Skip to content

Commit 34772de

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into issues
2 parents 1a8b90f + 1172c51 commit 34772de

File tree

153 files changed

+2337
-1267
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

153 files changed

+2337
-1267
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10953,7 +10953,7 @@
1095310953
},
1095410954
{
1095510955
"source_path_from_root": "/articles/active-directory/fundamentals/keep-me-signed-in.md",
10956-
"redirect_url": "/azure/active-directory/fundamentals/customize-branding",
10956+
"redirect_url": "/azure/active-directory/fundamentals/active-directory-users-profile-azure-portal",
1095710957
"redirect_document_id": false
1095810958
},
1095910959
{

articles/active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ When a user selects **Yes** on the *Stay signed in?* option during sign-in, a pe
6868

6969
If you have an Azure AD Premium 1 license, we recommend using Conditional Access policy for *Persistent browser session*. This policy overwrites the *Stay signed in?* setting and provides an improved user experience. If you don't have an Azure AD Premium 1 license, we recommend enabling the stay signed in setting for your users.
7070

71-
For more information on configuring the option to let users remain signed-in, see [Customize your Azure AD sign-in page](../fundamentals/customize-branding.md#learn-about-the-stay-signed-in-prompt).
71+
For more information on configuring the option to let users remain signed-in, see [Customize your Azure AD sign-in page](../fundamentals/active-directory-users-profile-azure-portal.md#learn-about-the-stay-signed-in-prompt).
7272

7373
### Remember Multi-Factor Authentication
7474

articles/active-directory/conditional-access/workload-identity.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 03/25/2022
9+
ms.date: 11/21/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -56,7 +56,7 @@ Create a location based Conditional Access policy that applies to service princi
5656

5757
### Create a risk-based Conditional Access policy
5858

59-
Create a location based Conditional Access policy that applies to service principals.
59+
Create a risk-based Conditional Access policy that applies to service principals.
6060

6161
:::image type="content" source="media/workload-identity/conditional-access-workload-identity-risk-policy.png" alt-text="Creating a Conditional Access policy with a workload identity and risk as a condition." lightbox="media/workload-identity/conditional-access-workload-identity-risk-policy.png":::
6262

articles/active-directory/develop/msal-migration.md

Lines changed: 27 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,16 @@ If any of your applications use the Azure Active Directory Authentication Librar
2929
3030
## Why switch to MSAL?
3131

32+
To understand 'Why MSAL?', it's important to first understand the differences between Microsoft identity platform (v2.0) and Azure Active Directory (v1.0) endpoints. The v1.0 endpoint is used by Azure AD Authentication Library (ADAL) while the v2.0 endpoint is used by Microsoft Authentication Library (MSAL). If you've developed apps against the v1.0 endpoint in the past, you're likely using ADAL. Since the v2.0 endpoint has changed significantly enough, the new library (MSAL) was built for the new endpoint entirely.
33+
34+
The following diagram shows the v2.0 vs v1.0 endpoint experience at a high level, including the app registration experience, SDKs, endpoints, and supported identities.
35+
36+
![Diagram that shows the v1.0 versus the v2.0 architecture.](../azuread-dev/media/about-microsoft-identity-platform/about-microsoft-identity-platform.svg)
37+
38+
MSAL leverages all the [benefits of Microsoft identity platform (v2.0) endpoint](../azuread-dev/azure-ad-endpoint-comparison.md).
39+
40+
MSAL is designed to enable a secure solution without developers having to worry about the implementation details. it simplifies and manages acquiring, managing, caching, and refreshing tokens, and uses best practices for resilience. We recommend you use MSAL to [increase the resilience of authentication and authorization in client applications that you develop](../fundamentals/resilience-client-app.md?tabs=csharp#use-the-microsoft-authentication-library-msal).
41+
3242
MSAL provides multiple benefits over ADAL, including the following features:
3343

3444
|Features|MSAL|ADAL|
@@ -46,6 +56,13 @@ MSAL provides multiple benefits over ADAL, including the following features:
4656
| Proactive token renewal |![Proactive token renewal - MSAL provides the feature][y]|![Proactive token renewal - ADAL doesn't provide the feature][n]|
4757
| Throttling |![Throttling - MSAL provides the feature][y]|![Throttling - ADAL doesn't provide the feature][n]|
4858

59+
## Additional Capabilities of MSAL over ADAL
60+
- Auth broker support – Device-based Conditional Access policy
61+
- Proof of possession tokens
62+
- Azure AD certificate-based authentication (CBA) on mobile
63+
- System browsers on mobile devices
64+
- Where ADAL had only authentication context class, MSAL exposes the notion of a collection of client apps (public client and confidential client).
65+
4966
## AD FS support in MSAL.NET
5067

