Skip to content

Commit 641961c

Browse files
committed
formatting
1 parent 0a46b63 commit 641961c

File tree

1 file changed

+5
-5
lines changed

1 file changed

+5
-5
lines changed

articles/active-directory/hybrid/how-to-connect-fed-group-claims.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.subservice: hybrid
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 01/05/2022
12+
ms.date: 04/05/2022
1313
ms.author: billmath
1414
author: billmath
1515
---
@@ -21,13 +21,13 @@ Azure Active Directory (Azure AD) can provide a user's group membership informat
2121
- Groups identified by their Azure AD object identifier (OID) attribute
2222
- Groups identified by the `sAMAccountName` or `GroupSID` attribute for Active Directory-synchronized groups and users
2323

24+
> [!IMPORTANT]
25+
> The number of groups emitted in a token is limited to 150 for SAML assertions and 200 for JWT, including nested groups. In larger organizations, the number of groups where a user is a member might exceed the limit that Azure AD will add to a token. Exceeding a limit can lead to unpredictable results. For workarounds to these limits, read more in [Important caveats for this functionality](#important-caveats-for-this-functionality).
26+
2427
## Important caveats for this functionality
2528

2629
- Support for use of `sAMAccountName` and security identifier (SID) attributes synced from on-premises is designed to enable moving existing applications from Active Directory Federation Services (AD FS) and other identity providers. Groups managed in Azure AD don't contain the attributes necessary to emit these claims.
27-
- > [!NOTE]
28-
> The number of groups emitted in a token is limited to 150 for SAML assertions and 200 for JWT, including nested groups. In larger organizations, the number of groups where a user is a member might exceed the limit that Azure AD will add to a token. Exceeding a limit can lead to unpredictable results.
29-
30-
In order to avoid the number of groups limit if your users have large numbers of group memberships, you restrict the groups emitted in claims to the relevant groups for the application. If assigning groups to your applications is not possible, you can also configure a [group filter](#group-filtering) to reduce the number of groups emitted in the claim. Group filtering applies to SAML and JWT tokens emitted for apps where group claims and filtering was configured in the **Enterprise apps** blade in the portal.
30+
- In order to avoid the number of groups limit if your users have large numbers of group memberships, you can restrict the groups emitted in claims to the relevant groups for the application. If assigning groups to your applications is not possible, you can also configure a [group filter](#group-filtering) to reduce the number of groups emitted in the claim. Group filtering applies to SAML and JWT tokens emitted for apps where group claims and filtering was configured in the **Enterprise apps** blade in the portal.
3131
- Group claims have a five-group limit if the token is issued through the implicit flow. Tokens requested via the implicit flow will have a `"hasgroups":true` claim only if the user is in more than five groups.
3232
- We recommend basing in-app authorization on application roles rather than groups when:
3333

0 commit comments

Comments
 (0)