No Group Memberships option in the Azure AD Group blade - azure-active-directory

I have a security group called SecurityGroupParent and another security group called SecurityGroupChild. I want to add SecurityGroupChild as a member to SecurityGroupParent. But I cannot see the option Group Memberships as explained here although I have the right role.

You'll need the Groups Administrator or User Administrator role to
edit group membership.
Also please check if you have logged into correct tenant or account in
which you have above roles before adding membership.
Also please note that there are some limits while using nesting of groups.
For example: We cannot add group which is synced with on-premises Active Directory.
See Limitations - groups - Azure Active Directory - Microsoft Entra | Microsoft Docs
You can also try to add child security group as a member to the parent security group from members blade:
If the groups are set to role assignable or IsAssignableToRole is
set to $True, then the groups are private and only members can view
the content of the group.
Also check , if HiddenMembership is enabled. reference: visibility

Related

MS Teams, remove user for group why, please

I don't now who and why delete user from group, in log i see information about User-Agent.
Azure Add without local AD,
SkypeSpaces/1.0a$*+
that all, where i can found more information
type:
Remove member from group
user:
"SkypeSpaces/1.0a$*+" and Display name "MS Teams Services"
I check log, i add again but nex day are this same, user remove from group
I Tried to reproduce the same in my environment to check the User deleted information from Group
I have created one Group and deleted user from Groups by using following Steps
Azure Portal > Groups >New Group
Deleted members from the same Group.
Open the Same group Azure Portal-Azure Active Directory>Groups (Manage)>Select the Group>Members>select the user>Remove
Once remove the user group
Azure Portal-Azure Active Directory>Groups (Manage)>Select the Group>Activity>Audit Logs
To check the detailed Log information, open the Log

custom claims in Azure AD to add windows AD groups

I would like to know how can I add a windows AD group into a custom claim on Azure AD? I am looking to use AD groups for applications running on a platform that uses role-claims or custom claims to enable applications to have access groups or AD groups separately.
• You can add the custom group claims in a token configuration for your application deployed in Azure AD as follows. Also, since you are adding AD groups, it is considered that those groups are synchronized from on-premises AD through Azure AD Connect to be used as group claims in token configuration.
To configure group claims, go to your configured application in Azure AD  enterprise applications, click on the application and select ‘Single Sign On’  User Attributes & Claims  Add a group claim  Use the radio buttons to select the ‘Security groups’ option as below
To emit groups using Active Directory attributes synced from Active Directory instead of Azure AD objectIDs select the required format from the drop-down. Only groups synchronized from Active Directory will be included in the claims.
To configure the group claim as a custom claim role by giving it a custom claim name, select the box ‘Customize the name of the group claim’ as below while also checking the box ‘Emit groups as role claims’ to use the group as a role claim in your application. Please take into consideration that if the option to emit group data as roles is used, only groups will appear in the role claim. Any Application Roles the user is assigned will not appear in the role claim.
Thus, you can configure AD groups as role claims for an application in Azure AD. Please find the documentation link for reference: -
https://learn.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-fed-group-claims#add-group-claims-to-tokens-for-saml-applications-using-sso-configuration

Microsoft Graph - Can't get users Windows AD groups

When I use:
string graphRequest = $"{graphResourceUri}/me/memberOf?api-version=1.6";
I get an empty array because my logged in user isn't a member of any Azure Groups (I'm assuming).
What I want is to get the list of Windows Domain Active Directory groups this user is a member of. Is there no way to retrieve this? I don't care about Azure groups.
I found out that it was because we didn't sync any groups between our Active Directory and Azure, we only synced users. After syncing the necessary AD group now it shows up when I query the user's group member within Azure.

Can't see Active Directory groups within SQL

I'm trying to add an SQL login for an Active Directory group.
I can see the group in AD (Operational Managers)...
...but the same group isn't visible within the SQL...
I'm not an IT admin, I just do SQL stuff and both of our IT guys are out of the office this week.
I'm just wondering if there's anything I can do to add the login group without having domain access to Active Directory (other than adding each group member individually)?
Two things:
Check the 'Group type' of the missing group. Only groups of type "Security" can be used for permissions. If the 'Group type' is "Distribution" it will not show up in the search since it cannot be used for assigning permissions.
If the server is joined to the same domain as the group then ignore this, but if the group and the server are on different domains, then check the 'Group scope'. The server won't be able to see a "Domain local" group on another domain.

Sql Server User vs Role

In Sql Server 2005, what is the difference between a database user account that is mapped to an active directory group vs. a database role that is contains the same active directory group as a member?
In SQLServer, Server logins are mapped to AD users / groups at the server level.
Logins are then mapped to DB users.
Adding db users to roles allows you to set permissions against all the users in the role with a single statement.
For example, if you added all the users that work in customer services to a new role called CustServ, you could write one grant execute script that grants the role (and hence all it's members) execute permission.
A role is a privelege group, whereas a User is a person or Active Directory group. For example, an AD group "IT_Developers" may have Writer access to a database, but the AD group "Domain Administrators" aren't neccessarily admins on the database. There are also different kind of admins, which Active Directory doesn't know about.

Resources