Create Cloud User

Create a cloud user in Office 365.

Input

Field Definition Type Required

User

On Premises Immutable Id

Property is used to associate an on-premises Active Directory user account to their Azure Active Directory user object.

If you're using a federated domain for the user's userPrincipalName (UPN) property, then you must specify this property as you create a user account in the Graph.

Text

FALSE

Account Enabled

true if the account is enabled; otherwise, false.

True/False

FALSE

Display Name

The name displayed in the address book for the user. This is usually the combination of the user's first name, middle initial, and family name. The maximum length is 256 characters. This is usually the combination of the user's first name, middle initial, and family name.

Text

TRUE

Force Change Password Next Sign In

true if the user must change their password on the next login; otherwise false.

True/False

FALSE

Mail Nickname

Mail alias for the user.

This field must not contain a space.

Text

TRUE

Password

Password for the user. Required when a user is created. It can be updated, but the user will be required to change the password on the next login.

The password must satisfy the minimum requirements as specified by the user's passwordPolicies property. By default, a strong password is required.

Text

TRUE

User Principal Name

User principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822.

By convention, this should map to the user's email name. The general format is alias@domain, where the domain must be present in the tenant's collection of verified domains.

Text

TRUE

Age Group

Age group of the user. Allowed values: null, minor, notAdult, and adult.

Text

FALSE

Assigned Licenses

Licenses that are assigned to the user.

List of Objects

FALSE

Business Phones

Telephone numbers for the user.

Although this is a string collection, only one number can be set for this property.

List of Text

FALSE

City

City in which the user is located.

Text

FALSE

Company Name

Company name associated with the user.

Text

FALSE

Consent Provided For Minor

Indicates whether consent has been obtained for minors.

You can choose any of the allowed values: null, granted, denied, and notRequired.

Text

FALSE

Country

Country or region in which the user is located.

For example, US or UK.

Text

FALSE

Department

Name for the department in which the user works.

Text

FALSE

Employee Id

Employee identifier assigned to the user by the organization.

Text

FALSE

Fax Number

Fax number of the user.

Text

FALSE

Given Name

Given (first) name of the user.

Text

FALSE

Is Resource Account

true if the user is a resource account; otherwise, false.

null value should be considered false.

True/False

FALSE

Job Title

User's job title.

Text

FALSE

Mobile Phone

Primary cellular telephone number for the user.

Text

FALSE

Office Location

Office location in the user's place of business.

Text

FALSE

Other Mails

List of other email addresses for the user.

List of Text

FALSE

Password Policies

Specifies password policies for the user.

This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together.

For example, DisablePasswordExpiration, DisableStrongPassword.

Text

FALSE

Force Change Password Next Sign In With MFA

If true, at the next sign-in, the user must perform a multifactor authentication (MFA) before being forced to change their password.

The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multifactor authentication before password change.

After a password change, this property will be automatically reset to false. If not set, the default is false.

True/False

FALSE

Postal Code

The postal code for the user's postal address. The postal code is specific to the user's country or region.

In the United States of America, this attribute contains the ZIP code.

Text

FALSE

Preferred Data Location

Preferred data location for the user.

Text

FALSE

Preferred Language

Preferred language for the user. Should follow ISO 639-1 Code.

For example, en-US.

Text

FALSE

Show In Address List

true if the Outlook global address list should contain this user, otherwise false.

If not set, this is treated as true. For users invited through the invitation manager, this property is set to false.

True/False

FALSE

State

State or province in the user's address.

Text

FALSE

Street Address

Street address of the user's place of business.

Text

FALSE

Surname

User's surname (family name or last name).

Text

FALSE

Usage Location (2 char)

Two letter country code (ISO standard 3166). Required when assigning licenses to users, due to legal requirement to check for availability of services in countries.

For example, US, JP, and GB.

Text

FALSE

User Type

A string value that can be used to classify user types in your directory, such as Member and Guest.

Text

FALSE

On Premises Extension Attributes

Extension attributes 1-15 for the user.

The individual extension attributes are neither selectable nor filterable.

For an onPremisesSyncEnabled user, this set of properties is on-premises-sourced and is read-only.

For a cloud-only user (where onPremisesSyncEnabled is false), these properties may be set during creation or update.

Text

FALSE

Extension Attribute 1

First customizable extension attribute.

Text

FALSE

Extension Attribute 2

Second customizable extension attribute.

Text

FALSE

Extension Attribute 3

Third customizable extension attribute.

Text

FALSE

Extension Attribute 4

Fourth customizable extension attribute.

Text

FALSE

Extension Attribute 5

Fifth customizable extension attribute.

Text

FALSE

Extension Attribute 6

Sixth customizable extension attribute.

Text

FALSE

Extension Attribute 7

Seventh customizable extension attribute.

Text

FALSE

Extension Attribute 8

Eighth customizable extension attribute.

Text

FALSE

Extension Attribute 9

Ninth customizable extension attribute.

Text

FALSE

Extension Attribute 10

Tenth customizable extension attribute.

Text

FALSE

Extension Attribute 11

Eleventh customizable extension attribute.

Text

FALSE

Extension Attribute 12

Twelfth customizable extension attribute.

Text

FALSE

Extension Attribute 13

Thirteenth customizable extension attribute.

Text

FALSE

Extension Attribute 14

Fourteenth customizable extension attribute.

Text

FALSE

Extension Attribute 15

Fifteenth customizable extension attribute.

Text

FALSE

Output

Field Definition Type

User

Id

The unique identifier for the user.

Text

Business Phones

Telephone numbers for the user.

Although this is a string collection, only one number can be set for this property.

List of Text

Display Name

The name displayed in the address book for the user.

This is usually the combination of the user's first name, middle initial, and family name.

Text

Given Name

Given (first) name of the user.

Text

Job Title

User's job title.

Text

Mail

SMTP address for the user.

For example, jeff@contoso.onmicrosoft.com.

Text

Mobile Phone

Primary cellular telephone number for the user.

Text

Office Location

Office location in the user's place of business.

Text

Preferred Language

Preferred language for the user. Should follow ISO 639-1 Code.

For example en-US.

Text

Surname

User's surname (family name or last name).

Text

User Principal Name

Principal name (also known as Username or UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822.

By convention, this should map to the user's email name.

The general format is alias@domain, where the domain must be present in the tenant's collection of verified domains.

Text

Related topics

Azure Active Directory connector

Workflow elements

Guidance for Azure Active Directory connector

Azure Active Directory Management API overview