Skip to content

Commit da0808f

Browse files
Merge pull request #232492 from shlipsey3/fundamentals-new-kmsi-032823
fundamentals-new-kmsi-032823
2 parents 7daa95e + 299ecdc commit da0808f

16 files changed

+120
-60
lines changed

articles/active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 01/29/2023
9+
ms.date: 03/28/2023
1010

1111
ms.author: justinha
1212
author: justinha
@@ -62,13 +62,13 @@ Devices joined to Azure AD using Azure AD Join or Hybrid Azure AD Join receive a
6262

6363
### Show option to remain signed-in
6464

65-
When a user selects **Yes** on the *Stay signed in?* option during sign-in, a persistent cookie is set on the browser. This persistent cookie remembers both first and second factor, and it applies only for authentication requests in the browser.
65+
When a user selects **Yes** on the *Stay signed in?* prompt option during sign-in, a persistent cookie is set on the browser. This persistent cookie remembers both first and second factor, and it applies only for authentication requests in the browser.
6666

6767
![Screenshot of example prompt to remain signed in](./media/concepts-azure-multi-factor-authentication-prompts-session-lifetime/stay-signed-in-prompt.png)
6868

6969
If you have an Azure AD Premium 1 license, we recommend using Conditional Access policy for *Persistent browser session*. This policy overwrites the *Stay signed in?* setting and provides an improved user experience. If you don't have an Azure AD Premium 1 license, we recommend enabling the stay signed in setting for your users.
7070

71-
For more information on configuring the option to let users remain signed-in, see [Customize your Azure AD sign-in page](../fundamentals/active-directory-users-profile-azure-portal.md#learn-about-the-stay-signed-in-prompt).
71+
For more information on configuring the option to let users remain signed-in, see [How to manage the 'Stay signed in?' prompt](../fundamentals/how-to-manage-stay-signed-in-prompt.md).
7272

7373
### Remember Multi-Factor Authentication
7474

articles/active-directory/fundamentals/how-to-customize-branding.md

Lines changed: 6 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.workload: identity
1010
ms.subservice: fundamentals
1111
ms.topic: how-to
12-
ms.date: 03/24/2023
12+
ms.date: 03/28/2023
1313
ms.author: sarahlipsey
1414
ms.reviewer: almars
1515
ms.custom: "it-pro, seodec18, fasttrack-edit"
@@ -22,9 +22,10 @@ When users authenticate into your corporate intranet or web-based applications,
2222

2323
The default sign-in experience is the global look and feel that applies across all sign-ins to your tenant. Before you customize any settings, the default Microsoft branding appears in your sign-in pages. You can customize this default experience with a custom background image and/or color, favicon, layout, header, and footer. You can also upload a custom CSS.
2424

25+
The updated experience for adding company branding covered in this article is available as an Azure AD preview feature. To opt in and explore the new experience, go to **Azure AD** > **Preview features** and enable the **Enhanced Company Branding** feature. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
26+
2527
> [!NOTE]
26-
> Instructions for the legacy company branding customization process can be found in the **[Customize branding](customize-branding.md)** article.<br><br>The updated experience for adding company branding covered in this article is available as an Azure AD preview feature. To opt in and explore the new experience, go to **Azure AD** > **Preview features** and enable the **Enhanced Company Branding** feature. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
27-
>
28+
> Instructions for the legacy company branding customization process can be found in the **[Customize branding](customize-branding.md)** article. Instructions for how to manage the **'Stay signed in prompt?'** can be found in the **[Manage the 'Stay signed in?' prompt](how-to-manage-stay-signed-in-prompt.md)** article.
2829
2930
## License requirements
3031

@@ -80,9 +81,7 @@ In the following examples replace the contoso.com with your own tenant name, or
8081
- Self-service password reset `https://passwordreset.microsoftonline.com/?whr=contoso.com`
8182

8283
> [!NOTE]
83-
> The settings to manage the 'Stay signed in?' prompt can now be found in the User settings area of Azure AD. Go to **Azure AD** > **Users** > **User settings**.
84-
<br><br>
85-
For more information on the 'Stay signed in?' prompt, see [How to manage user profile information](how-to-manage-user-profile-info.md#learn-about-the-stay-signed-in-prompt).
84+
> To manage the settings of the 'Stay signed in?' prompt, go to **Azure AD** > **Users** > **User settings**.
8685
8786
## How to navigate the company branding process
8887

@@ -198,4 +197,4 @@ Azure AD supports right-to-left functionality for languages such as Arabic and H
198197

