Interface User

Hierarchy

  • DirectoryObject
    • User

Properties

aboutMe? accountEnabled? activities? ageGroup? agreementAcceptances? analytics? appConsentRequestsForApproval? appRoleAssignedResources? appRoleAssignments? approvals? assignedLicenses? assignedPlans? authentication? authorizationInfo? birthday? businessPhones? calendar? calendarGroups? calendarView? calendars? chats? city? cloudPCs? companyName? consentProvidedForMinor? contactFolders? contacts? country? createdDateTime? createdObjects? creationType? customSecurityAttributes? deletedDateTime? department? deviceEnrollmentConfigurations? deviceEnrollmentLimit? deviceKeys? deviceManagementTroubleshootingEvents? devices? directReports? displayName? drive? drives? employeeExperience? employeeHireDate? employeeId? employeeLeaveDateTime? employeeOrgData? employeeType? events? extensions? externalUserState? externalUserStateChangeDateTime? faxNumber? followedSites? givenName? hireDate? id? identities? imAddresses? inferenceClassification? infoCatalogs? informationProtection? insights? interests? isLicenseReconciliationNeeded? isManagementRestricted? isResourceAccount? jobTitle? joinedGroups? joinedTeams? lastPasswordChangeDateTime? legalAgeGroupClassification? licenseAssignmentStates? licenseDetails? mail? mailFolders? mailNickname? mailboxSettings? managedAppRegistrations? managedDevices? manager? memberOf? messages? mobileAppIntentAndStates? mobileAppTroubleshootingEvents? mobilePhone? mySite? notifications? oauth2PermissionGrants? officeLocation? onPremisesDistinguishedName? onPremisesDomainName? onPremisesExtensionAttributes? onPremisesImmutableId? onPremisesLastSyncDateTime? onPremisesProvisioningErrors? onPremisesSamAccountName? onPremisesSecurityIdentifier? onPremisesSyncEnabled? onPremisesUserPrincipalName? onenote? onlineMeetings? otherMails? outlook? ownedDevices? ownedObjects? passwordPolicies? passwordProfile? pastProjects? pendingAccessReviewInstances? people? permissionGrants? photo? photos? planner? postalCode? preferredDataLocation? preferredLanguage? preferredName? presence? print? profile? provisionedPlans? proxyAddresses? refreshTokensValidFromDateTime? registeredDevices? responsibilities? schools? scopedRoleMemberOf? security? securityIdentifier? serviceProvisioningErrors? settings? showInAddressList? signInActivity? signInSessionsValidFromDateTime? skills? sponsors? state? streetAddress? surname? teamwork? todo? transitiveMemberOf? transitiveReports? usageLocation? usageRights? userPrincipalName? userType? windowsInformationProtectionDeviceRegistrations?

Properties

aboutMe?: NullableOption<string>
accountEnabled?: NullableOption<boolean>

true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).

activities?: NullableOption<UserActivity[]>
ageGroup?: NullableOption<string>

Sets the age group of the user. Allowed values: null, Minor, NotAdult and Adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).

agreementAcceptances?: NullableOption<AgreementAcceptance[]>
analytics?: NullableOption<UserAnalytics>
appConsentRequestsForApproval?: NullableOption<AppConsentRequest[]>
appRoleAssignedResources?: NullableOption<ServicePrincipal[]>
appRoleAssignments?: NullableOption<AppRoleAssignment[]>
approvals?: NullableOption<Approval[]>
assignedLicenses?: AssignedLicense[]

The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn't differentiate directly-assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly-assigned and inherited licenses. Not nullable. Supports $filter (eq, not, /$count eq 0, /$count ne 0).

assignedPlans?: AssignedPlan[]
authentication?: NullableOption<Authentication>
authorizationInfo?: NullableOption<AuthorizationInfo>

Identifiers that can be used to identify and authenticate a user in non-Azure AD environments. This property can be used to store identifiers for smartcard-based certificates that a user uses for access to on-premises Active Directory deployments or for federated access. It can also be used to store the Subject Alternate Name (SAN) that's associated with a Common Access Card (CAC). Nullable.Supports $filter (eq and startsWith).

birthday?: string

The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.

businessPhones?: string[]

The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).

calendar?: NullableOption<Calendar>
calendarGroups?: NullableOption<CalendarGroup[]>
calendarView?: NullableOption<Event[]>
calendars?: NullableOption<Calendar[]>
chats?: NullableOption<Chat[]>
city?: NullableOption<string>

The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

cloudPCs?: NullableOption<CloudPC[]>
companyName?: NullableOption<string>

The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

consentProvidedForMinor?: NullableOption<string>

Sets whether consent has been obtained for minors. Allowed values: null, Granted, Denied and NotRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).

contactFolders?: NullableOption<ContactFolder[]>
contacts?: NullableOption<Contact[]>
country?: NullableOption<string>

