fbpx

Let’s learn about Azure active directory domain services limitations

What is Azure Active Directory Domain Services

Azure Active Directory Domain Services (Azure AD DS) provides managed domain services

.

It takes in domain join, group policy, lightweight directory access protocol (LDAP), and Kerberos/NTLM authentication.

You use these domain services without the need to deploy, manage, and patch domain controllers (DCs) in the cloud.What is Azure Active Directory Domain Services

  • An Azure AD DS managed domain lets you run legacy applications in the cloud that can’t use modern authentication methods, or where you don’t want directory lookups to always go back to an on-premises AD DS environment. You can lift and shift those legacy applications from your on-premises environment into a managed domain, without needing to manage the AD DS environment in the cloud.
  • Azure AD DS integrates with your existing Azure AD tenant. This integration lets users sign in to services and applications connected to the managed domain using their existing credentials. You can also use existing groups and user accounts to secure access to resources. These features provide a smoother lift-and-shift of on-premises resources to Azure.What is Azure Active Directory Domain ServicesWhat is Azure Active Directory Domain Services
  • Azure active directory domain service has usage constraints and other service limits.What is Azure Active Directory Domain ServicesWhat is Azure Active Directory Domain Services
  • Here are the Azure active directory domain services restrictions
Category Limit
Tenants
A single user can belong to a maximum of 500 Azure AD tenants as a member or a guest.
A single user can create a maximum of 200 directories.Let’s learn about Azure active directory domain services limitations
Domains
You can add no more than 5,000 managed domain names.
If you set up all of your domains for federation with on-premises Active Directory, you can add no more than 2,500 domain names in each tenant.Let’s learn about Azure active directory domain services limitations
Resources
By default, a maximum of 50,000 Azure AD resources can be created in a single tenant by users of the Azure Active Directory Free edition. If you have at least one verified domain, the default Azure AD service quota for your organization is extended to 300,000 Azure AD resources.
The Azure AD service quota for organizations created by self-service sign-up remains 50,000 Azure AD resources, even after you perform an internal admin takeover and the organization is converted to a managed tenant with at least one verified domain. This service limit is unrelated to the pricing tier limit of 500,000 resources on the Azure AD pricing page.Let’s learn about Azure active directory domain services limitations
To go beyond the default quota, you must contact Microsoft Support.
A non-admin user can create no more than 250 Azure AD resources. Both active resources and deleted resources that are available to restore count toward this quota. Only deleted Azure AD resources that were deleted fewer than 30 days ago are available to restore. Deleted Azure AD resources that are no longer available to restore count toward this quota at a value of one-quarter for 30 days.Let’s learn about Azure active directory domain services limitations
If you have developers who are likely to repeatedly exceed this quota in the course of their regular duties, you can create and assign a custom role with permission to create a limitless number of app registrations.
Resource limitations apply to all directory objects in a given Azure AD tenant, including users, groups, applications, and service principals.
Schema extensions
String-type extensions can have a maximum of 256 characters.
Binary-type extensions are limited to 256 bytes.Let’s learn about Azure active directory domain services limitations
Only 100 extension values, across all types and all applications, can be written to any single Azure AD resource.
Only User, Group, TenantDetail, Device, Application, and ServicePrincipal entities can be extended with string-type or binary-type single-valued attributes.
Applications
A maximum of 100 users and service principals can be owners of a single application.Let’s learn about Azure active directory domain services limitations
A user, group, or service principal can have a maximum of 1,500 app role assignments. The limitation is on the service principal, user, or group across all app roles and not on the number of assignments on a single app role.
An app configured for password-based single sign-on can have a maximum of 48 groups assigned with credentials configured.
A user can have credentials configured for a maximum of 48 apps using password-based single sign-on. This limit only applies for credentials configured when the user is directly assigned the app, not when the user is a member of a group which is assigned.Let’s learn about Azure active directory domain services limitations
See additional limits in Validation differences by supported account types.
Application manifest
A maximum of 1,200 entries can be added to the application manifest.
See additional limits in Validation differences by supported account types.
Groups
