1. Packages
  2. Azure Active Directory (Azure AD)
  3. API Docs
  4. getUser
Azure Active Directory (Azure AD) v5.47.2 published on Tuesday, Feb 27, 2024 by Pulumi

azuread.getUser

Explore with Pulumi AI

azuread logo
Azure Active Directory (Azure AD) v5.47.2 published on Tuesday, Feb 27, 2024 by Pulumi

    Gets information about an Azure Active Directory user.

    API Permissions

    The following API permissions are required in order to use this data source.

    When authenticated with a service principal, this data source requires one of the following application roles: User.Read.All or Directory.Read.All

    When authenticated with a user principal, this data source does not require any additional roles.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using AzureAD = Pulumi.AzureAD;
    
    return await Deployment.RunAsync(() => 
    {
        var example = AzureAD.GetUser.Invoke(new()
        {
            UserPrincipalName = "user@example.com",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := azuread.LookupUser(ctx, &azuread.LookupUserArgs{
    			UserPrincipalName: pulumi.StringRef("user@example.com"),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.azuread.AzureadFunctions;
    import com.pulumi.azuread.inputs.GetUserArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var example = AzureadFunctions.getUser(GetUserArgs.builder()
                .userPrincipalName("user@example.com")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_azuread as azuread
    
    example = azuread.get_user(user_principal_name="user@example.com")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as azuread from "@pulumi/azuread";
    
    const example = azuread.getUser({
        userPrincipalName: "user@example.com",
    });
    
    variables:
      example:
        fn::invoke:
          Function: azuread:getUser
          Arguments:
            userPrincipalName: user@example.com
    

    Using getUser

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getUser(args: GetUserArgs, opts?: InvokeOptions): Promise<GetUserResult>
    function getUserOutput(args: GetUserOutputArgs, opts?: InvokeOptions): Output<GetUserResult>
    def get_user(employee_id: Optional[str] = None,
                 mail: Optional[str] = None,
                 mail_nickname: Optional[str] = None,
                 object_id: Optional[str] = None,
                 user_principal_name: Optional[str] = None,
                 opts: Optional[InvokeOptions] = None) -> GetUserResult
    def get_user_output(employee_id: Optional[pulumi.Input[str]] = None,
                 mail: Optional[pulumi.Input[str]] = None,
                 mail_nickname: Optional[pulumi.Input[str]] = None,
                 object_id: Optional[pulumi.Input[str]] = None,
                 user_principal_name: Optional[pulumi.Input[str]] = None,
                 opts: Optional[InvokeOptions] = None) -> Output[GetUserResult]
    func LookupUser(ctx *Context, args *LookupUserArgs, opts ...InvokeOption) (*LookupUserResult, error)
    func LookupUserOutput(ctx *Context, args *LookupUserOutputArgs, opts ...InvokeOption) LookupUserResultOutput

    > Note: This function is named LookupUser in the Go SDK.

    public static class GetUser 
    {
        public static Task<GetUserResult> InvokeAsync(GetUserArgs args, InvokeOptions? opts = null)
        public static Output<GetUserResult> Invoke(GetUserInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetUserResult> getUser(GetUserArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: azuread:index/getUser:getUser
      arguments:
        # arguments dictionary

    The following arguments are supported:

    EmployeeId string
    The employee identifier assigned to the user by the organisation.
    Mail string
    The SMTP address for the user.
    MailNickname string
    The email alias of the user.
    ObjectId string
    The object ID of the user.
    UserPrincipalName string

    The user principal name (UPN) of the user.

    One of user_principal_name, object_id, mail, mail_nickname or employee_id must be specified.

    EmployeeId string
    The employee identifier assigned to the user by the organisation.
    Mail string
    The SMTP address for the user.
    MailNickname string
    The email alias of the user.
    ObjectId string
    The object ID of the user.
    UserPrincipalName string

    The user principal name (UPN) of the user.

    One of user_principal_name, object_id, mail, mail_nickname or employee_id must be specified.

    employeeId String
    The employee identifier assigned to the user by the organisation.
    mail String
    The SMTP address for the user.
    mailNickname String
    The email alias of the user.
    objectId String
    The object ID of the user.
    userPrincipalName String

    The user principal name (UPN) of the user.

    One of user_principal_name, object_id, mail, mail_nickname or employee_id must be specified.

    employeeId string
    The employee identifier assigned to the user by the organisation.
    mail string
    The SMTP address for the user.
    mailNickname string
    The email alias of the user.
    objectId string
    The object ID of the user.
    userPrincipalName string

    The user principal name (UPN) of the user.

