I checked the SAMLResponse I get when successfully authenticating through UCS and here is the interesting part of it:
<saml:Subject>
<saml:NameID SPNameQualifier="urn:federation:MicrosoftOnline" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent">***</saml:NameID>
<saml:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
<saml:SubjectConfirmationData NotOnOrAfter="2019-05-22T09:33:20Z" Recipient="https://login.microsoftonline.com/login.srf" InResponseTo="_3b9f0c0d-94db-42ce-8f0d-597f3bd69c45"/>
</saml:SubjectConfirmation>
</saml:Subject>
<saml:Conditions NotBefore="2019-05-22T09:27:50Z" NotOnOrAfter="2019-05-22T09:33:20Z">
<saml:AudienceRestriction>
<saml:Audience>urn:federation:MicrosoftOnline</saml:Audience>
</saml:AudienceRestriction>
</saml:Conditions>
<saml:AuthnStatement AuthnInstant="2019-05-22T09:28:20Z" SessionNotOnOrAfter="2019-08-20T09:28:20Z" SessionIndex="***">
<saml:AuthnContext>
<saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Password</saml:AuthnContextClassRef>
</saml:AuthnContext>
</saml:AuthnStatement>
The AuthnStatement
reflects the changed value of sessions.duration
(90 days), however we are still asked to sign-in every day.
We also disabled these in the organization:
ActivityBasedAuthenticationTimeoutEnabled : False
ActivityBasedAuthenticationTimeoutWithSingleSignOnEnabled : False