Read User

Read the properties of an Office 365 user based on the user ID or Email.

Input

Field Definition Type Required

User

Id or Username

User ID or username of the Office 365 user. This is the user's User Principal Name (UPN). A UPN is formed by taking the username and domain and combining them with the @ separator.

For example, john.doe@somedomain.com. This could be the user's email address, but not always.

Text

TRUE

Output

Field Definition Type

User

About Me

Field for the user to describe themselves.

Text

Account Enabled

true if the account is enabled; otherwise, false.

True/False

Age Group

Age group of the user. Allowed values: null, minor, notAdult, and adult.

Text

Assigned Licenses

Licenses that are assigned to the user.

List of Objects

Assigned Plans

Plans that are assigned to the user.

List of Objects

Birthday

User's birthday. This is a timestamp value that follows the ISO 8601 format and is in UTC time.

For example, midnight UTC on January 1, 2014 is expressed as 2014-01-01T00:00:00Z.

Text

Business Phones

Telephone numbers for the user.

Although this is a string collection, only one number can be set for this property.

List of Text

City

The city where the user is located.

Text

Company Name

Company name associated with the user.

Text

Consent Provided For Minor

Indicates if consent has been obtained for minors.

Allowed values: null, granted, denied, and notRequired.

Text

Country

The country or region in which the user is located.

For example, US or UK.

Text

Created Date Time

Created date of the user object.

Text

Department

Name for the department in which the user works.

Text

Display Name

The name displayed in the address book for the user. This is usually the combination of the user's first name, middle initial, and family name.

The maximum length is 256 characters.

This is usually the combination of the user's first name, middle initial, and family name.

Text

Employee Hire Date

User's hire date. This is a timestamp value that follows the ISO 8601 format and is in UTC time.

For example, midnight UTC on January 1, 2014 is expressed as 2014-01-01T00:00:00Z.

Text

Employee Id

Employee identifier assigned to the user by the organization.

Text

Fax Number

Fax number of the user.

Text

Given Name

Given name (first name) of the user.

Text

Id

The unique identifier for the user.

Text

Im Addresses

Instant message (IM), voice over IP (VOIP), and session initiation protocol (SIP) addresses for the user.

List of Text

Interests

List of the user's interests.

List of Text

Is Resource Account

true if the user is a resource account; otherwise, false. null value should be considered false.

True/False

Job Title

User's job title.

Text

Legal Age Group Classification

Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on Age Group and Consent Provided For Minor properties.

Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult, and adult.

Text

License Assignment States

State of license assignments for this user.

List of Objects

Mail

SMTP address for the user.

For example, jeff@contoso.onmicrosoft.com.

Text

Mail Nickname

Mail alias for the user.

Text

Mobile Phone

Primary cellular telephone number for the user.

Text

My Site

URL for the user's personal site.

Text

Office Location

Office location in the user's place of business.

Text

On Premises Distinguished Name

Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory using Azure Active Directory Connect.

Text

On Premises Domain Name

Contains the on-premises Fully Qualified Domain Name, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory using Azure Active Directory Connect.

Text

On Premises Extension Attributes

Contains Extension Attributes 1–15 for the user. The individual extension attributes are neither selectable nor filterable. For an On Premises Sync Enabled user, this set of properties is on-premises-sourced and is read-only. For a cloud-only user (where On Premises Sync Enabled is false), these properties may be set during creation or update.

Object

On Premises Immutable Id

Property is used to associate an on-premises Active Directory user account to their Azure Active Directory user object. This property must be specified when creating a user account in the Graph if you're using a federated domain for the user's User Principal Name (UPN) property.

Text

On Premises Last Sync Date Time

Occurs when the object was last synced with the on-premises directory. This is a timestamp value that follows the ISO 8601 format and is in UTC time.

For example, midnight UTC on January 1, 2014 is expressed as 2014-01-01T00:00:00Z.

Text

On Premises Provisioning Errors

Errors when using a Microsoft synchronization product during provisioning.

List of Objects

On Premises Sam Account Name

Contains the on-premises Sam Account Name synchronized from the on-premises directory.

The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory using Azure Active Directory Connect.

Text

On Premises Security Identifier

Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud.

Text

On Premises Sync Enabled

  • true if this object is synced from an on-premises directory

  • false if this object was originally synced from an on-premises directory but is no longer synced

  • null if this object has never been synced from an on-premises directory (default).

True/False

On Premises User Principal Name

Contains the on-premises User PrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory using Azure Active Directory Connect.

Text

Other Mails

List of other email addresses for the user.

List of Text

Password Policies

Specifies the password policies for the user. "DisableStrongPassword" allows weaker passwords than the default policy to be used. "DisablePasswordExpiration" sets the user's password to never expire. You can specify both by entering "DisablePasswordExpiration, DisableStrongPassword".

Text

Password Profile

Password profile for the user. The profile contains the user's password. This property is required when a user is created. The password in the profile must satisfy the minimum requirements as specified by the passwordPolicies property. By default, a strong password is required.

Object

Past Projects

List for the user to enumerate their past projects

List of Text

Postal Code

Postal code for the user's postal address. The postal code is specific to the user's country or region. In the United States of America, this attribute contains the ZIP code.

Text

Preferred Data Location

Preferred data location for the user.

Text

Preferred Language

User's preferred language. This is an ISO 639-1 code.

For example, en-US, ja, or sp.

Text

Preferred Name

Preferred name for the user.

Text

Provisioned Plans

Plans that are provisioned for the user.

List of Objects

Proxy Address

List of user proxy addresses.

For example, ["SMTP: bob@contoso.com", "smtp: bob@sales.contoso.com"]. The any operator is required for filter expressions on multi-valued properties.

List of Text

Responsibilities

List for the user to enumerate their responsibilities.

List of Text

Schools

List for the user to enumerate the schools they have attended.

List of Text

Show In Address List

true if the Outlook global address list should contain this user, otherwise false. If not set, this is treated as true.

For users invited through the invitation manager, this property is set to false.

True/False

Skills

List for the user to enumerate their skills.

List of Text

Sign In Sessions Valid From Date Time

Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid. Applications receive an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application needs to acquire a new refresh token by making a request to the authorize endpoint.

Text

State

State or province in the user's address.

Text

Street Address

Street address of the user's place of business.

Text

Surname

User's surname (family name or last name).

Text

Usage Location

A two-letter country code defined by ISO 3166. This is required for assigning licenses to users, due to a legal requirement to check for availability of services in a country.

For example, US, JP, and GB.

Text

User Principal Name

User Principal Name (UPN) of the user. This is an internet-style login name for the user based on RFC 822. Its format is alias@domain, where the domain must be present in the tenant's collection of verified domains.

This is sometimes the same as the user's email address.

Text

User Type

A string value that can be used to classify user types in your directory, such as Member and Guest.

Text

Related topics

Azure Active Directory connector

Workflow elements

Guidance for Azure Active Directory connector

Azure Active Directory Management API overview