$customHeader
Skip to end of banner
Go to start of banner

Configuring Azure Active Directory Accounts

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 44 Next »

In this article

In this section

Overview

You must create Azure Active Directory accounts to connect to data sources that you want to use in your Pipelines. You can configure your Azure Active Directory accounts in SnapLogic using either the Designer or the Manager.

For more information on SnapLogic Accounts, refer to Accounts.

Snap Account Compatibility

Snaps in the Azure Active Directory Snap Pack work with an OAuth2 account, which is provided in the following table.

Configure the Azure Active Directory Account Using SnapLogic Designer

Drag the Azure Active Directory Snap to the canvas and click the Snap to open its settings. You can now either use an existing account or create a new one.

Select an Existing Account

SnapLogic organizes and displays all accounts you can access, sorting them by account type and location.

To select an existing account:

  1. In the Account tab, click the to view the accounts you have access to, and select the account you want to use.

  2. Click the Save (blue star) icon.

Create an Account

  1. In the Account tab, click the Add Account button under the Account Reference field.

  2. Select the location where you want to create the account, select the Account Type, and click Continue. The Add Account dialog window associated with the account type is displays.

  3. Enter the required account details and click Apply. For more information, refer to the Azure Active Directory OAuth2 account.

  4. Click Validate to verify the account if the account type supports validation.

  5. Click Apply to complete configuring the Azure Active Directory account.

Avoid changing account credentials when Pipelines using them are in progress. This might lead to unexpected results, including locking the account.

Configure the Azure Active Directory Account Using the SnapLogic Manager

You can use Manager to create accounts without associating them immediately with Pipelines.

Accounts in SnapLogic are associated with projects. You can use accounts created in other projects only if you have Read access to them.

  1. In the left pane, browse to the project where you want to create the account.

  2. From the Accounts tab, click (blue star)> Account > Azure Active Directory, followed by the appropriate account type. The Create Account dialog associated with the selected account type displays.

     

  3. Repeat steps 3 through 5 in the Create an account section. 

Enter additional information on this account in the Notes field of the Info tab. This will help you and other users understand the purpose of the account, especially if there are multiple accounts of the same type.

Account Encryption

The Encryption Settings for an Org determine which Account fields a Snaplex will encrypt:

  • Standard Encryption - The default encryption setting. With Standard Encryption, the Client Secret value is encrypted.

  • Enhanced Encryption - Organizations using self-managed Snaplexes (Groundplexes) can subscribe to Enhanced Encryption. The Org admin sets encryption sensitivity to be one of the following:

    • High: Encrypts passwords and secret keys.

    • Medium and High: Encrypts usernames, passwords, and secret keys.

    • Low, Medium, and High: Encrypts hostname, database names, database URL properties, usernames, passwords, and secret keys.

Standard Encryption

This is the default setting for any Org. If you are using Standard Encryption, the High sensitivity settings under Enhanced Encryption are followed.

Enhanced Encryption

For this Account type, with Enhanced Encryption, the fields encrypted depend on the sensitivity set for the Org. Org admins for Orgs with self-managed Snaplexes (Groudplexes) that subscribe to Enhanced encryption, can set encryption sensitivity to one of the following as provided below. For this Account type, with Enhanced Encryption, the fields encrypted depend on the sensitivity set for the Org.

  • High: Client secret

  • Medium + High: Client ID, Client secret

  • Low + Medium + High: Client ID, Client secret, Authentication parameter value

For detailed information on Account Encryption refer to Enhanced Account Encryption .

Snap Pack History

 Click here to expand...

Release

Snap Pack Version

Date

Latest

Update

May 2024

main26341

Stable

The Azure Active Directory Snap Pack and Account names have been renamed because Microsoft has rebranded Azure Active Directory to Microsoft Entra ID.

February 2024

main25112

Stable

Updated and certified against the current SnapLogic Platform release.

November 2023

main23721

Stable

Updated and certified against the current SnapLogic Platform release.

August 2023

434patches22620

Latest

Fixed an issue with the Create Entry Snap that caused it to fail with a cast error when a boolean value was entered in a field where expressions were enabled.

August 2023

main22460

Stable

Updated and certified against the current SnapLogic Platform release.

