$customHeader
Skip to end of banner
Go to start of banner

List Entries

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 30 Current »

In this article

Overview

You can use this Snap to list all the existing entries of the selected type (User/Group/Role) from the given Azure Active Directory instance. It will also sort the entries according to provided key.

Snap Type

List Entries is a Read-type Snap.

Prerequisites

None.

Support for Ultra Pipelines

Works in Ultra Task Pipelines.

Limitations and Known Issues

None.

Snap Views

Type

Format

Number of Views

Examples of Upstream and Downstream Snaps

Description

Input

Document

  • Min: 0

  • Max: 1

Generators

Entry type and key (if desired) to sort the entries.

Output

Document

  • Min: 1

  • Max: 1

Any File Formatter Snap followed by File Writer.

List of existing entries of the selected type.

Error

Error handling is a generic way to handle errors without losing data or failing the Snap execution. You can handle the errors that the Snap might encounter while running the Pipeline by choosing one of the following options from the When errors occur list under the Views tab:

  • Stop Pipeline Execution: Stops the current pipeline execution when the Snap encounters an error.

  • Discard Error Data and Continue: Ignores the error, discards that record, and continues with the remaining records.

  • Route Error Data to Error View: Routes the error data to an error view without stopping the Snap execution.

Learn more about Error handling in Pipelines.

Snap Settings

  • Asterisk (*): Indicates a mandatory field.

  • Suggestion icon ((blue star)): Indicates a list that is dynamically populated based on the configuration.

  • Expression icon ( (blue star) ): Indicates the value is an expression (if enabled) or a static value (if disabled). Learn more about Using Expressions in SnapLogic.

  • Add icon ((blue star)): Indicates that you can add fields in the fieldset.

  • Remove icon ((blue star)): Indicates that you can remove fields from the fieldset.

Field Name

Field Type

Description

Label*

 

Default Value: Get Group Members
Example: Get Group Members

String

Specify the name for the Snap. You can modify this to be more specific, especially if you have more than one of the same Snap in your pipeline.

Entity type

Default Value: User
Example: Group

Dropdown list

Specify the kind of object to list. Options available include:

  • User

  • Group

  • Role

Order by

Default value: N/A
ExampledisplayName or userPrincipalName

String/Expression

Specify the attribute to be used to display the entries in ascending order. It is suggestible based on entry type. This is not applicable for Role type.

Display Properties


Default Value: N/A
Example: accountEnabled, displayName

String/Expression

Specify the properties to be displayed in the output for the user or group.

Page lookup error: page "Anaplan Read" not found.

If you're experiencing issues please see our Troubleshooting Guide.

Default ValueValidate & Execute
Example: Execute only

Dropdown list

Page lookup error: page "Anaplan Read" not found.

If you're experiencing issues please see our Troubleshooting Guide.

Additional Information

User-Agent Header

The Azure Active Directory Snap Pack utilizes the REST HTTP Client to send HTTP requests to the Azure endpoint. This process incorporates a User-Agent header with the value of "SnapLogic" for every request. By including the User-Agent header, you can monitor and track the requests made to the Azure endpoint, allowing you to determine the total count of requests made.

To view the User-Agent number for a user or group:

  1. Log in to the Azure portal.

  2. Navigate to Azure services > Azure Active Directory.

  3. Navigate to Users/Groups and select the desired User/Group.

  4. Click Audit logs in the left navigation menu.
    In the right pane, you can view the User-Agent number in the following format:
    SnapLogic (<build_number>) - pid-113e3955-1969-4541-9c9c-e3e0c897cccd. For example, a PR build might have SnapLogic (PR21312) - pid-113e3955-1969-4541-9c9c-e3e0c897cccd as the User Agent
    The pid value comes from Microsoft®.

Obtaining User object ID/Role object ID/Group object ID from Azure Portal

  1. Log in to the Azure portal.

  2. Navigate to Azure Active Directory>Users/Groups.

  3. Select a specific User/Group.

  4. In the Profile, you can view the Object Id.

  5. Copy the Object ID and use it to configure the relevant Snap as required.


Many features in Microsoft Graph API work similarly to the Azure Active Directory Graph APIs. However, a few have been changed or improved. For instance, there is a variation of the entity names in the output preview. This table depicts the difference in the output:

Old output (Azure AD Graph API)

New Output (Microsoft Graph API)

The entity object Id property was displayed as “ObjectId".

Learn more about the properties in Azure AD Graph API:

Azure AD Graph API Entity and Complex Type Reference

The object Id property is displayed as “Id" in the output.

The output also contains the default parameters shown by the Microsoft Graph API. However, there are certain attributes such as city that can be set by the Create Entry Snap, but this parameter is not displayed in the output as it is not the default output parameter. If you want use such parameters in your output, you can use filters to filter the parameters.

Learn more about the properties in Microsoft Graph API:

Example

Displaying Specific User Properties in the Output

This example Pipeline demonstrates how you can display specific user properties in the output preview of the List Entries Snap.

First, configure the List Entries Snap to set the display properties you want to view in the output.

On validating the Snap, you can view the configured properties (attributes) in the output preview of the Snap.

