Skip to end of banner
Go to start of banner

Search Entries

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 32 Current »

In this article

Overview

You can use this Snap to perform a search with criteria (if given) and displays the matching entries of the selected type (User or Group) from the given Azure Active Directory instance. 

Snap Type

Search Entries is Read-type Snap that reads the matched entries

Prerequisites

None.

Support for Ultra Pipelines

Works in Ultra Task Pipelines.

Limitations and Known Issues

None.

Snap Views

Type

Format

Number of Views

Examples of Upstream and Downstream Snaps

Description

Input 

Document

  • Min: 1

  • Max: 1

Generators

Entry type and key (if desired) to sort the entries.

Output

Document

  • Min: 1

  • Max: 1

Any file Formatter followed by File Writer.

List of existing entries of the selected type matching the given criteria.

Error

Error handling is a generic way to handle errors without losing data or failing the Snap execution. You can handle the errors that the Snap might encounter while running the Pipeline by choosing one of the following options from the When errors occur list under the Views tab. The available options are:

  • Stop Pipeline Execution: Stops the current pipeline execution when the Snap encounters an error.

  • Discard Error Data and Continue: Ignores the error, discards that record, and continues with the rest of the records.

  • Route Error Data to Error View: Routes the error data to an error view without stopping the Snap execution.

Learn more about Error handling in Pipelines.

Snap Settings

  • Asterisk (*): Indicates a mandatory field.

  • Suggestion icon ((blue star)): Indicates a list that is dynamically populated based on the configuration.

  • Expression icon ((blue star)): Indicates whether the value is an expression (if enabled) or a static value (if disabled). Learn more about Using Expressions in SnapLogic.

  • Add icon ((blue star)): Indicates that you can add fields in the field set.

  • Remove icon ((blue star)): Indicates that you can remove fields from the field set.

Field Name

Field Type

Description

Label*

Default Value: Search Entries
Example: Search Entries

String

Specify a unique name for the Snap.

Entity type

Default Value: User
Example: Group

Dropdown list

Select the object to work with. Available options are:

  • User

  • Group

Filter

Default Value: N/A
Example:

  • userPrincipalName eq '53557e1139244e1f42bda066_0f8bd9c5-fa9f-4557-8529-6fca270dcbd31@Dynamicshosted.onmicrosoft.com'

  • country eq 'india'

  • "userPrincipalName eq \'" + _email + "\'"

  • "country eq \'" + _country + "\'"

  • startswith(displayName,'Dan')

  • "country eq \'" + _country + "\'" +"or "+ "userPrincipalName eq \'" + _email_2 + "\'"

String/Expression

Specify the search criteria to filter the search for the selected Entity type. Azure Expression Language must be used. 

You can use only certain attributes in the search expression based on entry type.

Learn more about framing search expressions: Supported queries, filters, and paging options
Learn how to filter attributes: Entity and complex type reference.

Properties

Default Value: N/A
ExampleaboutMe, accountEnabled, displayName

String/Expression

Specify the properties to be displayed in the output for the user or group. You can add properties corresponding to User or Group from the following links:

Learn more about Advanced query capabilities on Azure AD directory objects.

Microsoft has updated the naming conventions of the attributes. Hence, specify the property as mentioned in this document for the Snap to return the correct attributes.

For example, userState should be specified as externalUserState.

This Snap also supports $select only properties. To view the $select only properties in the output view you must specify the properties in the $select text.

Snap Execution

Default Value
Example: Validate & Execute

Dropdown list

Select one of the three modes in which the Snap executes. Available options are:

  • Validate & Execute: Performs limited execution of the Snap, and generates a data preview during Pipeline validation. Subsequently, performs full execution of the Snap (unlimited records) during Pipeline runtime.

  • Execute only: Performs full execution of the Snap during Pipeline execution without generating preview data.

  • Disabled: Disables the Snap and all Snaps that are downstream from it.

Obtaining User object ID/Role object ID/Group object ID from Azure Portal

  1. Log in to the Azure portal.

  2. Navigate to Azure Active Directory>Users/Groups.

  3. Select a specific User/Group.

  4. In the Profile, you can view the Object Id.

  5. Copy the Object ID and use it to configure the relevant Snap as required.

Azure AD Graph API Output Vs Microsoft Graph API Output

Many features in Microsoft Graph API work similarly as the Azure Active Directory Graph APIs. However, a few have been changed and improved. For instance, there is a difference in the entity names in the output preview. The following images highlight the difference in the output.

Old output (Azure AD Graph API): The entity object Id property was displayed as “ObjectId”.

Learn more about the properties in Azure AD Graph API: https://docs.microsoft.com/en-us/previous-versions/azure/ad/graph/api/entity-and-complex-type-reference


New output (Microsoft Graph API): The object Id property is displayed as “Id” in the output.

The output also contains the default parameters shown by the Microsoft Graph API. However, there are certain attributes such as city that can be set by the Create Entry Snap, but this parameter is not displayed in the output as it is not the default output parameter. If you want use such parameters in your output, you can use filters to filter the parameters.

Learn more about the properties in Microsoft Graph API:

Learn more: https://docs.microsoft.com/en-us/graph/migrate-azure-ad-graph-resource-differences


Example

Displaying Specific User Properties in the Output

This example Pipeline demonstrates how you can display specific user properties in the output preview of the Search Entries Snap.

Prerequisites: A valid Azure Active Directory OAuth2 Account

First, configure the Search Entries Snap with the Properties you want to display in the output.

Upon validating the Snap, you can view the configured properties (attributes) in the output preview of the Snap.

Download this Pipeline.

Downloads

  1. Download and import the Pipeline into SnapLogic.

  2. Configure Snap accounts as applicable.

  3. Provide Pipeline parameters as applicable.

  File Modified
You are not logged in. Any changes you make will be marked as anonymous. You may want to Log In if you already have an account.
No files shared here yet.
  • Drag and drop to upload or browse for files
  • Snap Pack History

     Click here to expand...

    Error rendering macro 'excerpt-include' : No link could be created for 'Azure Active Directory Snap Pack'.

    Related Links

    https://docs.microsoft.com/en-us/graph/overview

    • No labels