The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

createdDateTime?: NullableOption<string>

The date and time the user was created, in ISO 8601 format and in UTC time. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Azure AD. Property is null for some users created before June 2018 and on-premises users that were synced to Azure AD before June 2018. Read-only. Supports $filter (eq, ne, not , ge, le, in).

createdObjects?: NullableOption<DirectoryObject[]>
creationType?: NullableOption<string>

Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).

customSecurityAttributes?: NullableOption<CustomSecurityAttributeValue>

An open complex type that holds the value of a custom security attribute that is assigned to a directory object. Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). Filter value is case sensitive.

deletedDateTime?: NullableOption<string>
department?: NullableOption<string>

The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).

deviceEnrollmentConfigurations?: NullableOption<DeviceEnrollmentConfiguration[]>
deviceEnrollmentLimit?: number
deviceKeys?: DeviceKey[]
deviceManagementTroubleshootingEvents?: NullableOption<DeviceManagementTroubleshootingEvent[]>
devices?: NullableOption<Device[]>
directReports?: NullableOption<DirectoryObject[]>

The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand.

displayName?: NullableOption<string>

The name displayed in the address book for the user. This value is usually the combination of the user's first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.

drive?: NullableOption<Drive>
drives?: NullableOption<Drive[]>
employeeExperience?: NullableOption<EmployeeExperienceUser>
employeeHireDate?: NullableOption<string>

The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).

employeeId?: NullableOption<string>

The employee identifier assigned to the user by the organization. The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).

employeeLeaveDateTime?: NullableOption<string>

The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs one of the following Azure AD roles: Lifecycle Workflows Administrator, Global Reader, or Global Administrator. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.

employeeOrgData?: NullableOption<EmployeeOrgData>

Represents organization data (e.g. division and costCenter) associated with a user. Supports $filter (eq, ne, not , ge, le, in).

employeeType?: NullableOption<string>

Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).

events?: NullableOption<Event[]>
extensions?: NullableOption<Extension[]>
externalUserState?: NullableOption<string>

For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).

externalUserStateChangeDateTime?: NullableOption<string>
faxNumber?: NullableOption<string>
followedSites?: NullableOption<Site[]>
givenName?: NullableOption<string>

The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).

hireDate?: string

The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.

id?: string
identities?: NullableOption<ObjectIdentity[]>

Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.

imAddresses?: NullableOption<string[]>

The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).

inferenceClassification?: NullableOption<InferenceClassification>

Relevance classification of the user's messages based on explicit designations which override inferred relevance or importance.

infoCatalogs?: string[]
informationProtection?: NullableOption<InformationProtection>
insights?: NullableOption<ItemInsights>
interests?: NullableOption<string[]>
isLicenseReconciliationNeeded?: NullableOption<boolean>

Indicates whether the user is pending an exchange mailbox license assignment. Read-only. Supports $filter (eq where true only).

isManagementRestricted?: NullableOption<boolean>

true if the user is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. To manage a user who is a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope.

isResourceAccount?: NullableOption<boolean>
jobTitle?: NullableOption<string>

The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).

joinedGroups?: NullableOption<Group[]>
joinedTeams?: NullableOption<Team[]>
lastPasswordChangeDateTime?: NullableOption<string>

The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.

legalAgeGroupClassification?: NullableOption<string>

Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult and Adult. Refer to the legal age group property definitions for further information. Returned only on $select.

licenseAssignmentStates?: NullableOption<LicenseAssignmentState[]>

State of license assignments for this user. Also indicates licenses that are directly-assigned and those that the user has inherited through group memberships. Read-only. Returned only on $select.

licenseDetails?: NullableOption<LicenseDetails[]>
mail?: NullableOption<string>

The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).

mailFolders?: NullableOption<MailFolder[]>
mailNickname?: NullableOption<string>

The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

mailboxSettings?: NullableOption<MailboxSettings>

Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.

managedAppRegistrations?: NullableOption<ManagedAppRegistration[]>
managedDevices?: NullableOption<ManagedDevice[]>
manager?: NullableOption<DirectoryObject>
memberOf?: NullableOption<DirectoryObject[]>

The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.

messages?: NullableOption<Message[]>
mobileAppIntentAndStates?: NullableOption<MobileAppIntentAndState[]>
mobileAppTroubleshootingEvents?: NullableOption<MobileAppTroubleshootingEvent[]>
mobilePhone?: NullableOption<string>

The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values) and $search.

mySite?: NullableOption<string>
notifications?: NullableOption<Notification[]>
oauth2PermissionGrants?: NullableOption<OAuth2PermissionGrant[]>
officeLocation?: NullableOption<string>

The office location in the user's place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

onPremisesDistinguishedName?: NullableOption<string>

Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.

onPremisesDomainName?: NullableOption<string>

Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.

