Microsoft Edge Not Working



To do this, open the “Settings and more” menu of the Edge browser using the “Alt + F” link. You can also click these three horizontal dots in the top right corner to open this menu. In this menu, click the Settings option. On the Settings page, select About Microsoft Edge.

Fix Google Drive Downloads Not Working in Microsoft Edge. Right-clicking the file and selecting the download button on Google Drive web doesn’t do anything except for showing the “scanning for viruses” popup? Well, this is a common issue faced by Edge users across the globe. Reinstalling Microsoft Edge will not affect your history, cookies, and any settings you might have changed. If you are a Windows user, search “IE” in the search bar in the left bottom corner of your screen and select Internet Explorer or launch any working browser. This means that Java, ActiveX, Silverlight, and other plugins are no longer supported. For this reason Microsoft has included Internet Explorer 11, which does support these plugins, with non-mobile versions of Windows 10. If you are running Windows 10 and need plugin support Edge is not an option, but IE 11 is. The original issue was the Edge would not produce any sort of print box when hitting ctrl + p or clicking on Print within Edge. View this 'Best Answer' in the replies below » Popular Topics in Windows 10.

-->

This article describes how Microsoft Edge uses identity to support features such as sync and single sign-on (SSO). Microsoft Edge supports signing in with Active Directory Domain Services (AD DS), Azure Active Directory (Azure AD), and Microsoft accounts (MSA). Currently, Microsoft Edge only supports Azure Active Directory (Azure AD) accounts belonging to the global cloud or the GCC sovereign cloud. We are working on adding support for other sovereign clouds.

Note

This applies to Microsoft Edge version 77 or later.

Browser sign-in and authenticated features

Microsoft Edge supports signing into a browser profile with an Azure AD, MSA, or a domain account. The type of account used for sign-in determines which authenticated features are available for the user in Microsoft Edge. The following table summarizes the feature support for each type of account.

FeatureAzure AD PremiumAzure AD FreeOn-premises AD DSMSA
SyncYesNoNoYes
SSO with Primary Refresh TokenYesYesNoYes
Seamless SSOYesYesYesN/A
Integrated Windows AuthenticationYesYesYesN/A
Enterprise New tab pageRequires O365Requires O365NoN/A
Microsoft SearchRequires O365Requires O365NoN/A

How users can sign into Microsoft Edge

Automatic sign-in

Microsoft Edge uses the OS default account to auto sign into the browser. Depending on how a device is configured, users can get auto signed into Microsoft Edge using one of the following approaches.

  • The device is hybrid/AAD-J: Available on Win10, down-level Windows, and corresponding server versions.The user gets automatically signed in with their Azure AD account.
  • The device is domain joined: Available on Win10, down-level Windows, and corresponding server versions.By default, the user will not get automatically signed in. If you want to automatically sign in users with domain accounts, use the ConfigureOnPremisesAccountAutoSignIn policy. If you want to automatically sign in users with their Azure AD accounts, consider hybrid joining your devices.
  • OS default account is MSA: Win10 RS3 (Version 1709/Build 10.0.16299) and above. This scenario is unlikely on enterprise devices. But, if the OS default account is MSA, Microsoft Edge will sign in automatically with the MSA account.

Manual sign-in

If the user doesn't get automatically signed into Microsoft Edge, they can manually sign into Microsoft Edge during the first run experience, browser settings, or by opening the identity flyout.

Managing browser sign-in

If you want to manage browser sign-in, you can use the following policies:

  • Ensure that users always have a work profile on Microsoft Edge. See NonRemovableProfileEnabled
  • Restrict sign-in to a trusted set of accounts. See RestrictSigninToPattern
  • Disable or force browser sign-in. See BrowserSignin

Browser to Web Single Sign-On (SSO)

On some platforms, you can configure Microsoft Edge to automatically sign into websites for your users. This option saves them the trouble of reentering their credentials to access their work websites and increases their productivity.

SSO with Primary Refresh Token (PRT)

Microsoft Edge has native support for PRT-based SSO, and you don't need an extension. On Windows 10 RS3 and above, if a user is signed into their browser profile, they will get SSO with the PRT mechanism to websites that support PRT-based SSO.

A Primary Refresh Token (PRT) is an Azure AD key that's used for authentication on Windows 10, iOS, and Android devices. It enables single sign-on (SSO) across the applications used on those devices. For more information, see What is a Primary Refresh Token?.

Seamless SSO

Just like PRT SSO, Microsoft Edge has native Seamless SSO support without needing an extension. On Windows 10 RS3 and above, if a user is signed into their browser profile, they will get SSO with the PRT mechanism to websites that support PRT-based SSO.

Seamless Single Sign-On automatically signs users in when they're on corporate devices connected to a corporate network. When enabled, users don't need to type in their passwords to sign in to Azure AD. Typically they don't even have to type in their usernames. For more information, see Active Directory Seamless Single Sign-On.

Microsoft Edge Not Working Fix

Windows Integrated Authentication (WIA)

Edge

Microsoft Edge Not Working

Microsoft Edge also supports Windows Integrated Authentication for authentication requests within an organization's internal network for any application that uses a browser for its authentication. This is supported on all versions of Windows 10 and down-level Windows. By default, Microsoft Edge uses the intranet zone as an allow-list for WIA. Alternatively, you can customize the list of servers that are enabled for Integrated Authentication by using the AuthServerAllowlist policy. On macOS, this policy is required to enable Integrated Authentication.