May 2023

433patches21349

Latest

The Azure Active Directory Snap Pack now incorporates an identifying header allowing the Azure portal to identify the source of API requests for auditing purposes.

May 2023

main21015

Stable

Upgraded with the latest SnapLogic Platform release.

February 2023

432patches20059

  

Latest

The Azure Active Directory OAuth2 account supports selecting a Grant type, which enables you to authorize your account with an authorization code or client credentials. 

February 2023

main19844

 

Stable

Upgraded with the latest SnapLogic Platform release.

November 2022

main18944

 

Stable

The Azure Active Directory List Users, Azure Active Directory Get Group Members, and Azure Active Directory Get Role Members Snaps now include the Display Properties field, which allows you to enter the properties that you want to view in the output.

August 2022

430patches17462

 

Latest

The List Entries, Get Group Members and Get Role Members Snaps now have the Display Properties field that allows you to enter the user or group properties that you want to view in the output.

August 2022

main17386

 

Stable

The Azure Active Directory Search Entries Snap includes the Display Properties field where you can specify the properties to display in the output for the user or group. For the Snap to correctly return the attributes in the output, you must specify the attribute name as described in User profile attributes in Azure Active Directory B2C. Learn more about Properties for a user and Properties for a group.

4.29 Patch

429patches16884

 

Latest

Fixed the following issues in the Azure Active Directory OAuth2 account:

  • Removed the Header authenticated checkbox.

  • Modified the default values for OAuth2 Endpoint and Token values where the tenant-id was hardcoded. Now the tenant-id is displayed as <tenant-id*> and not a static value.

Fixed the following issues in the Azure Active Directory Search Entries Snap:

  • The Snap retrieved only 1000 records and did not retrieve all the records from the directory. Now, the Snap retrieves all the records from the directory.

  • The Snap failed with the 400 status code error during validation and aborted during execution when values were added in the Properties field. Now, Snap does not fail regardless of the value in the Properties field.

4.29 Patch

429patches16391

 

Latest

Enhanced the Azure Active Directory Search Entries Snap with the Properties field to display the attributes you want to view in the output.

4.29

main15993

 

Stable

SnapLogic has migrated from Azure AD Graph APIs to Microsoft Graph APIs for all the endpoints due to the deprecation of Azure Active Directory Graph APIs by Microsoft. 

If you have any existing Pipelines that use the accounts authenticated with the old URL (OAuth2), then you must update them using the new URLs (v2.0) and reauthorize the account.

4.28

main14627

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.27

main12833

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.26

main11181

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.25 Patch

425patches10868

 

Latest 

Enhanced the Create Entry and Update Entry Snaps to support Pipeline parameters and upstream values for the Attribute name field under Attributes and the Snap Pack to support Proxy Authentication. 

4.25

main9554

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.24

main8556

Stable

Upgraded with the latest SnapLogic Platform release.

4.23

main7430

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.22

main6403

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.21

snapsmrc542

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.20 Patch

azureactivedirectory8713

 

Latest

Fixes Azure Active Directory Snaps where the Snaps fail after running approximately an hour when the access token times out, and the Snap fails to detect the updated token.

4.20

snapsmrc535

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.19 Patch 

azureactivedirectory8341

 

Latest

Fixes an issue with the Get Group Members Snap wherein the Snap is unable to return more than 100 users.

4.19

snaprsmrc528

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.18

snapsmrc523

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.17

ALL7402

 

Latest

Pushed automatic rebuild of the latest version of each Snap Pack with SnapLogic UAT and Elastic servers.

4.17

snapsmrc515

 

Latest

Added the Snap Execution field to all Standard-mode Snaps. In some Snaps, this field replaces the existing Execute during preview check box.

4.16

snapsmrc508

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.15

snapsmrc500

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.14

snapsmrc490

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.13

snapsmrc486

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.12

snapsmrc480

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.11

snapsmrc465

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.10

snapsmrc414

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.9

snapsmrc405

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.8

snapsmrc398

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.7

snapsmrc382

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.6

snapsmrc362

 

Stable

Upgraded with the latest SnapLogic Platform release.

4.5.1

snapsmrc344

 

Stable

Upgraded with the latest SnapLogic Platform release.

  • No labels