5168
You can use MSAL.NET, MSAL Java, and MSAL Python to get tokens from Active Directory Federation Services (AD FS) 2019 or later. Earlier versions of AD FS, including AD FS 2016, are unsupported by MSAL.
@@ -61,6 +78,15 @@ After identifying your apps that use ADAL, migrate them to MSAL depending on you
6178

6279
[!INCLUDE [application type](includes/adal-msal-migration.md)]
6380

81+
MSAL Supports a wide range of application types and scenarios. Please refer to [Microsoft Authentication Library support for several application types](reference-v2-libraries.md#single-page-application-spa).
82+
83+
ADAL to MSAL Migration Guide for different platforms are available in the following link.
84+
- [Migrate to MSAL iOS and MacOS](migrate-objc-adal-msal.md)
85+
- [Migrate to MSAL Java](migrate-adal-msal-java.md)
86+
- [Migrate to MSAL .Net](msal-net-migration.md)
87+
- [Migrate to MSAL Node](msal-node-migration.md)
88+
- [Migrate to MSAL Python](migrate-python-adal-msal.md)
89+
6490
## Migration help
6591

6692
If you have questions about migrating your app from ADAL to MSAL, here are some options:
@@ -82,4 +108,4 @@ For more information about MSAL, including usage information and which libraries
82108
![X indicating no.][n] | ![Green check mark.][y] | ![Green check mark.][y] | -- |
83109
-->
84110
[y]: media/common/yes.png
85-
[n]: media/common/no.png
111+
[n]: media/common/no.png

articles/active-directory/develop/tutorial-v2-javascript-spa.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -165,7 +165,7 @@ sampleApp/
165165
In the next steps, you'll create a new folder for the JavaScript SPA and set up the user interface (UI).
166166

167167
> [!TIP]
168-
> When you set up an Azure Active Directory (Azure AD) account, you create a tenant. This is a digital representation of your organization. It's primarily associated with a domain, like Microsoft.com. If you want to learn how applications can work with multiple tenants, refer to the [application model](/articles/active-directory/develop/application-model.md).
168+
> When you set up an Azure Active Directory (Azure AD) account, you create a tenant. This is a digital representation of your organization. It's primarily associated with a domain, like Microsoft.com. If you want to learn how applications can work with multiple tenants, refer to the [application model](/azure/active-directory/develop/application-model).
169169
170170
## Create the SPA UI
171171

articles/active-directory/develop/tutorial-v2-shared-device-mode.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -155,7 +155,7 @@ private void loadAccount()
155155
}
156156
}
157157
@Override
158-
public void on AccountChanged(@Nullable IAccount priorAccount, @Nullable Iaccount currentAccount)
158+
public void onAccountChanged(@Nullable IAccount priorAccount, @Nullable Iaccount currentAccount)
159159
{
160160
if (currentAccount == null)
161161
{

articles/active-directory/fundamentals/active-directory-users-profile-azure-portal.md

Lines changed: 43 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.workload: identity
1010
ms.subservice: fundamentals
1111
ms.topic: how-to
12-
ms.date: 10/17/2022
12+
ms.date: 11/21/2022
1313
ms.author: sarahlipsey
1414
ms.reviewer: jeffsta
1515
ms.collection: M365-identity-device-management
@@ -60,7 +60,7 @@ There are six categories of profile details you may be able to edit.
6060

6161
- **Settings:** Decide whether the user can sign in to the Azure Active Directory tenant. You can also specify the user's global location.
6262

63-
- **On-premises:** Accounts synced from Windows Server Active Directory include additional values not applicable to Azure AD accounts.
63+
- **On-premises:** Accounts synced from Windows Server Active Directory include other values not applicable to Azure AD accounts.
6464

6565
>[!Note]
6666
>You must use Windows Server Active Directory to update the identity, contact info, or job info for users whose source of authority is Windows Server Active Directory. After you complete your update, you must wait for the next synchronization cycle to complete before you'll see the changes.
@@ -78,6 +78,47 @@ In the **User settings** area of Azure AD, you can adjust several settings that
7878