To support WIA-based SSO on Microsoft Edge (version 77 and later), you might also have to do some server-side configuration. You will probably have to configure the Active Directory Federation Services (AD FS) property WiaSupportedUserAgents to add support for the new Microsoft Edge user agent string. For instructions on how to do this, see View WIASupportedUserAgent settings and Change WIASupportedUserAgent settings. An example of the Microsoft Edge user agent string on Windows 10 is shown below, and you can learn more about the Microsoft Edge UA string here.

The following example of a UA string is for the latest Dev Channel build when this article was published:
'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3951.0 Safari/537.36 Edg/80.0.334.2'

Microsoft edge not working on xbox

For services that require delegating Negotiate credentials, Microsoft Edge supports Constrained Delegation using the AuthNegotiateDelegateAllowlist policy.

Additional authentication concepts

Proactive Authentication

Proactive authentication is an optimization over browser to website SSO that front loads authentication to certain first party websites. This improves address bar performance if the user is using Bing as the search engine. This gives users personalized and Microsoft Search for Business (MSB) search results. It also enables allowing authentication to key services such as the Office New Tab Page. You can control it using the ProactiveAuthEnabled policy.

Windows Hello CredUI for NTLM Authentication

When a website tries to sign users in using the NTLM or Negotiate mechanisms and SSO isn't available, we offer users an experience where they can share their OS credentials with the website to satisfy the authentication challenge using Windows Hello Cred UI. This sign-in flow will only appear for users on Windows 10 who don't get single-sign-on during an NTLM or Negotiate challenge.

Sign in automatically using saved passwords

If a user saves passwords in Microsoft Edge, they can enable a feature that automatically logs them into websites where they have saved credentials. Users can toggle this feature by navigating to edge://settings/passwords. If you want to configure this ability, you can use the password manager policies.

See also

-->

This article explains how admins can configure Microsoft Edge to sync user favorites, passwords, and other browser data across all signed-in devices.

Note

Applies to Microsoft Edge version 77 or later unless otherwise noted.

Overview

Microsoft Edge sync enables users to access their browsing data across all their signed-in devices. The data supported by sync includes:

  • Favorites
  • Passwords
  • Addresses and more (form-fill)
  • Collections
  • Settings
  • Extension
  • Open tabs (available in Microsoft Edge version 88)
  • History (available in Microsoft Edge version 88)

Sync functionality is enabled via user consent and users can turn sync on or off for each of the data types listed above. If a user is experiencing a sync issue they might need to reset sync in Settings > Profiles > Reset sync.

Note

Additional device connectivity and configuration data (such as device name, make and model) is uploaded to support sync functionality.

Prerequisites

Microsoft Edge sync for Azure Active Directory (Azure AD) accounts is available for any of the following subscriptions:

  • Azure AD Premium (P1 or P2)
  • M365 Business Premium
  • Office 365 E1 and above
  • Azure Information Protection (AIP) (P1 or P2)
  • All EDU subscriptions (Microsoft Apps for Students or Faculty, Exchange Online for Students or Faculty, O365 A1 or above, M365 A1 or above, or Azure Information Protection P1 or P2 for Students or Faculty)

Sync group policies

Microsoft Edge Not Working 2019

Admins can use the following group policies to configure and manage Microsoft Edge sync:

  • SyncDisabled: Disables sync completely.
  • SavingBrowserHistoryDisabled: Disables saving browsing history and sync. This policy also disables open-tabs sync.
  • AllowDeletingBrowserHistory: When this policy is set to disabled, history sync will also be disabled.
  • SyncTypesListDisabled: Configure the list of types that are excluded from synchronization.
  • RoamingProfileSupportEnabled: Allow Active Directory (AD) profiles to use on-premises storage. For more information, see On-premises sync for Active Directory (AD) users.
  • ForceSync: Turn on sync by default and do not require user consent to sync.

Configure Microsoft Edge sync

Configuration options for Microsoft Edge sync are available through the Azure Information Protection (AIP) service. When AIP is enabled for a tenant, all users can sync Microsoft Edge data, regardless of licensing. Instructions on how to enable AIP can be found here.

To restrict sync to certain set of users, you can enable the AIP onboarding control policy for those users. If sync is still not available after ensuring that all necessary users are onboarded, ensure that the IPCv3Service is enabled using the Get-AIPServiceIPCv3 PowerShell cmdlet.

Microsoft Edge Not Working Mac

Microsoft edge not working in windows 10Microsoft

Caution

Activating Azure Information Protection will also allow other applications, such as Microsoft Word or Microsoft Outlook, to protect content with AIP. In addition, any onboarding control policy used to restrict Edge sync will also restrict other applications from protecting content using AIP.

Working

Microsoft Edge and Enterprise State Roaming (ESR)

Microsoft Edge is a cross-platform application with an expanded scope for syncing user data across all their devices and is no longer a part of Azure AD Enterprise State Roaming. However, the Microsoft Edge will fulfill the data protection promises of ESR, such as the ability to bring your own key. For more information, see Microsoft Edge and Enterprise State Roaming.

See also