Provision users and groups from AAD to Azure Databricks (part 5)

by Jan 24, 2023

Add Service principals to your Azure Databricks account using the account console

In the previous blog, you assigned Users and Groups to an Azure Databricks Workspace. In this blog, you will learn how to assign Service Principals to an Azure Databricks Workspace and define the correct entitlements.

To add a service principal to the account using the account console:

  1. As an account admin, log in to the account console.add-sp-account
  2. Click User management.
  3. On the Service principals tab, click Add service principal. Click here to create a new service principal.
  4. Enter a name for the service principal.
  5. Under UUID, enter the Application (client) ID for the service principal.
  6. Click Add.

Assign Service Principal to Azure Databricks Workspace

Log in to your Workspace, in case you’re still logged in, in your account console, you can open the workspace directly from Data setting icon, on the left side.

Once the Workspace is open, select the admin console in the upper right corner.

Select Service Principals.

Add Service Principals.

add-sp-workspace add-sp-workspace-select

Select the Service Principal you want to add one by one.

The Service Principal is now visible and you can assign the correct entitlements to the Service Principal.

configire-sp

Once the Service Principal has been added, the service principal will also be visible in your Azure Databricks account.

Workspaces

Click on the correct Workspace, permissions and you can see that the Service Principal is now visible here as well. If needed you can change the role from beying a regular user to a full admin

In my next  blog, you will how to configure the Enterprise Application(SCIM) for Azure Databricks Workspace provisioning.

Other Blog post in this serie:

  1. Configure the Enterprise Application(SCIM) for Azure Databricks Account Level provisioning
  2. Assign and Provision users and groups in the Enterprise Application(SCIM)
  3. Creating a metastore in your Azure Databricks account to assign an Azure Databricks Workspace
  4. Assign Users and groups to an Azure Databricks Workspace and define the correct entitlements
  5. Add Service Principals to your Azure Databricks account using the account console
  6. Configure the Enterprise Application(SCIM) for Azure Databricks Workspace provisioning

 

Feel free to leave a comment

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *

two × 4 =

This site uses Akismet to reduce spam. Learn how your comment data is processed.