Skip to end of banner
Go to start of banner

Azure Active Directory Search Entries

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 23 Next »

On this Page

Snap type:

Read


Description:

This Snap performs a search with criteria (if given) and displays the matching entries of the selected type (User/Group) from the given Azure Active Directory instance. 

  • Expected upstream Snaps: Generators.
  • Expected downstream Snaps: Any file Formatter followed by File Writer.
  • Expected input: Entry type and key (if desired) to sort the entries.
  • Expected output: List of existing entries of the selected type matching the given criteria.


Prerequisites:

None.


Support and limitations:Works in Ultra Task Pipelines.
Account: 

This Snap uses account references created on the Accounts page of SnapLogic Manager to handle access to this endpoint. See Azure Active Directory OAuth2 Account for information on setting up this type of account.


Views:
InputThis Snap has at most one document input view.
OutputThis Snap has exactly one document output view.
ErrorThis Snap has at most one document error view and produces zero or more documents in the view.

Settings

Label


Required. The name for the Snap. You can modify this to be more specific, especially if you have more than one of the same Snap in your pipeline.

Entity type


The object to work with. Options available include user or group.

Default value: User

Filter

Search criteria to filter the search for the selected Entity type. Azure Expression Language must be used. Refer to https://msdn.microsoft.com/library/azure/ad/graph/howto/azure-ad-graph-api-supported-queries-filters-and-paging-options to learn how to frame search expressions.
Also, only certain attributes can be used in the search expression based on entry type. Refer to https://msdn.microsoft.com/Library/Azure/Ad/Graph/api/entity-and-complex-type-reference to know filterable attributes.

Properties



Specify the properties to be displayed in the output for the user or group. You can add properties corresponding to user/group from the following links:

Learn more about Advanced query capabilities on Azure AD directory objects.

This Snap also supports $select only properties. To view the $select only properties in the output view you must specify the properties in the $select text.

Default Value: [None]
ExampleaboutMe, accountEnabled, displayName

Page lookup error: page "Anaplan Read" not found.

If you're experiencing issues please see our Troubleshooting Guide.

Page lookup error: page "Anaplan Read" not found.

If you're experiencing issues please see our Troubleshooting Guide.

Page lookup error: page "Azure Active Directory Create Entry" not found.

If you're experiencing issues please see our Troubleshooting Guide.


Page lookup error: page "Azure Active Directory Create Entry" not found.

If you're experiencing issues please see our Troubleshooting Guide.


Error rendering macro 'excerpt-include' : No link could be created for 'Azure Active Directory Snap Pack'.

  • No labels