199198
- [View the CSS template reference guide](reference-company-branding-css-template.md).
200199
- [Learn more about default user permissions in Azure AD](../fundamentals/users-default-permissions.md)
201-
- [Manage the 'stay signed in' prompt](how-to-manage-user-profile-info.md#learn-about-the-stay-signed-in-prompt)
200+
- [Manage the 'stay signed in' prompt](how-to-manage-stay-signed-in-prompt.md)
Lines changed: 82 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,82 @@
1+
---
2+
title: Manage the 'Stay signed in' prompt - Azure AD - Microsoft Entra
3+
description: Instructions about how to set up the 'Stay signed in' prompt for Azure AD users.
4+
services: active-directory
5+
author: shlipsey3
6+
manager: amycolannino
7+
8+
ms.service: active-directory
9+
ms.workload: identity
10+
ms.subservice: fundamentals
11+
ms.topic: how-to
12+
ms.date: 03/28/2023
13+
ms.author: sarahlipsey
14+
ms.reviewer: almars
15+
ms.custom: "it-pro"
16+
ms.collection: M365-identity-device-management
17+
---
18+
# Manage the 'Stay signed in?' prompt
19+
20+
The **Stay signed in?** prompt appears after a user successfully signs in. This process is known as **Keep me signed in** (KMSI) and was previously part of the [customize branding](how-to-customize-branding.md) process.
21+
22+
This article covers how the KMSI process works, how to enable it for customers, and how to troubleshoot KMSI issues.
23+
24+
## How does it work?
25+
26+
If a user answers **Yes** to the **'Stay signed in?'** prompt, a persistent authentication cookie is issued. The cookie must be stored in session for KMSI to work. KMSI won't work with locally stored cookies. If KMSI isn't enabled, a non-persistent cookie is issued and lasts for 24 hours or until the browser is closed.
27+
28+
The following diagram shows the user sign-in flow for a managed tenant and federated tenant using the KMSI in prompt. This flow contains smart logic so that the **Stay signed in?** option won't be displayed if the machine learning system detects a high-risk sign-in or a sign-in from a shared device. For federated tenants, the prompt will show after the user successfully authenticates with the federated identity service.
29+
30+
Some features of SharePoint Online and Office 2010 depend on users being able to choose to remain signed in. If you uncheck the **Show option to remain signed in** option, your users may see other unexpected prompts during the sign-in process.
31+
32+
![Diagram showing the user sign-in flow for a managed vs. federated tenant.](media/how-to-manage-stay-signed-in-prompt/kmsi-workflow.png)
33+
34+
## License and role requirements
35+
36+
Configuring the 'keep me signed in' (KMSI) option requires one of the following licenses:
37+
38+
- Azure AD Premium 1
39+
- Azure AD Premium 2
40+
- Office 365 (for Office apps)
41+
- Microsoft 365
42+
43+
You must have the **Global Administrator** role to enable the 'Stay signed in?' prompt.
44+
45+
## Enable the 'Stay signed in?' prompt
46+
47+
The KMSI setting is managed in the **User settings** of Azure Active Directory (Azure AD).
48+
49+
1. Sign in to the [Azure portal](https://portal.azure.com/).
50+
1. Go to **Azure Active Directory** > **Users** > **User settings**.
51+
1. Set the **Show keep user signed in** toggle to **Yes**.
52+
53+
![Screenshot of the Show keep user signed in prompt.](media/how-to-manage-stay-signed-in-prompt/show-keep-user-signed-in.png)
54+
55+
## Troubleshoot 'Stay signed in?' issues
56+
57+
If a user doesn't act on the **Stay signed in?** prompt but abandons the sign-in attempt, a sign-in log entry appears in the Azure AD **Sign-ins** page. The prompt the user sees is called an "interrupt."
58+
59+
![Sample 'Stay signed in?' prompt](media/how-to-manage-stay-signed-in-prompt/kmsi-stay-signed-in-prompt.png)
60+
61+
Details about the sign-in error are found in the **Sign-in logs** in Azure AD. Select the impacted user from the list and locate the following details in the **Basic info** section.
62+
63+
* **Sign in error code**: 50140
64+
* **Failure reason**: This error occurred due to "Keep me signed in" interrupt when the user was signing in.
65+
66+
You can stop users from seeing the interrupt by setting the **Show option to remain signed in** setting to **No** in the user settings. This setting disables the KMSI prompt for all users in your Azure AD directory.
67+
68+
You also can use the [persistent browser session controls in Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md) to prevent users from seeing the KMSI prompt. This option allows you to disable the KMSI prompt for a select group of users (such as the global administrators) without affecting sign-in behavior for everyone else in the directory.
69+
70+
To ensure that the KMSI prompt is shown only when it can benefit the user, the KMSI prompt is intentionally not shown in the following scenarios:
71+
72+
* User is signed in via seamless SSO and integrated Windows authentication (IWA)
73+
* User is signed in via Active Directory Federation Services and IWA
74+
* User is a guest in the tenant
75+
* User's risk score is high
76+
* Sign-in occurs during user or admin consent flow
77+
* Persistent browser session control is configured in a conditional access policy
78+
79+
## Next steps
80+
81+
- [Learn how to customize branding for sign-in experiences](how-to-customize-branding.md)
82+
- [Manage user settings in Azure AD](how-to-manage-user-profile-info.md)