    One of user_principal_name, object_id, mail, mail_nickname or employee_id must be specified.

    employee_id str
    The employee identifier assigned to the user by the organisation.
    mail str
    The SMTP address for the user.
    mail_nickname str
    The email alias of the user.
    object_id str
    The object ID of the user.
    user_principal_name str

    The user principal name (UPN) of the user.

    One of user_principal_name, object_id, mail, mail_nickname or employee_id must be specified.

    employeeId String
    The employee identifier assigned to the user by the organisation.
    mail String
    The SMTP address for the user.
    mailNickname String
    The email alias of the user.
    objectId String
    The object ID of the user.
    userPrincipalName String

    The user principal name (UPN) of the user.

    One of user_principal_name, object_id, mail, mail_nickname or employee_id must be specified.

    getUser Result

    The following output properties are available:

    AccountEnabled bool
    Whether or not the account is enabled.
    AgeGroup string
    The age group of the user. Supported values are Adult, NotAdult and Minor.
    BusinessPhones List<string>
    A list of telephone numbers for the user.
    City string
    The city in which the user is located.
    CompanyName string
    The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
    ConsentProvidedForMinor string
    Whether consent has been obtained for minors. Supported values are Granted, Denied and NotRequired.
    CostCenter string
    The cost center associated with the user.
    Country string
    The country/region in which the user is located, e.g. US or UK.
    CreationType string
    Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified).
    Department string
    The name for the department in which the user works.
    DisplayName string
    The display name of the user.
    Division string
    The name of the division in which the user works.
    EmployeeId string
    The employee identifier assigned to the user by the organisation.
    EmployeeType string
    Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor.
    ExternalUserState string
    For an external user invited to the tenant, this property represents the invited user's invitation status. Possible values are PendingAcceptance or Accepted.
    FaxNumber string
    The fax number of the user.
    GivenName string
    The given name (first name) of the user.
    Id string
    The provider-assigned unique ID for this managed resource.
    ImAddresses List<string>
    A list of instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user.
    JobTitle string
    The user’s job title.
    Mail string
    The SMTP address for the user.
    MailNickname string
    The email alias of the user.
    ManagerId string
    The object ID of the user's manager.
    MobilePhone string
    The primary cellular telephone number for the user.
    ObjectId string
    The object ID of the user.
    OfficeLocation string
    The office location in the user's place of business.
    OnpremisesDistinguishedName string
    The on-premises distinguished name (DN) of the user, synchronised from the on-premises directory when Azure AD Connect is used.
    OnpremisesDomainName string
    The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
    OnpremisesImmutableId string
    The value used to associate an on-premise Active Directory user account with their Azure AD user object.
    OnpremisesSamAccountName string
    The on-premise SAM account name of the user.
    OnpremisesSecurityIdentifier string
    The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
    OnpremisesSyncEnabled bool
    Whether this user is synchronised from an on-premises directory (true), no longer synchronised (false), or has never been synchronised (null).
    OnpremisesUserPrincipalName string
    The on-premise user principal name of the user.
    OtherMails List<string>
    A list of additional email addresses for the user.
    PostalCode string
    The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
    PreferredLanguage string
    The user's preferred language, in ISO 639-1 notation.
    ProxyAddresses List<string>
    List of email addresses for the user that direct to the same mailbox.
    ShowInAddressList bool
    Whether or not the Outlook global address list should include this user.
    State string
    The state or province in the user's address.
    StreetAddress string
    The street address of the user's place of business.
    Surname string
    The user's surname (family name or last name).
    UsageLocation string
    The usage location of the user.
    UserPrincipalName string
    The user principal name (UPN) of the user.
    UserType string
    The user type in the directory. Possible values are Guest or Member.
    AccountEnabled bool
    Whether or not the account is enabled.
    AgeGroup string
    The age group of the user. Supported values are Adult, NotAdult and Minor.
    BusinessPhones []string
    A list of telephone numbers for the user.
    City string
    The city in which the user is located.
    CompanyName string
    The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
    ConsentProvidedForMinor string
    Whether consent has been obtained for minors. Supported values are Granted, Denied and NotRequired.
    CostCenter string
    The cost center associated with the user.
    Country string
    The country/region in which the user is located, e.g. US or UK.
    CreationType string
    Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified).
    Department string
    The name for the department in which the user works.
    DisplayName string
    The display name of the user.
    Division string
    The name of the division in which the user works.
    EmployeeId string
    The employee identifier assigned to the user by the organisation.
    EmployeeType string
    Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor.
    ExternalUserState string
