Skip to content

Commit 4a3df86

Browse files
authored
Merge pull request #232596 from MicrosoftDocs/main
Publish to Live Wednesday 4AM PST, 03/29
2 parents e6b1a73 + 274382d commit 4a3df86

File tree

224 files changed

+2850
-3147
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

224 files changed

+2850
-3147
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -5812,6 +5812,16 @@
58125812
"redirect_url": "/azure/azure-monitor/app/opentelemetry-enable",
58135813
"redirect_document_id": false
58145814
},
5815+
{
5816+
"source_path_from_root": "/articles/azure-monitor/logs/logicapp-flow-connector.md",
5817+
"redirect_url": "/azure/connectors/connectors-azure-monitor-logs",
5818+
"redirect_document_id": false
5819+
},
5820+
{
5821+
"source_path_from_root": "/articles/azure-monitor/app/automate-with-logic-apps.md",
5822+
"redirect_url": "/azure/connectors/connectors-azure-application-insights",
5823+
"redirect_document_id": false
5824+
},
58155825
{
58165826
"source_path_from_root": "/articles/azure-monitor/insights/solutions.md",
58175827
"redirect_url": "/previous-versions/azure/azure-monitor/insights/solutions",

articles/active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 01/29/2023
9+
ms.date: 03/28/2023
1010

1111
ms.author: justinha
1212
author: justinha
@@ -62,13 +62,13 @@ Devices joined to Azure AD using Azure AD Join or Hybrid Azure AD Join receive a
6262

6363
### Show option to remain signed-in
6464

65-
When a user selects **Yes** on the *Stay signed in?* option during sign-in, a persistent cookie is set on the browser. This persistent cookie remembers both first and second factor, and it applies only for authentication requests in the browser.
65+
When a user selects **Yes** on the *Stay signed in?* prompt option during sign-in, a persistent cookie is set on the browser. This persistent cookie remembers both first and second factor, and it applies only for authentication requests in the browser.
6666

6767
![Screenshot of example prompt to remain signed in](./media/concepts-azure-multi-factor-authentication-prompts-session-lifetime/stay-signed-in-prompt.png)
6868

6969
If you have an Azure AD Premium 1 license, we recommend using Conditional Access policy for *Persistent browser session*. This policy overwrites the *Stay signed in?* setting and provides an improved user experience. If you don't have an Azure AD Premium 1 license, we recommend enabling the stay signed in setting for your users.
7070

71-
For more information on configuring the option to let users remain signed-in, see [Customize your Azure AD sign-in page](../fundamentals/active-directory-users-profile-azure-portal.md#learn-about-the-stay-signed-in-prompt).
71+
For more information on configuring the option to let users remain signed-in, see [How to manage the 'Stay signed in?' prompt](../fundamentals/how-to-manage-stay-signed-in-prompt.md).
7272

7373
### Remember Multi-Factor Authentication
7474

articles/active-directory/develop/msal-net-client-assertions.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: conceptual
1111
ms.workload: identity
12-
ms.date: 03/18/2021
12+
ms.date: 03/29/2023
1313
ms.author: dmwendia
1414
ms.reviewer: saeeda, jmprieur
1515
ms.custom: "devx-track-csharp, aaddev"
@@ -149,7 +149,7 @@ static string GetSignedClientAssertion(X509Certificate2 certificate, string tena
149149

150150
### Alternative method
151151

152-
You also have the option of using [Microsoft.IdentityModel.JsonWebTokens](https://www.nuget.org/packages/Microsoft.IdentityModel.JsonWebTokens/) to create the assertion for you. The code will be a more elegant as shown in the example below:
152+
You also have the option of using [Microsoft.IdentityModel.JsonWebTokens](https://www.nuget.org/packages/Microsoft.IdentityModel.JsonWebTokens/) to create the assertion for you. The code will be more elegant as shown in the example below:
153153