A non-admin user can create a maximum of 250 groups in an Azure AD organization. Any Azure AD admin who can manage groups in the organization can also create an unlimited number of groups (up to the Azure AD object limit). If you assign a role to a user to remove the limit for that user, assign a less privileged, built-in role such as User Administrator or Groups Administrator.Let’s learn about Azure active directory domain services limitations
An Azure AD organization can have a maximum of 5,000 dynamic groups and dynamic administrative units combined.
A maximum of 500 role-assignable groups can be created in a single Azure AD organization (tenant).
A maximum of 100 users can be owners of a single group.Let’s learn about Azure active directory domain services limitations
Any number of Azure AD resources can be members of a single group.
A user can be a member of any number of groups. When security groups are being used in combination with SharePoint Online, a user can be a part of 2,049 security groups in total. This includes both direct and indirect group memberships. When this limit is exceeded, authentication and search results become unpredictable.
By default, the number of members in a group that you can synchronize from your on-premises Active Directory to Azure Active Directory by using Azure AD Connect is limited to 50,000 members. If you need to sync a group membership that’s over this limit, you must onboard the Azure AD Connect Sync V2 endpoint API.
Nested groups in Azure AD are not supported within all scenarios.Let’s learn about Azure active directory domain services limitations
When you select a list of groups, you can assign a group expiration policy to a maximum of 500 Microsoft 365 groups. There is no limit when the policy is applied to all Microsoft 365 groups.
At this time, the following scenarios are supported with nested groups:
One group can be added as a member of another group, and you can achieve group nesting.Let’s learn about Azure active directory domain services limitations
Group membership claims. When an app is configured to receive group membership claims in the token, nested groups in which the signed-in user is a member are included.
Conditional access (when a conditional access policy has a group scope).
Restricting access to self-serve password reset.Let’s learn about Azure active directory domain services limitations
Restricting which users can do Azure AD Join and device registration.
The following scenarios are not supported with nested groups:
App role assignment, for both access and provisioning. Assigning groups to an app is supported, but any groups nested within the directly assigned group won’t have access.
Group-based licensing (assigning a license automatically to all members of a group).
Microsoft 365 Groups.Let’s learn about Azure active directory domain services limitations
Application Proxy
A maximum of 500 transactions* per second per Application Proxy application.
A maximum of 750 transactions per second for the Azure AD organization.Let’s learn about Azure active directory domain services limitations
*A transaction is defined as a single HTTP request and response for a unique resource. When clients are throttled, they’ll receive a 429 response (too many requests).
Access Panel There’s no limit to the number of applications per user that can be displayed in the Access Panel, regardless of the number of assigned licenses.
Reports A maximum of 1,000 rows can be viewed or downloaded in any report. Any additional data is truncated.
Administrative units
An Azure AD resource can be a member of no more than 30 administrative units.Let’s learn about Azure active directory domain services limitations
An Azure AD organization can have a maximum of 5,000 dynamic groups and dynamic administrative units combined.
Azure AD roles and permissions
A maximum of 100 Azure AD custom roles can be created in an Azure AD organization.
A maximum of 150 Azure AD custom role assignments for a single principal at any scope.Let’s learn about Azure active directory domain services limitations
A maximum of 100 Azure AD built-in role assignments for a single principal at non-tenant scope (such as an administrative unit or Azure AD object). There is no limit to Azure AD built-in role assignments at tenant scope.
A group can’t be added as a group owner.Let’s learn about Azure active directory domain services limitations
A user’s ability to read other users’ tenant information can be restricted only by the Azure AD organization-wide switch to disable all non-admin users’ access to all tenant information (not recommended). For more information, see To restrict the default permissions for member users.
It might take up to 15 minutes or you might have to sign out and sign back in before admin role membership additions and revocations take effect.Let’s learn about Azure active directory domain services limitations
Conditional Access Policies A maximum of 195 policies can be created in a single Azure AD organization (tenant).

Conclusion

  1. So, These are the very imp`ortant azure active directory domain services limitations. You should read it carefully twice and then plan for your infrastructure.
  2. I am eager to know your opinion in the comment box. Have a nice day!What is Azure Active Directory Domain Services

References

https://learn.microsoft.com/en-us/azure/active-directory/enterprise-users/directory-service-limits-restrictions

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.