    For an external user invited to the tenant, this property represents the invited user's invitation status. Possible values are PendingAcceptance or Accepted.
    FaxNumber string
    The fax number of the user.
    GivenName string
    The given name (first name) of the user.
    Id string
    The provider-assigned unique ID for this managed resource.
    ImAddresses []string
    A list of instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user.
    JobTitle string
    The user’s job title.
    Mail string
    The SMTP address for the user.
    MailNickname string
    The email alias of the user.
    ManagerId string
    The object ID of the user's manager.
    MobilePhone string
    The primary cellular telephone number for the user.
    ObjectId string
    The object ID of the user.
    OfficeLocation string
    The office location in the user's place of business.
    OnpremisesDistinguishedName string
    The on-premises distinguished name (DN) of the user, synchronised from the on-premises directory when Azure AD Connect is used.
    OnpremisesDomainName string
    The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
    OnpremisesImmutableId string
    The value used to associate an on-premise Active Directory user account with their Azure AD user object.
    OnpremisesSamAccountName string
    The on-premise SAM account name of the user.
    OnpremisesSecurityIdentifier string
    The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
    OnpremisesSyncEnabled bool
    Whether this user is synchronised from an on-premises directory (true), no longer synchronised (false), or has never been synchronised (null).
    OnpremisesUserPrincipalName string
    The on-premise user principal name of the user.
    OtherMails []string
    A list of additional email addresses for the user.
    PostalCode string
    The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
    PreferredLanguage string
    The user's preferred language, in ISO 639-1 notation.
    ProxyAddresses []string
    List of email addresses for the user that direct to the same mailbox.
    ShowInAddressList bool
    Whether or not the Outlook global address list should include this user.
    State string
    The state or province in the user's address.
    StreetAddress string
    The street address of the user's place of business.
    Surname string
    The user's surname (family name or last name).
    UsageLocation string
    The usage location of the user.
    UserPrincipalName string
    The user principal name (UPN) of the user.
    UserType string
    The user type in the directory. Possible values are Guest or Member.
    accountEnabled Boolean
    Whether or not the account is enabled.
    ageGroup String
    The age group of the user. Supported values are Adult, NotAdult and Minor.
    businessPhones List<String>
    A list of telephone numbers for the user.
    city String
    The city in which the user is located.
    companyName String
    The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
    consentProvidedForMinor String
    Whether consent has been obtained for minors. Supported values are Granted, Denied and NotRequired.
    costCenter String
    The cost center associated with the user.
    country String
    The country/region in which the user is located, e.g. US or UK.
    creationType String
    Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified).
    department String
    The name for the department in which the user works.
    displayName String
    The display name of the user.
    division String
    The name of the division in which the user works.
    employeeId String
    The employee identifier assigned to the user by the organisation.
    employeeType String
    Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor.
    externalUserState String
    For an external user invited to the tenant, this property represents the invited user's invitation status. Possible values are PendingAcceptance or Accepted.
    faxNumber String
    The fax number of the user.
    givenName String
    The given name (first name) of the user.
    id String
    The provider-assigned unique ID for this managed resource.
    imAddresses List<String>
    A list of instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user.
    jobTitle String
    The user’s job title.
    mail String
    The SMTP address for the user.
    mailNickname String
    The email alias of the user.
    managerId String
    The object ID of the user's manager.
    mobilePhone String
    The primary cellular telephone number for the user.
    objectId String
    The object ID of the user.
    officeLocation String
    The office location in the user's place of business.
    onpremisesDistinguishedName String
    The on-premises distinguished name (DN) of the user, synchronised from the on-premises directory when Azure AD Connect is used.
    onpremisesDomainName String
    The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
    onpremisesImmutableId String
    The value used to associate an on-premise Active Directory user account with their Azure AD user object.
    onpremisesSamAccountName String
    The on-premise SAM account name of the user.
    onpremisesSecurityIdentifier String
    The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
    onpremisesSyncEnabled Boolean
    Whether this user is synchronised from an on-premises directory (true), no longer synchronised (false), or has never been synchronised (null).
    onpremisesUserPrincipalName String
    The on-premise user principal name of the user.
    otherMails List<String>
    A list of additional email addresses for the user.
    postalCode String
    The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
    preferredLanguage String
    The user's preferred language, in ISO 639-1 notation.
    proxyAddresses List<String>
    List of email addresses for the user that direct to the same mailbox.
    showInAddressList Boolean
    Whether or not the Outlook global address list should include this user.
    state String
    The state or province in the user's address.