Download this Pipeline

  File Modified
You are not logged in. Any changes you make will be marked as anonymous. You may want to Log In if you already have an account.
No files shared here yet.
  • Drag and drop to upload or browse for files
  • Snap Pack History

     Click here to expand...

    Release

    Snap Pack Version

    Date

    Latest

    Update

    May 2024

    main26341

    Stable

    The Azure Active Directory Snap Pack and Account names have been renamed because Microsoft has rebranded Azure Active Directory to Microsoft Entra ID.

    February 2024

    main25112

    Stable

    Updated and certified against the current SnapLogic Platform release.

    November 2023

    main23721

    Stable

    Updated and certified against the current SnapLogic Platform release.

    August 2023

    434patches22620

    Latest

    Fixed an issue with the Create Entry Snap that caused it to fail with a cast error when a boolean value was entered in a field where expressions were enabled.

    August 2023

    main22460

    Stable

    Updated and certified against the current SnapLogic Platform release.

    May 2023

    433patches21349

    Latest

    The Azure Active Directory Snap Pack now incorporates an identifying header allowing the Azure portal to identify the source of API requests for auditing purposes.

    May 2023

    main21015

    Stable

    Upgraded with the latest SnapLogic Platform release.

    February 2023

    432patches20059

      

    Latest

    The Azure Active Directory OAuth2 account supports selecting a Grant type, which enables you to authorize your account with an authorization code or client credentials. 

    February 2023

    main19844

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    November 2022

    main18944

     

    Stable

    The Azure Active Directory List Users, Azure Active Directory Get Group Members, and Azure Active Directory Get Role Members Snaps now include the Display Properties field, which allows you to enter the properties that you want to view in the output.

    August 2022

    430patches17462

     

    Latest

    The List Entries, Get Group Members and Get Role Members Snaps now have the Display Properties field that allows you to enter the user or group properties that you want to view in the output.

    August 2022

    main17386

     

    Stable

    The Azure Active Directory Search Entries Snap includes the Display Properties field where you can specify the properties to display in the output for the user or group. For the Snap to correctly return the attributes in the output, you must specify the attribute name as described in User profile attributes in Azure Active Directory B2C. Learn more about Properties for a user and Properties for a group.

    4.29 Patch

    429patches16884

     

    Latest

    Fixed the following issues in the Azure Active Directory OAuth2 account:

    • Removed the Header authenticated checkbox.

    • Modified the default values for OAuth2 Endpoint and Token values where the tenant-id was hardcoded. Now the tenant-id is displayed as <tenant-id*> and not a static value.

    Fixed the following issues in the Azure Active Directory Search Entries Snap:

    • The Snap retrieved only 1000 records and did not retrieve all the records from the directory. Now, the Snap retrieves all the records from the directory.

    • The Snap failed with the 400 status code error during validation and aborted during execution when values were added in the Properties field. Now, Snap does not fail regardless of the value in the Properties field.

    4.29 Patch

    429patches16391

     

    Latest

    Enhanced the Azure Active Directory Search Entries Snap with the Properties field to display the attributes you want to view in the output.

    4.29

    main15993

     

    Stable

    SnapLogic has migrated from Azure AD Graph APIs to Microsoft Graph APIs for all the endpoints due to the deprecation of Azure Active Directory Graph APIs by Microsoft. 

    If you have any existing Pipelines that use the accounts authenticated with the old URL (OAuth2), then you must update them using the new URLs (v2.0) and reauthorize the account.

    4.28

    main14627

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.27

    main12833

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.26

    main11181

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.25 Patch

    425patches10868

     

    Latest 

    Enhanced the Create Entry and Update Entry Snaps to support Pipeline parameters and upstream values for the Attribute name field under Attributes and the Snap Pack to support Proxy Authentication. 

    4.25

    main9554

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.24

    main8556

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.23

    main7430

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.22

    main6403

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.21

    snapsmrc542

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.20 Patch

    azureactivedirectory8713

     

    Latest

    Fixes Azure Active Directory Snaps where the Snaps fail after running approximately an hour when the access token times out, and the Snap fails to detect the updated token.

    4.20

    snapsmrc535

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.19 Patch 

    azureactivedirectory8341

     

    Latest

    Fixes an issue with the Get Group Members Snap wherein the Snap is unable to return more than 100 users.

    4.19

    snaprsmrc528

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.18

    snapsmrc523

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.17

    ALL7402

     

    Latest

    Pushed automatic rebuild of the latest version of each Snap Pack with SnapLogic UAT and Elastic servers.

    4.17

    snapsmrc515

     

    Latest

    Added the Snap Execution field to all Standard-mode Snaps. In some Snaps, this field replaces the existing Execute during preview check box.

    4.16

    snapsmrc508

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.15

    snapsmrc500

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.14

    snapsmrc490

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.13

    snapsmrc486

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.12

    snapsmrc480

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.11

    snapsmrc465

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.10

    snapsmrc414

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.9

    snapsmrc405

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.8

    snapsmrc398

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.7

    snapsmrc382

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.6

    snapsmrc362

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    4.5.1

    snapsmrc344

     

    Stable

    Upgraded with the latest SnapLogic Platform release.

    • No labels