Skip to end of banner
Go to start of banner

List Entries

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 29 Current »

In this article

Overview

You can use this Snap to list all the existing entries of the selected type (User/Group/Role) from the given Azure Active Directory instance. It will also sort the entries according to provided key.

Snap Type

List Entries is a Read-type Snap.

Prerequisites

None.

Support for Ultra Pipelines

Works in Ultra Task Pipelines.

Limitations and Known Issues

None.

Snap Views

Type

Format

Number of Views

Examples of Upstream and Downstream Snaps

Description

Input

Document

  • Min: 0

  • Max: 1

Generators

Entry type and key (if desired) to sort the entries.

Output

Document

  • Min: 1

  • Max: 1

Any File Formatter Snap followed by File Writer.

List of existing entries of the selected type.

Error

Error handling is a generic way to handle errors without losing data or failing the Snap execution. You can handle the errors that the Snap might encounter while running the Pipeline by choosing one of the following options from the When errors occur list under the Views tab:

  • Stop Pipeline Execution: Stops the current pipeline execution when the Snap encounters an error.

  • Discard Error Data and Continue: Ignores the error, discards that record, and continues with the remaining records.

  • Route Error Data to Error View: Routes the error data to an error view without stopping the Snap execution.

Learn more about Error handling in Pipelines.

Snap Settings

  • Asterisk (*): Indicates a mandatory field.

  • Suggestion icon ((blue star)): Indicates a list that is dynamically populated based on the configuration.

  • Expression icon ( (blue star) ): Indicates the value is an expression (if enabled) or a static value (if disabled). Learn more about Using Expressions in SnapLogic.

  • Add icon ((blue star)): Indicates that you can add fields in the fieldset.

  • Remove icon ((blue star)): Indicates that you can remove fields from the fieldset.

Field Name

Field Type

Description

Label*

 

Default Value: Get Group Members
Example: Get Group Members

String

Specify the name for the Snap. You can modify this to be more specific, especially if you have more than one of the same Snap in your pipeline.

Entity type

Default Value: User
Example: Group

Dropdown list

Specify the kind of object to list. Options available include:

  • User

  • Group

  • Role

Order by

Default value: N/A
ExampledisplayName or userPrincipalName

String/Expression

Specify the attribute to be used to display the entries in ascending order. It is suggestible based on entry type. This is not applicable for Role type.

Display Properties


Default Value: N/A
Example: accountEnabled, displayName

String/Expression

Specify the properties to be displayed in the output for the user or group.

Page lookup error: page "Anaplan Read" not found.

If you're experiencing issues please see our Troubleshooting Guide.

Default ValueValidate & Execute
Example: Execute only

Dropdown list

Page lookup error: page "Anaplan Read" not found.

If you're experiencing issues please see our Troubleshooting Guide.

Obtaining User object ID/Role object ID/Group object ID from Azure Portal

  1. Log in to the Azure portal.

  2. Navigate to Azure Active Directory>Users/Groups.

  3. Select a specific User/Group.

  4. In the Profile, you can view the Object Id.

  5. Copy the Object ID and use it to configure the relevant Snap as required.


Many features in Microsoft Graph API work similarly to the Azure Active Directory Graph APIs. However, a few have been changed or improved. For instance, there is a variation of the entity names in the output preview. This table depicts the difference in the output:

Old output (Azure AD Graph API)

New Output (Microsoft Graph API)

The entity object Id property was displayed as “ObjectId".

Learn more about the properties in Azure AD Graph API:

Azure AD Graph API Entity and Complex Type Reference

The object Id property is displayed as “Id" in the output.

The output also contains the default parameters shown by the Microsoft Graph API. However, there are certain attributes such as city that can be set by the Create Entry Snap, but this parameter is not displayed in the output as it is not the default output parameter. If you want use such parameters in your output, you can use filters to filter the parameters.

Learn more about the properties in Microsoft Graph API:

Example

Displaying Specific User Properties in the Output

This example Pipeline demonstrates how you can display specific user properties in the output preview of the List Entries Snap.

First, configure the List Entries Snap to set the display properties you want to view in the output.

On validating the Snap, you can view the configured properties (attributes) in the output preview of the Snap.

Download this Pipeline

  File Modified
You are not logged in. Any changes you make will be marked as anonymous. You may want to Log In if you already have an account.
No files shared here yet.
  • Drag and drop to upload or browse for files
  • Snap Pack History

     Click here to expand...

    Error rendering macro 'excerpt-include' : No link could be created for 'Azure Active Directory Snap Pack'.

    • No labels