    streetAddress String
    The street address of the user's place of business.
    surname String
    The user's surname (family name or last name).
    usageLocation String
    The usage location of the user.
    userPrincipalName String
    The user principal name (UPN) of the user.
    userType String
    The user type in the directory. Possible values are Guest or Member.
    accountEnabled boolean
    Whether or not the account is enabled.
    ageGroup string
    The age group of the user. Supported values are Adult, NotAdult and Minor.
    businessPhones string[]
    A list of telephone numbers for the user.
    city string
    The city in which the user is located.
    companyName string
    The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
    consentProvidedForMinor string
    Whether consent has been obtained for minors. Supported values are Granted, Denied and NotRequired.
    costCenter string
    The cost center associated with the user.
    country string
    The country/region in which the user is located, e.g. US or UK.
    creationType string
    Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified).
    department string
    The name for the department in which the user works.
    displayName string
    The display name of the user.
    division string
    The name of the division in which the user works.
    employeeId string
    The employee identifier assigned to the user by the organisation.
    employeeType string
    Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor.
    externalUserState string
    For an external user invited to the tenant, this property represents the invited user's invitation status. Possible values are PendingAcceptance or Accepted.
    faxNumber string
    The fax number of the user.
    givenName string
    The given name (first name) of the user.
    id string
    The provider-assigned unique ID for this managed resource.
    imAddresses string[]
    A list of instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user.
    jobTitle string
    The user’s job title.
    mail string
    The SMTP address for the user.
    mailNickname string
    The email alias of the user.
    managerId string
    The object ID of the user's manager.
    mobilePhone string
    The primary cellular telephone number for the user.
    objectId string
    The object ID of the user.
    officeLocation string
    The office location in the user's place of business.
    onpremisesDistinguishedName string
    The on-premises distinguished name (DN) of the user, synchronised from the on-premises directory when Azure AD Connect is used.
    onpremisesDomainName string
    The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
    onpremisesImmutableId string
    The value used to associate an on-premise Active Directory user account with their Azure AD user object.
    onpremisesSamAccountName string
    The on-premise SAM account name of the user.
    onpremisesSecurityIdentifier string
    The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
    onpremisesSyncEnabled boolean
    Whether this user is synchronised from an on-premises directory (true), no longer synchronised (false), or has never been synchronised (null).
    onpremisesUserPrincipalName string
    The on-premise user principal name of the user.
    otherMails string[]
    A list of additional email addresses for the user.
    postalCode string
    The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
    preferredLanguage string
    The user's preferred language, in ISO 639-1 notation.
    proxyAddresses string[]
    List of email addresses for the user that direct to the same mailbox.
    showInAddressList boolean
    Whether or not the Outlook global address list should include this user.
    state string
    The state or province in the user's address.
    streetAddress string
    The street address of the user's place of business.
    surname string
    The user's surname (family name or last name).
    usageLocation string
    The usage location of the user.
    userPrincipalName string
    The user principal name (UPN) of the user.
    userType string
    The user type in the directory. Possible values are Guest or Member.
    account_enabled bool
    Whether or not the account is enabled.
    age_group str
    The age group of the user. Supported values are Adult, NotAdult and Minor.
    business_phones Sequence[str]
    A list of telephone numbers for the user.
    city str
    The city in which the user is located.
    company_name str
    The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
    consent_provided_for_minor str
    Whether consent has been obtained for minors. Supported values are Granted, Denied and NotRequired.
    cost_center str
    The cost center associated with the user.
    country str
    The country/region in which the user is located, e.g. US or UK.
    creation_type str
    Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified).
    department str
    The name for the department in which the user works.
    display_name str
    The display name of the user.
    division str
    The name of the division in which the user works.
    employee_id str
    The employee identifier assigned to the user by the organisation.
    employee_type str
    Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor.
    external_user_state str
    For an external user invited to the tenant, this property represents the invited user's invitation status. Possible values are PendingAcceptance or Accepted.
    fax_number str
    The fax number of the user.
    given_name str
    The given name (first name) of the user.
    id str
    The provider-assigned unique ID for this managed resource.
    im_addresses Sequence[str]
    A list of instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user.
    job_title str
    The user’s job title.
    mail str
    The SMTP address for the user.
    mail_nickname str
    The email alias of the user.
    manager_id str
    The object ID of the user's manager.
    mobile_phone str