154154
```csharp
155155
string GetSignedClientAssertionAlt(X509Certificate2 certificate)

articles/active-directory/fundamentals/how-to-customize-branding.md

Lines changed: 6 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.workload: identity
1010
ms.subservice: fundamentals
1111
ms.topic: how-to
12-
ms.date: 03/24/2023
12+
ms.date: 03/28/2023
1313
ms.author: sarahlipsey
1414
ms.reviewer: almars
1515
ms.custom: "it-pro, seodec18, fasttrack-edit"
@@ -22,9 +22,10 @@ When users authenticate into your corporate intranet or web-based applications,
2222

2323
The default sign-in experience is the global look and feel that applies across all sign-ins to your tenant. Before you customize any settings, the default Microsoft branding appears in your sign-in pages. You can customize this default experience with a custom background image and/or color, favicon, layout, header, and footer. You can also upload a custom CSS.
2424

25+
The updated experience for adding company branding covered in this article is available as an Azure AD preview feature. To opt in and explore the new experience, go to **Azure AD** > **Preview features** and enable the **Enhanced Company Branding** feature. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
26+
2527
> [!NOTE]
26-
> Instructions for the legacy company branding customization process can be found in the **[Customize branding](customize-branding.md)** article.<br><br>The updated experience for adding company branding covered in this article is available as an Azure AD preview feature. To opt in and explore the new experience, go to **Azure AD** > **Preview features** and enable the **Enhanced Company Branding** feature. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
27-
>
28+
> Instructions for the legacy company branding customization process can be found in the **[Customize branding](customize-branding.md)** article. Instructions for how to manage the **'Stay signed in prompt?'** can be found in the **[Manage the 'Stay signed in?' prompt](how-to-manage-stay-signed-in-prompt.md)** article.
2829
2930
## License requirements
3031

@@ -80,9 +81,7 @@ In the following examples replace the contoso.com with your own tenant name, or
8081
- Self-service password reset `https://passwordreset.microsoftonline.com/?whr=contoso.com`
8182

8283
> [!NOTE]
83-
> The settings to manage the 'Stay signed in?' prompt can now be found in the User settings area of Azure AD. Go to **Azure AD** > **Users** > **User settings**.
84-
<br><br>
85-
For more information on the 'Stay signed in?' prompt, see [How to manage user profile information](how-to-manage-user-profile-info.md#learn-about-the-stay-signed-in-prompt).
84+
> To manage the settings of the 'Stay signed in?' prompt, go to **Azure AD** > **Users** > **User settings**.
8685
8786
## How to navigate the company branding process
8887

@@ -198,4 +197,4 @@ Azure AD supports right-to-left functionality for languages such as Arabic and H
198197

199198
- [View the CSS template reference guide](reference-company-branding-css-template.md).
200199
- [Learn more about default user permissions in Azure AD](../fundamentals/users-default-permissions.md)
201-
- [Manage the 'stay signed in' prompt](how-to-manage-user-profile-info.md#learn-about-the-stay-signed-in-prompt)
200+
- [Manage the 'stay signed in' prompt](how-to-manage-stay-signed-in-prompt.md)
Lines changed: 82 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,82 @@
1+
---
2+
title: Manage the 'Stay signed in' prompt - Azure AD - Microsoft Entra
3+
description: Instructions about how to set up the 'Stay signed in' prompt for Azure AD users.
4+
services: active-directory
5+
author: shlipsey3
6+
manager: amycolannino
7+
8+
ms.service: active-directory
9+
ms.workload: identity
10+
ms.subservice: fundamentals
11+
ms.topic: how-to
12+
ms.date: 03/28/2023
13+
ms.author: sarahlipsey
14+
ms.reviewer: almars
15+
ms.custom: "it-pro"
16+
ms.collection: M365-identity-device-management
17+
---
18+
# Manage the 'Stay signed in?' prompt
19+
20+
The **Stay signed in?** prompt appears after a user successfully signs in. This process is known as **Keep me signed in** (KMSI) and was previously part of the [customize branding](how-to-customize-branding.md) process.
