You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/machine-learning/how-to-setup-authentication.md
+35-1Lines changed: 35 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -323,7 +323,41 @@ print(ml_client)
323
323
## Use Conditional Access
324
324
325
325
As an administrator, you can enforce [Microsoft Entra Conditional Access policies](../active-directory/conditional-access/overview.md) for users signing in to the workspace. For example, you
326
-
can require two-factor authentication, or allow sign in only from managed devices. To use Conditional Access for Azure Machine Learning workspaces specifically, [assign the Conditional Access policy](../active-directory/conditional-access/concept-conditional-access-cloud-apps.md) to the app named __Azure Machine Learning__. The app ID is __0736f41a-0425-bdb5-1563eff02385__.
326
+
can require two-factor authentication, or allow sign in only from managed devices. The following are the app IDs to use for conditional access:
327
+
328
+
| Application ID | Name | Note |
329
+
| ----- | ----- | ----- |
330
+
| d7304df8-741f-47d3-9bc2-df0e24e2071f | Azure Machine Learning Workbench Web App | Azure Machine Learning studio |
331
+
| cb2ff863-7f30-4ced-ab89-a00194bcf6d9 | Azure AI Studio App | Azure AI Studio |
332
+
333
+
### Check for service principal
334
+
335
+
Before adding the conditional access policy, verify that the application ID is listed in the __Enterprisee applications__ section of the [Azure portal](https://portal.azure.com):
336
+
337
+
> [!IMPORTANT]
338
+
> To perform the steps in this section, you must have __Microsoft Entra ID P2__. For more information, see [Microsoft Entra licensing](/entra/fundamentals/licensing).
339
+
340
+
1. Search for __Enterprise Applications__ in the search field at the top of the portal and select the enterprise application entry.
341
+
342
+
:::image type="content" source="./media/how-to-setup-authentication/azure-portal-search.png" alt-text="Screenshot of the Azure portal search field with a search for 'Enterprise applications'." lightbox="./media/how-to-setup-authentication/azure-portal-search.png":::
343
+
344
+
1. From Enterprise Applications, use the __Search by application name or object ID__ field to search for the entry you want to use with conditional access. If an entry appears, a service principal already exists for the application ID. Skip the rest of the steps in this section and go to the [Add conditional access](#add-conditional-access) section.
345
+
346
+
:::image type="content" source="./media/how-to-setup-authentication/no-application-found.png" alt-text="Screenshot of the Enterprise Applications search with no matching results." lightbox="./media/how-to-setup-authentication/no-application-found.png":::
347
+
348
+
1. If no entry appears, use the following [Azure Powershell](/powershell/azure/install-azure-powershell) cmdlet to create a service principal for the application ID:
For example, `New-AzADServicePrincipal -ApplicationId "d7304df8-741f-47d3-9bc2-df0e24e2071f"`.
355
+
356
+
1. After creating the service principal, return to __Enterprise applications__ and verify that you can now find the application ID.
357
+
358
+
### Add conditional access
359
+
360
+
To use Conditional Access, [assign the Conditional Access policy](../active-directory/conditional-access/concept-conditional-access-cloud-apps.md) to the application ID. If the application doesn't appear in Conditional Access, use the steps in the [Check for service principal](#check-for-service-principal) section.
0 commit comments