Update User

Update the properties of an Office 365 user.

Input

Field Definition Type Required

User

Id or Username

User ID or username of the Office 365 user. This is the user's User Principal Name (UPN). A UPN is formed by taking the username and domain and combining them with the @ separator.

For example, john.doe@somedomain.com. This could be the user's email address, but not always.

Text

TRUE

Properties

About Me

Field for the user to describe themselves.

Text

FALSE

Age Group

Age group of the user. Allowed values: null, minor, notAdult, and adult.

Text

FALSE

Birthday

User's birthday. This is a timestamp value that follows the ISO 8601 format and is in UTC time.

For example, midnight UTC on January 1, 2014 is expressed as 2014-01-01T00:00:00Z

Text

FALSE

Business Phones

Telephone numbers for the user.

Although this is a string collection, only one number can be set for this property.

List of Text

FALSE

City

The city in which the user is located.

Text

FALSE

Company Name

Company name associated with the user.

Text

FALSE

Consent Provided For Minor

Indicates if consent has been obtained for minors. Allowed values: null, granted, denied, and notRequired.

Text

FALSE

Country

The country or region in which the user is located.

For example, US or UK.

Text

FALSE

Department

Name for the department in which the user works.

Text

FALSE

Display Name

The name displayed in the address book for the user. This is usually the combination of the user's first name, middle initial, and family name.

The maximum length is 256 characters.

Text

FALSE

Employee Id

Employee identifier assigned to the user by the organization.

Text

FALSE

Employee Hire Date

User's hire date. This is a timestamp value that follows the ISO 8601 format and is in UTC time.

For example, midnight UTC on January 1, 2014 is expressed as 2014-01-01T00:00:00Z.

Text

FALSE

Fax Number

Fax number of the user.

Text

FALSE

Given Name

Given name (first name) of the user.

Text

FALSE

Interests

List of the user's interests.

List of Text

FALSE

Is Resource Account

true if the user is a resource account; otherwise, false. null value should be considered false.

True/False

FALSE

Job Title

User's job title.

Text

FALSE

Mail Nickname

Mail alias for the user.

Text

FALSE

Mobile Phone

Primary cellular telephone number for the user.

Text

FALSE

My Site

URL for the user's personal site.

Text

FALSE

Office Location

Office location in the user's place of business.

Text

FALSE

On Premises Immutable Id

Property is used to associate an on-premises Active Directory user account to their Azure Active Directory user object. This property must be specified when creating a user account in the Graph if you're using a federated domain for the user's User PrincipalName (UPN) property.

Text

FALSE

Other Mails

List of other email addresses for the user.

List of Text

FALSE

Password Policies

Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.

Text

FALSE

Password

This specifies the password policies for the user. DisableStrongPassword allows weaker passwords than the default policy to be used. DisablePasswordExpiration sets the user's password to never expire. You can specify both by entering DisablePasswordExpiration, DisableStrongPassword.

Text

FALSE

Force Change Password Next Sign In

true if the user must change their password on the next login; otherwise false.

True/False

FALSE

Force Change Password Next Sign In With MFA

If true, at the next sign-in, the user must perform a multifactor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multifactor authentication before password change.

After a password change, this property will be automatically reset to false. If this property isn't set, the default value is false.

True/False

FALSE

Past Projects

List for the user to enumerate their past projects

List of Text

FALSE

Postal Code

Postal code for the user's postal address. The postal code is specific to the user's country or region. In the United States of America, this attribute contains the ZIP code.

Text

FALSE

Preferred Data Location

Preferred data location for the user.

Text

FALSE

Preferred Language

User's preferred language. This is an ISO 639-1 code.

For example, en-US.

Text

FALSE

Preferred Name

Preferred name for the user.

Text

FALSE

Responsibilities

List for the user to enumerate their responsibilities.

List of Text

FALSE

Schools

List for the user to enumerate the schools they have attended.

List of Text

FALSE

Show In Address List

true if the Outlook global address list should contain this user, otherwise false.

If not set, this is treated as true.

For users invited through the invitation manager, this property is set to false.

True/False

FALSE

Skills

List for the user to enumerate their skills.

List of Text

FALSE

State

State or province in the user's address.

Text

FALSE

Street Address

Street address of the user's place of business.

Text

FALSE

Surname

User's surname (family name or last name).

Text

FALSE

Usage Location (2 char)

Two letter country code defined by ISO 3166. This is required for assigning licenses to users, due to a legal requirement to check for availability of services in a country.

For example, US, JP, and GB.

Text

FALSE

User Principal Name

User Principal Name (UPN) of the user. This is an internet-style login name for the user based on RFC 822. Its format is alias@domain, where domain must be present in the tenant's collection of verified domains. This is sometimes the same as the user's email address.

Text

FALSE

User Type

String value that can be used to classify user types in your directory, such as Member and Guest.

Text

FALSE

On Premises Extension Attributes

Extension attributes 1–15 for the user. The individual extension attributes are neither selectable nor filterable. For an onPremisesSyncEnabled user, this set of properties is on-premises-sourced and is read-only.

For a cloud-only user (where onPremisesSyncEnabled is false), these properties may be set during creation or update.

Text

FALSE

Extension Attribute 1

First customizable extension attribute.

Text

FALSE

Extension Attribute 2

Second customizable extension attribute.

Text

FALSE

Extension Attribute 3

Third customizable extension attribute.

Text

FALSE

Extension Attribute 4

Fourth customizable extension attribute.

Text

FALSE

Extension Attribute 5

Fifth customizable extension attribute.

Text

FALSE

Extension Attribute 6

Sixth customizable extension attribute.

Text

FALSE

Extension Attribute 7

Seventh customizable extension attribute.

Text

FALSE

Extension Attribute 8

Eighth customizable extension attribute.

Text

FALSE

Extension Attribute 9

Ninth customizable extension attribute.

Text

FALSE

Extension Attribute 10

Tenth customizable extension attribute.

Text

FALSE

Extension Attribute 11

Eleventh customizable extension attribute.

Text

FALSE

Extension Attribute 12

Twelfth customizable extension attribute.

Text

FALSE

Extension Attribute 13

Thirteenth customizable extension attribute.

Text

FALSE

Extension Attribute 14

Fourteenth customizable extension attribute.

Text

FALSE

Extension Attribute 15

Fifteenth customizable extension attribute.

Text

FALSE

Output

Field Definition Type

Output

Status Code

Result of the operation. The connector returns an HTTP status code that indicates whether the action taken by the card succeeded or failed. For example:

  • A 201 Created status code indicates success where a new resource was created.
  • A 403 Forbidden error indicates that the HTTP request wasn't processed because the necessary permissions were missing.

For a full list of possible status codes, see HTTP status codes.

Number

Related topics

Azure Active Directory connector

Workflow elements

Guidance for Azure Active Directory connector

Azure Active Directory Management API overview