articles/active-directory/fundamentals/how-to-manage-user-profile-info.md

Lines changed: 24 additions & 47 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.workload: identity
1010
ms.subservice: fundamentals
1111
ms.topic: how-to
12-
ms.date: 03/23/2023
12+
ms.date: 03/28/2023
1313
ms.author: sarahlipsey
1414
ms.reviewer: jeffsta
1515
ms.collection: M365-identity-device-management
@@ -29,7 +29,7 @@ When new users are created, only some details are added to their user profile. I
2929

3030
1. There are two ways to edit user profile details. Either select **Edit properties** from the top of the page or select **Properties**.
3131

32-
![Screenshot of the overview page for a selected user, with the edit options highlighted.](media/active-directory-users-profile-azure-portal/user-profile-overview.png)
32+
![Screenshot of the overview page for a selected user, with the edit options highlighted.](media/how-to-manage-user-profile-info/user-profile-overview.png)
3333

3434
1. After making any changes, select the **Save** button.
3535

@@ -38,14 +38,14 @@ If you selected the **Edit properties option**:
3838
- To edit properties based on the category, select a category from the top of the page.
3939
- Select the **Save** button at the bottom of the page to save any changes.
4040

41-
![Screenshot a selected user's details, with the detail categories and save button highlighted.](media/active-directory-users-profile-azure-portal/user-profile-properties-tabbed-view.png)
41+
![Screenshot a selected user's details, with the detail categories and save button highlighted.](media/how-to-manage-user-profile-info/user-profile-properties-tabbed-view.png)
4242

4343
If you selected the **Properties tab option**:
4444
- The full list of properties appears for you to review.
4545
- To edit a property, select the pencil icon next to the category heading.
4646
- Select the **Save** button at the bottom of the page to save any changes.
4747

48-
![Screenshot the Properties tab, with the edit options highlighted.](media/active-directory-users-profile-azure-portal/user-profile-properties-single-page-view.png)
48+
![Screenshot the Properties tab, with the edit options highlighted.](media/how-to-manage-user-profile-info/user-profile-properties-single-page-view.png)
4949

5050
### Profile categories
5151
There are six categories of profile details you may be able to edit.
@@ -62,64 +62,41 @@ There are six categories of profile details you may be able to edit.
6262

6363
- **On-premises:** Accounts synced from Windows Server Active Directory include other values not applicable to Azure AD accounts.
6464

65-
>[!Note]
66-
>You must use Windows Server Active Directory to update the identity, contact info, or job info for users whose source of authority is Windows Server Active Directory. After you complete your update, you must wait for the next synchronization cycle to complete before you'll see the changes.
65+
> [!Note]
66+
> You must use Windows Server Active Directory to update the identity, contact info, or job info for users whose source of authority is Windows Server Active Directory. After you complete your update, you must wait for the next synchronization cycle to complete before you'll see the changes.
6767
6868
### Add or edit the profile picture
6969
On the user's overview page, select the camera icon in the lower-right corner of the user's thumbnail. If no image has been added, the user's initials appear here. This picture appears in Azure Active Directory and on the user's personal pages, such as the myapps.microsoft.com page.
7070

7171
All your changes are saved for the user.
7272

73-
>[!Note]
73+
> [!Note]
7474
> If you're having issues updating a user's profile picture, please ensure that your Office 365 Exchange Online Enterprise App is Enabled for users to sign in.
7575
7676
## Manage settings for all users
77-
In the **User settings** area of Azure AD, you can adjust several settings that affect all users, such as restricting access to the Azure AD administration portal, how external collaboration is managed, and providing users the option to connect their LinkedIn account. Some settings are managed in a separate area of Azure AD and linked from this page.
77+
In the **User settings** area of Azure AD, you can adjust several settings that affect all users. Some settings are managed in a separate area of Azure AD and linked from this page. These settings require the Global Administrator role.
7878

