Create Entry

In this article

Overview

You can use this Snap to create a new entry (User/Group) in the given Azure Active Directory instance.

Snap Type

Create Entry Snap is a WRITE-type Snap.

Prerequisites

A valid Azure OAuth2 account.

Support for Ultra Pipelines  

Works in Ultra Pipelines. However, we recommend you not to use this Snap in an Ultra Pipeline.

Limitations and Known Issues

None.

Snap Views

Type

Format

Number of Views

Examples of Upstream and Downstream Snaps

Description

Type

Format

Number of Views

Examples of Upstream and Downstream Snaps

Description

Input

Document

  • Min: 0

  • Max: 1

  • File Reader followed by any File Parser Snap followed by a Structure Snap.

Set of new entries.

Output

Document

  • Min: 0

  • Max: 1

  • Any File Formatter Snap

List of entries successfully created.

Error

Error handling is a generic way to handle errors without losing data or failing the Snap execution. You can handle the errors that the Snap might encounter while running the Pipeline by choosing one of the following options from the When errors occur list under the Views tab. The available options are:

  • Stop Pipeline Execution: Stops the current pipeline execution when the Snap encounters an error.

  • Discard Error Data and Continue: Ignores the error, discards that record, and continues with the rest of the records.

  • Route Error Data to Error View: Routes the error data to an error view without stopping the Snap execution.

Learn more about Error handling in Pipelines.

Snap Settings

  • Asterisk (*): Indicates a mandatory field.

  • Suggestion icon (): Indicates a list that is dynamically populated based on the configuration.

  • Expression icon (): Indicates whether the value is an expression (if enabled) or a static value (if disabled). Learn more about Using Expressions in SnapLogic.

  • Add icon (): Indicates that you can add fields in the field set.

  • Remove icon (): Indicates that you can remove fields from the field set.

Field Name

Field Type

Description

Field Name

Field Type

Description

Label*

Default Value: Create Entry
Example: Create_Entry

String

Specify a name for the Snap. You can modify this to be more specific, especially if you have more than one of the same Snap in your Pipeline.



Entity type

Default value: User
Example: Group

Dropdown list

Select the kind of object to create. The available options are:

  • User

  • Group

You cannot create Mail-enabled security groups using the Microsoft Graph APIs. If you create such a group, the Snap displays an error. Learn more: Working with groups in Microsoft Graph - Microsoft Graph v1.0.

Attributes





Use this field set to define attributes for the new entry. This field set contains the following fields:

Attribute name

Default value: N/A
Example: displayName

String/Expression

Specify a name for the attribute. 

When creating a new user, the ‘forceChangePasswordNextLogin’ is selected by default. If selected, the user is created with a temporary password. However, the Authenticate Users Snap invalidates this entry; hence, deselect this attribute so that the password is permanent, and also for this Snap to validate this entry.

Attribute value

Default value: N/A
Example: $displayName

String/Expression

Specify a value for the attribute name.

Snap Execution

 

Default value: Execute only
ExampleValidate & Execute

Dropdown list

Select one of the three modes in which the Snap executes. Available options are:

  • Validate & Execute: Performs limited execution of the Snap, and generates a data preview during Pipeline validation. Subsequently, performs full execution of the Snap (unlimited records) during Pipeline runtime.

  • Execute only: Performs full execution of the Snap during Pipeline execution without generating preview data.

  • Disabled: Disables the Snap and all Snaps that are downstream from it.

 

Additional Information

 

Obtaining User object ID/Role object ID/Group object ID from Azure Portal

  1. Log in to the Azure portal.

  2. Navigate to Azure Active Directory>Users/Groups.

  3. Select a specific User/Group.

  4. In the Profile, you can view the Object Id.

  5. Copy the Object ID and use it to configure the relevant Snap as required.

Many features in Microsoft Graph API work similarly to the Azure Active Directory Graph APIs. However, a few have been changed or improved. For instance, there is a variation of the entity names in the output preview. This table depicts the difference in the output:

Old output (Azure AD Graph API)

New Output (Microsoft Graph API)

The entity object Id property was displayed as “ObjectId".

Learn more about the properties in Azure AD Graph API:

Azure AD Graph API Entity and Complex Type Reference

The object Id property is displayed as “Id" in the output.

The output also contains the default parameters shown by the Microsoft Graph API. However, there are certain attributes such as city that can be set by the Create Entry Snap, but this parameter is not displayed in the output as it is not the default output parameter. If you want use such parameters in your output, you can use filters to filter the parameters.

Learn more about the properties in Microsoft Graph API:

Snap Pack History

Related Content