21+
22+
This article covers how the KMSI process works, how to enable it for customers, and how to troubleshoot KMSI issues.
23+
24+
## How does it work?
25+
26+
If a user answers **Yes** to the **'Stay signed in?'** prompt, a persistent authentication cookie is issued. The cookie must be stored in session for KMSI to work. KMSI won't work with locally stored cookies. If KMSI isn't enabled, a non-persistent cookie is issued and lasts for 24 hours or until the browser is closed.
27+
28+
The following diagram shows the user sign-in flow for a managed tenant and federated tenant using the KMSI in prompt. This flow contains smart logic so that the **Stay signed in?** option won't be displayed if the machine learning system detects a high-risk sign-in or a sign-in from a shared device. For federated tenants, the prompt will show after the user successfully authenticates with the federated identity service.
29+
30+
Some features of SharePoint Online and Office 2010 depend on users being able to choose to remain signed in. If you uncheck the **Show option to remain signed in** option, your users may see other unexpected prompts during the sign-in process.
31+
32+
![Diagram showing the user sign-in flow for a managed vs. federated tenant.](media/how-to-manage-stay-signed-in-prompt/kmsi-workflow.png)
33+
34+
## License and role requirements
35+
36+
Configuring the 'keep me signed in' (KMSI) option requires one of the following licenses:
37+
38+
- Azure AD Premium 1
39+
- Azure AD Premium 2
40+
- Office 365 (for Office apps)
41+
- Microsoft 365
42+
43+
You must have the **Global Administrator** role to enable the 'Stay signed in?' prompt.
44+
45+
## Enable the 'Stay signed in?' prompt
46+
47+
The KMSI setting is managed in the **User settings** of Azure Active Directory (Azure AD).
48+
49+
1. Sign in to the [Azure portal](https://portal.azure.com/).
50+
1. Go to **Azure Active Directory** > **Users** > **User settings**.
51+
1. Set the **Show keep user signed in** toggle to **Yes**.
52+
53+
![Screenshot of the Show keep user signed in prompt.](media/how-to-manage-stay-signed-in-prompt/show-keep-user-signed-in.png)
54+
55+
## Troubleshoot 'Stay signed in?' issues
56+
57+
If a user doesn't act on the **Stay signed in?** prompt but abandons the sign-in attempt, a sign-in log entry appears in the Azure AD **Sign-ins** page. The prompt the user sees is called an "interrupt."
58+
59+
![Sample 'Stay signed in?' prompt](media/how-to-manage-stay-signed-in-prompt/kmsi-stay-signed-in-prompt.png)
60+
61+
Details about the sign-in error are found in the **Sign-in logs** in Azure AD. Select the impacted user from the list and locate the following details in the **Basic info** section.
62+
63+
* **Sign in error code**: 50140
64+
* **Failure reason**: This error occurred due to "Keep me signed in" interrupt when the user was signing in.
65+
66+
You can stop users from seeing the interrupt by setting the **Show option to remain signed in** setting to **No** in the user settings. This setting disables the KMSI prompt for all users in your Azure AD directory.
67+
68+
You also can use the [persistent browser session controls in Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md) to prevent users from seeing the KMSI prompt. This option allows you to disable the KMSI prompt for a select group of users (such as the global administrators) without affecting sign-in behavior for everyone else in the directory.
69+
70+
To ensure that the KMSI prompt is shown only when it can benefit the user, the KMSI prompt is intentionally not shown in the following scenarios:
71+
72+
* User is signed in via seamless SSO and integrated Windows authentication (IWA)
73+
* User is signed in via Active Directory Federation Services and IWA
74+
* User is a guest in the tenant
75+
* User's risk score is high
76+
* Sign-in occurs during user or admin consent flow
77+
* Persistent browser session control is configured in a conditional access policy
78+
79+
## Next steps
80+
81+
- [Learn how to customize branding for sign-in experiences](how-to-customize-branding.md)
82+
- [Manage user settings in Azure AD](how-to-manage-user-profile-info.md)

0 commit comments

Comments
 (0)