7979
Go to **Azure AD** > **User settings**.
8080

81+
### Learn about the 'Stay signed in?' prompt
82+
83+
The **Stay signed in?** prompt appears after a user successfully signs in. This process is known as **Keep me signed in** (KMSI). If a user answers **Yes** to this prompt, the KMSI service gives them a persistent [refresh token](../develop/developer-glossary.md#refresh-token). For federated tenants, the prompt will show after the user successfully authenticates with the federated identity service.
84+
85+
The following diagram shows the user sign-in flow for a managed tenant and federated tenant using the KMSI in prompt. This flow contains smart logic so that the **Stay signed in?** option won't be displayed if the machine learning system detects a high-risk sign-in or a sign-in from a shared device.
86+
87+
KMSI is only available on the default custom branding. It can't be added to language-specific branding. Some features of SharePoint Online and Office 2010 depend on users being able to choose to remain signed in. If you uncheck the **Show option to remain signed in** option, your users may see other unexpected prompts during the sign-in process.
88+
89+
![Diagram showing the user sign-in flow for a managed vs. federated tenant](media/customize-branding/kmsi-workflow.png)
90+
91+
Configuring the 'keep me signed in' (KMSI) option requires one of the following licenses:
92+
93+
- Azure AD Premium 1
94+
- Azure AD Premium 2
95+
- Office 365 (for Office apps)
96+
- Microsoft 365
97+
98+
#### Troubleshoot 'Stay signed in?' issues
99+
100+
If a user doesn't act on the **Stay signed in?** prompt but abandons the sign-in attempt, a sign-in log entry appears in the Azure AD **Sign-ins** page. The prompt the user sees is called an "interrupt."
101+
102+
![Sample 'Stay signed in?' prompt](media/customize-branding/kmsi-stay-signed-in-prompt.png)
103+
104+
Details about the sign-in error are found in the **Sign-in logs** in Azure AD. Select the impacted user from the list and locate the details below in the **Basic info** section.
105+
106+
* **Sign in error code**: 50140
107+
* **Failure reason**: This error occurred due to "Keep me signed in" interrupt when the user was signing in.
108+
109+
You can stop users from seeing the interrupt by setting the **Show option to remain signed in** setting to **No** in the advanced branding settings. This setting disables the KMSI prompt for all users in your Azure AD directory.
110+
111+
You also can use the [persistent browser session controls in Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md) to prevent users from seeing the KMSI prompt. This option allows you to disable the KMSI prompt for a select group of users (such as the global administrators) without affecting sign-in behavior for everyone else in the directory.
112+
113+
To ensure that the KMSI prompt is shown only when it can benefit the user, the KMSI prompt is intentionally not shown in the following scenarios:
114+
115+
* User is signed in via seamless SSO and integrated Windows authentication (IWA)
116+
* User is signed in via Active Directory Federation Services and IWA
117+
* User is a guest in the tenant
118+
* User's risk score is high
119+
* Sign-in occurs during user or admin consent flow
120+
* Persistent browser session control is configured in a conditional access policy
121+
81122
## Next steps
82123
- [Add or delete users](add-users-azure-active-directory.md)
83124

articles/active-directory/fundamentals/customize-branding.md

Lines changed: 11 additions & 44 deletions
Original file line numberDiff line numberDiff line change
@@ -2,32 +2,35 @@
22
title: Add branding to your organization's sign-in page - Azure AD
33
description: Instructions about how to add your organization's branding to the Azure Active Directory sign-in page.
44
services: active-directory
5-
author: barclayn
5+
author: shlipsey3
66
manager: amycolannino
77

88
ms.service: active-directory
99
ms.workload: identity
1010
ms.subservice: fundamentals
1111
ms.topic: how-to
12-
ms.date: 08/26/2022
13-
ms.author: barclayn
12+
ms.date: 11/21/2022
13+
ms.author: sarahlipsey
1414
ms.reviewer: kexia
1515
ms.custom: "it-pro, seodec18, fasttrack-edit"
1616
ms.collection: M365-identity-device-management
1717
---
1818

1919
# Configure your company branding
2020

21-
Create a consistent experience when users sign into your organization's web-based apps that use Azure Active Directory (Azure AD) as your identity provider, such as Microsoft 365. The sign-in process can include your company logo and customized experiences based on browser language.
21+
When users authenticate into your corporate intranet or web-based applications, Azure Active Directory (Azure AD) provides the identity and access management (IAM) service. You can add company branding that applies to all these sign-in experiences to create a consistent experience for your users.
22+
23+
This article covers how to customize the company branding for sign-in experiences for your users.
24+
25+
An updated experience for adding company branding is available as an Azure AD preview feature. To opt in and explore the new experience, go to **Azure AD** > **Preview features** and enable the **Enhanced Company Branding** feature. Check out the updated documentation on [how to customize branding](how-to-customize-branding.md).
2226

2327
## License requirements
2428

25-
Adding custom branding and configuring the 'keep me signed in' (KMSI) option requires one of the following licenses:
29+
Adding custom branding requires one of the following licenses:
2630

2731
- Azure AD Premium 1
2832
- Azure AD Premium 2
2933
- Office 365 (for Office apps)
30-
- Microsoft 365 (KMSI only)
3134

3235
Azure AD Premium editions are available for customers in China using the worldwide instance of Azure AD. Azure AD Premium editions aren't currently supported in the Azure service operated by 21Vianet in China. For more information about licensing and editions, see [Sign up for Azure AD Premium](active-directory-get-started-premium.md).
3336

