Skip to end of banner
Go to start of banner

Manage Group Membership

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 22 Current »

In this article

Overview

You can use this Snap to add or removes a given user to/from a given group.

Snap Type

Manage Group Membership is a Write-type Snap.

Prerequisites

None.

Support for Ultra Pipelines

Works in Ultra Task Pipelines.

Limitations and Known Issues

None.

Snap Views

Type

Format

Number of Views

Examples of Upstream and Downstream Snaps

Description

Input

Document

  • Min: 0

  • Max: 1

  • Mapper

User Object ID, Operation to be performed (Add or Remove), and Role Object ID.

Output

Document

  • Min: 0

  • Max: 1

  • Mapper

HTTP status code 204 if the operation is successful.

Error

Error handling is a generic way to handle errors without losing data or failing the Snap execution. You can handle the errors that the Snap might encounter while running the Pipeline by choosing one of the following options from the When errors occur list under the Views tab:

  • Stop Pipeline Execution: Stops the current pipeline execution when the Snap encounters an error.

  • Discard Error Data and Continue: Ignores the error, discards that record, and continues with the remaining records.

  • Route Error Data to Error View: Routes the error data to an error view without stopping the Snap execution.

Learn more about Error handling in Pipelines.

Snap Settings

  • Asterisk (*): Indicates a mandatory field.

  • Suggestion icon ((blue star)): Indicates a list that is dynamically populated based on the configuration.

  • Expression icon ( (blue star) ): Indicates the value is an expression (if enabled) or a static value (if disabled). Learn more about Using Expressions in SnapLogic.

  • Add icon ((blue star)): Indicates that you can add fields in the fieldset.

  • Remove icon ((blue star)): Indicates that you can remove fields from the fieldset.

Field Name

Field Type

Description

Label*

 

Default Value: Manage Group Membership
Example: Manage Group Membership

String

Specify the name for the Snap. You can modify this to be more specific, especially if you have more than one of the same Snap in your pipeline.

User object ID*

Default Value: N/A
Example: $splitvalue

String/Expression

Specify the User object ID of the user to be added or removed.

Operation*

Default Value: Add to Group
Example: Remove from Group

Dropdown list

Specify the action to be performed. Available options are:

  • Add to Group

  • Remove from Group

Group object ID*

Default Value: N/A
Example: 3db4317-1c35-3x11-zd66-a1a05cfadc33

String/Expression

Specify the Group object ID of the desired group.

Snap execution

Default ValueExecute only
Example: Validate & Execute

Dropdown list

Select one of the three modes in which the Snap executes. Available options are:

  • Validate & Execute: Performs limited execution of the Snap, and generates a data preview during Pipeline validation. Subsequently, performs full execution of the Snap (unlimited records) during Pipeline runtime.
  • Execute only: Performs full execution of the Snap during Pipeline execution without generating preview data.
  • Disabled: Disables the Snap and all Snaps that are downstream from it.

Additional Information

User-Agent Header

The Azure Active Directory Snap Pack utilizes the REST HTTP Client to send HTTP requests to the Azure endpoint. This process incorporates a User-Agent header with the value of "SnapLogic" for every request. By including the User-Agent header, you can monitor and track the requests made to the Azure endpoint, allowing you to determine the total count of requests made.

To view the User-Agent number for a user or group:

  1. Log in to the Azure portal.

  2. Navigate to Azure services > Azure Active Directory.

  3. Navigate to Users/Groups and select the desired User/Group.

  4. Click Audit logs in the left navigation menu.
    In the right pane, you can view the User-Agent number in the following format:
    SnapLogic (<build_number>) - pid-113e3955-1969-4541-9c9c-e3e0c897cccd. For example, a PR build might have SnapLogic (PR21312) - pid-113e3955-1969-4541-9c9c-e3e0c897cccd as the User Agent
    The pid value comes from Microsoft®.

Obtaining User object ID/Role object ID/Group object ID from Azure Portal

  1. Log in to the Azure portal.

  2. Navigate to Azure Active Directory>Users/Groups.

  3. Select a specific User/Group.

  4. In the Profile, you can view the Object Id.

  5. Copy the Object ID and use it to configure the relevant Snap as required.

Many features in Microsoft Graph API work similarly to the Azure Active Directory Graph APIs. However, a few have been changed or improved. For instance, there is a variation of the entity names in the output preview. This table depicts the difference in the output:

Old output (Azure AD Graph API)

New Output (Microsoft Graph API)

The entity object Id property was displayed as “ObjectId".

Learn more about the properties in Azure AD Graph API:

Azure AD Graph API Entity and Complex Type Reference

The object Id property is displayed as “Id" in the output.

The output also contains the default parameters shown by the Microsoft Graph API. However, there are certain attributes such as city that can be set by the Create Entry Snap, but this parameter is not displayed in the output as it is not the default output parameter. If you want use such parameters in your output, you can use filters to filter the parameters.

Learn more about the properties in Microsoft Graph API:

Snap Pack History

 Click here to expand...

Error rendering macro 'excerpt-include' : No link could be created for 'Azure Active Directory Snap Pack'.

  • No labels