79-
Go to **Azure AD** > **User settings**.
79+
Go to **Azure AD** > **User settings**.
8080

81-
### Learn about the 'Stay signed in?' prompt
81+
![Screenshot of the Azure AD user settings options.](media/how-to-manage-user-profile-info/user-settings-options.png)
8282

83-
The **Stay signed in?** prompt appears after a user successfully signs in. This process is known as **Keep me signed in** (KMSI). If a user answers **Yes** to this prompt, a persistent authentication cookie is issued. The cookie must be stored in session for KMSI to work. KMSI won't work with locally stored cookies. If KMSI isn't enabled, a non-persistent cookie is issued and lasts for 24 hours or until the browser is closed.
83+
The following settings can be managed from Azure AD **User settings**.
8484

85-
The following diagram shows the user sign-in flow for a managed tenant and federated tenant using the KMSI in prompt. This flow contains smart logic so that the **Stay signed in?** option won't be displayed if the machine learning system detects a high-risk sign-in or a sign-in from a shared device. For federated tenants, the prompt will show after the user successfully authenticates with the federated identity service.
86-
87-
The KMSI setting is available in **User settings**. Some features of SharePoint Online and Office 2010 depend on users being able to choose to remain signed in. If you uncheck the **Show option to remain signed in** option, your users may see other unexpected prompts during the sign-in process.
88-
89-
![Diagram showing the user sign-in flow for a managed vs. federated tenant](media/customize-branding/kmsi-workflow.png)
90-
91-
Configuring the 'keep me signed in' (KMSI) option requires one of the following licenses:
92-
93-
- Azure AD Premium 1
94-
- Azure AD Premium 2
95-
- Office 365 (for Office apps)
96-
- Microsoft 365
97-
98-
#### Troubleshoot 'Stay signed in?' issues
99-
100-
If a user doesn't act on the **Stay signed in?** prompt but abandons the sign-in attempt, a sign-in log entry appears in the Azure AD **Sign-ins** page. The prompt the user sees is called an "interrupt."
101-
102-
![Sample 'Stay signed in?' prompt](media/customize-branding/kmsi-stay-signed-in-prompt.png)
103-
104-
Details about the sign-in error are found in the **Sign-in logs** in Azure AD. Select the impacted user from the list and locate the following error code details in the **Basic info** section.
105-
106-
* **Sign in error code**: 50140
107-
* **Failure reason**: This error occurred due to "Keep me signed in" interrupt when the user was signing in.
108-
109-
You can stop users from seeing the interrupt by setting the **Show option to remain signed in** setting to **No** in the user settings. This setting disables the KMSI prompt for all users in your Azure AD directory.
110-
111-
You also can use the [persistent browser session controls in Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md) to prevent users from seeing the KMSI prompt. This option allows you to disable the KMSI prompt for a select group of users (such as the global administrators) without affecting sign-in behavior for everyone else in the directory.
112-
113-
To ensure that the KMSI prompt is shown only when it can benefit the user, the KMSI prompt is intentionally not shown in the following scenarios:
114-
115-
* User is signed in via seamless SSO and integrated Windows authentication (IWA)
116-
* User is signed in via Active Directory Federation Services and IWA
117-
* User is a guest in the tenant
118-
* User's risk score is high
119-
* Sign-in occurs during user or admin consent flow
120-
* Persistent browser session control is configured in a conditional access policy
85+
- Manage how end users launch and view their applications
86+
- Allow users to register their own applications
87+
- [Prevent non-admins from creating their own tenants](users-default-permissions.md#restrict-member-users-default-permissions)
88+
- Restrict access to the Azure AD administration portal
89+
- [Allow users to connect their work or school account with LinkedIn](../enterprise-users/linkedin-user-consent.md)
90+
- [Enable the "Stay signed in?" prompt](how-to-manage-stay-signed-in-prompt.md)
91+
- Manage external collaboration settings
92+
- [Guest user access](../enterprise-users/users-restrict-guest-permissions.md)
93+
- [Guest invite setting](../external-identities/external-collaboration-settings-configure.md)
94+
- [External user leave settings](../external-identities/self-service-sign-up-user-flow.md#enable-self-service-sign-up-for-your-tenant)
95+
- Collaboration restrictions
96+
- Manage user feature settings
12197

12298
## Next steps
99+
123100
- [Add or delete users](add-users-azure-active-directory.md)
124101

125102
- [Assign roles to users](active-directory-users-assign-role-azure-portal.md)
Binary file not shown.

0 commit comments

Comments
 (0)