onPremisesExtensionAttributes?: NullableOption<OnPremisesExtensionAttributes>

Contains extensionAttributes1-15 for the user. These extension attributes are also known as Exchange custom attributes 1-15. For an onPremisesSyncEnabled user, the source of authority for this set of properties is the on-premises and is read-only. For a cloud-only user (where onPremisesSyncEnabled is false), these properties can be set during creation or update of a user object. For a cloud-only user previously synced from on-premises Active Directory, these properties are read-only in Microsoft Graph but can be fully managed through the Exchange Admin Center or the Exchange Online V2 module in PowerShell. Supports $filter (eq, ne, not, in).

onPremisesImmutableId?: NullableOption<string>

This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).

onPremisesLastSyncDateTime?: NullableOption<string>

Indicates the last time at which the object was synced with the on-premises directory; for example: '2013-02-16T03:04:54Z'. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).

onPremisesProvisioningErrors?: NullableOption<OnPremisesProvisioningError[]>
onPremisesSamAccountName?: NullableOption<string>

Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).

onPremisesSecurityIdentifier?: NullableOption<string>

Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values).

onPremisesSyncEnabled?: NullableOption<boolean>

true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn't being synced and can be managed in Azure Active Directory (Azure AD). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).

onPremisesUserPrincipalName?: NullableOption<string>

Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).

onenote?: NullableOption<Onenote>
onlineMeetings?: NullableOption<OnlineMeeting[]>
otherMails?: string[]

A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).

outlook?: NullableOption<OutlookUser>
ownedDevices?: NullableOption<DirectoryObject[]>
ownedObjects?: NullableOption<DirectoryObject[]>

Directory objects that are owned by the user. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).

passwordPolicies?: NullableOption<string>

Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).

passwordProfile?: NullableOption<PasswordProfile>

Specifies the password profile for the user. The profile contains the user's password. This property is required when a user is created. The password in the profile must satisfy minimum requirements as specified by the passwordPolicies property. By default, a strong password is required. Supports $filter (eq, ne, not, in, and eq on null values).

pastProjects?: NullableOption<string[]>
pendingAccessReviewInstances?: NullableOption<AccessReviewInstance[]>
people?: NullableOption<Person[]>

Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user's communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.

permissionGrants?: NullableOption<ResourceSpecificPermissionGrant[]>
photo?: NullableOption<ProfilePhoto>
photos?: NullableOption<ProfilePhoto[]>
planner?: NullableOption<PlannerUser>
postalCode?: NullableOption<string>

The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

preferredDataLocation?: NullableOption<string>
preferredLanguage?: NullableOption<string>

The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

preferredName?: NullableOption<string>
presence?: NullableOption<Presence>
print?: NullableOption<UserPrint>
profile?: NullableOption<Profile>
provisionedPlans?: ProvisionedPlan[]
proxyAddresses?: string[]

For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).

refreshTokensValidFromDateTime?: NullableOption<string>

Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.

registeredDevices?: NullableOption<DirectoryObject[]>
responsibilities?: NullableOption<string[]>
schools?: NullableOption<string[]>
scopedRoleMemberOf?: NullableOption<ScopedRoleMembership[]>
security?: NullableOption<Security>
securityIdentifier?: NullableOption<string>

Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).

serviceProvisioningErrors?: NullableOption<ServiceProvisioningError[]>

Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a user object . Supports $filter (eq, not, for isResolved and serviceInstance).

settings?: NullableOption<UserSettings>
showInAddressList?: NullableOption<boolean>

Do not use in Microsoft Graph. Manage this property through the Microsoft 365 admin center instead. Represents whether the user should be included in the Outlook global address list. See Known issue.

signInActivity?: NullableOption<SignInActivity>

Get the last signed-in date and request ID of the sign-in for a given user. Read-only.Returned only on $select. Supports $filter (eq, ne, not, ge, le) but not with any other filterable properties. Note: Details for this property require an Azure AD Premium P1/P2 license and the AuditLog.Read.All permission.This property is not returned for a user who has never signed in or last signed in before April 2020.

signInSessionsValidFromDateTime?: NullableOption<string>

Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.

skills?: NullableOption<string[]>
sponsors?: NullableOption<DirectoryObject[]>

The users and groups that are responsible for this guest user's privileges in the tenant and keep the guest user's information and access updated. (HTTP Methods: GET, POST, DELETE.). Supports $expand.

state?: NullableOption<string>

The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

streetAddress?: NullableOption<string>

The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

surname?: NullableOption<string>

The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

teamwork?: NullableOption<UserTeamwork>
todo?: NullableOption<Todo>
transitiveMemberOf?: NullableOption<DirectoryObject[]>
transitiveReports?: NullableOption<DirectoryObject[]>
usageLocation?: NullableOption<string>

A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).

usageRights?: NullableOption<UsageRight[]>
userPrincipalName?: NullableOption<string>

The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, ' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.

userType?: NullableOption<string>

A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?

windowsInformationProtectionDeviceRegistrations?: NullableOption<WindowsInformationProtectionDeviceRegistration[]>

Generated using TypeDoc