Base URL: Paste the Account SCIM URL you copied when configuring Databricks. (e.g., https://accounts.cloud.databricks.com/api/2.0/accounts/{account_id}/scim/v2)
    • Token Key: Paste the SCIM token you generated in the previous section.
  6. Click Activate
  7. You will receive a confirmation that the Identity Management integration has been successfully verified.
  8. Click save.
  9. You can now connect user groups to the application in JumpCloud to provision the members of that group in Databricks. Learn how to Authorize Users to an Application.

Attribute Mappings

The following table lists attributes that JumpCloud sends to the application. See Attribute Considerations for more information regarding attribute mapping considerations. 

Learn about JumpCloud Properties and how they work with system users in our API

Databricks User Attributes

JumpCloud Property JumpCloud UI Field Name SCIM v2 Mapping Databricks Value
username Username userName UserName
email Company Email emails:value Email Address
firstname First Name name.givenName First Name
lastname Last Name name.familyName Last Name
displayName Display Name displayName firstname/lastname

Group Attributes

JumpCloud Property JumpCloud UI Field Name SCIM v2 Mapping Application Value
name Name displayName Name

Group Management Considerations

Enabling Group Management

You must select the Enable management of User Groups and Group Membership in this application option to manage groups and group membership in the application from JumpCloud.

Group Provisioning and Syncing 
  • Empty groups are not created
  • JumpCloud takes over management of existing groups in the application when the user group name in JumpCloud matches the name of the group in the application
  • All user groups associated with the application in JumpCloud are synced. Syncing occurs whenever there is a membership or group change event
  • Group renaming is supported
  • If a user group is disassociated from the application in JumpCloud, syncing immediately stops and the group is left as-is in the application. All members of that user group are deactivated in the application unless they are associated with another active application group that is managed from JumpCloud
Group Deletion
  • Managed groups deleted in JumpCloud are deleted in the application
  • All members of the deleted group are deactivated in the application, unless they are associated with another active application group that is managed from JumpCloud
Disabling Group Management
  • You can disable group and group membership management by unchecking the Enable management of User Groups and Group Membership in this application option
  • The managed groups and group membership are left as-is in the application
  • JumpCloud stops sending group membership information for the user, but the user’s identity will continue to be managed from JumpCloud

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported
    • Imported – user has been imported and has an account in JumpCloud

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration or Bookmark

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO or Bookmark tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case