@@ -91,7 +94,7 @@ Custom branding appears after users sign in. Users that start the sign-in proces
9194
>[!IMPORTANT]
9295
> Transparent logos are supported with the square logo image. The color palette used in the transparent logo could conflict with backgrounds (such as, white, light grey, dark grey, and black backgrounds) used within Microsoft 365 apps and services that consume the square logo image. Solid color backgrounds may need to be used to ensure the square image logo is rendered correctly in all situations.
9396
94-
- **Show option to remain signed in** You can choose to let your users remain signed in to Azure AD until explicitly signing out. If you uncheck this option, users must sign in each time the browser is closed and reopened. This feature is covered in detail in the [Learn about the 'Stay signed in?' prompt](#learn-about-the-stay-signed-in-prompt) section of this article.
97+
- **Show option to remain signed in** You can choose to let your users remain signed in to Azure AD until explicitly signing out. If you uncheck this option, users must sign in each time the browser is closed and reopened. For more information, see the [Add or update a user's profile](active-directory-users-profile-azure-portal.md#learn-about-the-stay-signed-in-prompt) article.
9598

9699
3. After you've finished adding your branding, select **Save** in the upper-left corner of the configuration panel.
97100

@@ -116,7 +119,7 @@ We recommend adding **Sign-in page text** in the selected language.
116119

117120
If custom branding has been added to your tenant, you can edit the details already provided. Refer to the details and descriptions of each setting in the [Add custom branding](#customize-the-default-sign-in-experience) section of this article.
118121

119-
1. Sign in to the [Azure portal](https://portal.azure.com/) using a Global administrator account for the directory.
122+
1. Sign in to the [Azure portal](https://portal.azure.com/) using a Global Administrator account for the directory.
120123

121124
1. Go to **Azure Active Directory** > **Company branding**.
122125

@@ -128,42 +131,6 @@ If custom branding has been added to your tenant, you can edit the details alrea
128131

129132
It can take up to an hour for any changes you made to the sign-in page branding to appear.
130133

131-
## Learn about the 'Stay signed in?' prompt
132-
133-
The **Stay signed in?** prompt appears after a user successfully signs in. This process is known as **Keep me signed in** (KMSI). If a user answers **Yes** to this prompt, the KMSI service gives them a persistent [refresh token](../develop/developer-glossary.md#refresh-token). For federated tenants, the prompt will show after the user successfully authenticates with the federated identity service.
134-
135-
The following diagram shows the user sign-in flow for a managed tenant and federated tenant using the KMSI in prompt. This flow contains smart logic so that the **Stay signed in?** option won't be displayed if the machine learning system detects a high-risk sign-in or a sign-in from a shared device.
136-
137-
KMSI is only available on the default custom branding. It can't be added to language-specific branding. Some features of SharePoint Online and Office 2010 depend on users being able to choose to remain signed in. If you uncheck the **Show option to remain signed in** option, your users may see other unexpected prompts during the sign-in process.
138-
139-
![Diagram showing the user sign-in flow for a managed vs. federated tenant](media/customize-branding/kmsi-workflow.png)
140-
141-
See the [License requirements](#license-requirements) section for using the KMSI service.
142-
143-
### Troubleshoot 'Stay signed in?' issues
144-
145-
If a user doesn't act on the **Stay signed in?** prompt but abandons the sign-in attempt, a sign-in log entry appears in the Azure AD **Sign-ins** page. The prompt the user sees is called an "interrupt."
146-
147-
![Sample 'Stay signed in?' prompt](media/customize-branding/kmsi-stay-signed-in-prompt.png)
148-
149-
Details about the sign-in error are found in the **Sign-in logs** in Azure AD. Select the impacted user from the list and locate the details below in the **Basic info** section.
150-
151-
* **Sign in error code**: 50140
152-
* **Failure reason**: This error occurred due to "Keep me signed in" interrupt when the user was signing in.
153-
154-
You can stop users from seeing the interrupt by setting the **Show option to remain signed in** setting to **No** in the advanced branding settings. This setting disables the KMSI prompt for all users in your Azure AD directory.
155-
156-
You also can use the [persistent browser session controls in Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md) to prevent users from seeing the KMSI prompt. This option allows you to disable the KMSI prompt for a select group of users (such as the global administrators) without affecting sign-in behavior for everyone else in the directory.
157-
158-
To ensure that the KMSI prompt is shown only when it can benefit the user, the KMSI prompt is intentionally not shown in the following scenarios:
159-
160-
* User is signed in via seamless SSO and integrated Windows authentication (IWA)
161-
* User is signed in via Active Directory Federation Services and IWA
162-
* User is a guest in the tenant
163-
* User's risk score is high
164-
* Sign-in occurs during user or admin consent flow
165-
* Persistent browser session control is configured in a conditional access policy
166-
167134
## Next steps
168135

169136
- [Add your organization's privacy info on Azure AD](./active-directory-properties-area.md)

0 commit comments

Comments
 (0)