    The primary cellular telephone number for the user.
    object_id str
    The object ID of the user.
    office_location str
    The office location in the user's place of business.
    onpremises_distinguished_name str
    The on-premises distinguished name (DN) of the user, synchronised from the on-premises directory when Azure AD Connect is used.
    onpremises_domain_name str
    The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
    onpremises_immutable_id str
    The value used to associate an on-premise Active Directory user account with their Azure AD user object.
    onpremises_sam_account_name str
    The on-premise SAM account name of the user.
    onpremises_security_identifier str
    The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
    onpremises_sync_enabled bool
    Whether this user is synchronised from an on-premises directory (true), no longer synchronised (false), or has never been synchronised (null).
    onpremises_user_principal_name str
    The on-premise user principal name of the user.
    other_mails Sequence[str]
    A list of additional email addresses for the user.
    postal_code str
    The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
    preferred_language str
    The user's preferred language, in ISO 639-1 notation.
    proxy_addresses Sequence[str]
    List of email addresses for the user that direct to the same mailbox.
    show_in_address_list bool
    Whether or not the Outlook global address list should include this user.
    state str
    The state or province in the user's address.
    street_address str
    The street address of the user's place of business.
    surname str
    The user's surname (family name or last name).
    usage_location str
    The usage location of the user.
    user_principal_name str
    The user principal name (UPN) of the user.
    user_type str
    The user type in the directory. Possible values are Guest or Member.
    accountEnabled Boolean
    Whether or not the account is enabled.
    ageGroup String
    The age group of the user. Supported values are Adult, NotAdult and Minor.
    businessPhones List<String>
    A list of telephone numbers for the user.
    city String
    The city in which the user is located.
    companyName String
    The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
    consentProvidedForMinor String
    Whether consent has been obtained for minors. Supported values are Granted, Denied and NotRequired.
    costCenter String
    The cost center associated with the user.
    country String
    The country/region in which the user is located, e.g. US or UK.
    creationType String
    Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified).
    department String
    The name for the department in which the user works.
    displayName String
    The display name of the user.
    division String
    The name of the division in which the user works.
    employeeId String
    The employee identifier assigned to the user by the organisation.
    employeeType String
    Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor.
    externalUserState String
    For an external user invited to the tenant, this property represents the invited user's invitation status. Possible values are PendingAcceptance or Accepted.
    faxNumber String
    The fax number of the user.
    givenName String
    The given name (first name) of the user.
    id String
    The provider-assigned unique ID for this managed resource.
    imAddresses List<String>
    A list of instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user.
    jobTitle String
    The user’s job title.
    mail String
    The SMTP address for the user.
    mailNickname String
    The email alias of the user.
    managerId String
    The object ID of the user's manager.
    mobilePhone String
    The primary cellular telephone number for the user.
    objectId String
    The object ID of the user.
    officeLocation String
    The office location in the user's place of business.
    onpremisesDistinguishedName String
    The on-premises distinguished name (DN) of the user, synchronised from the on-premises directory when Azure AD Connect is used.
    onpremisesDomainName String
    The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
    onpremisesImmutableId String
    The value used to associate an on-premise Active Directory user account with their Azure AD user object.
    onpremisesSamAccountName String
    The on-premise SAM account name of the user.
    onpremisesSecurityIdentifier String
    The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
    onpremisesSyncEnabled Boolean
    Whether this user is synchronised from an on-premises directory (true), no longer synchronised (false), or has never been synchronised (null).
    onpremisesUserPrincipalName String
    The on-premise user principal name of the user.
    otherMails List<String>
    A list of additional email addresses for the user.
    postalCode String
    The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
    preferredLanguage String
    The user's preferred language, in ISO 639-1 notation.
    proxyAddresses List<String>
    List of email addresses for the user that direct to the same mailbox.
    showInAddressList Boolean
    Whether or not the Outlook global address list should include this user.
    state String
    The state or province in the user's address.
    streetAddress String
    The street address of the user's place of business.
    surname String
    The user's surname (family name or last name).
    usageLocation String
    The usage location of the user.
    userPrincipalName String
    The user principal name (UPN) of the user.
    userType String
    The user type in the directory. Possible values are Guest or Member.

    Package Details

    Repository
    Azure Active Directory (Azure AD) pulumi/pulumi-azuread
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the azuread Terraform Provider.
    azuread logo
    Azure Active Directory (Azure AD) v5.47.2 published on Tuesday, Feb 27, 2024 by Pulumi