Connectors Reference

Office 365 Users

Office 365 Users Connection provider lets you access user profiles in your organization using your Office 365 account. You can perform various actions such as get your profile, a user's profile, a user's manager or direct reports and also update a user profile.

 

Status: Production

Tier: Standard

Version: 1.0

 

Actions:

Name

Summary

UpdateMyProfile ([Optional]GraphUserUpdateable_V1 body)

Update my profile

MyProfile_V2 ([advanced][Optional]string $select)

Get my profile (V2)

UpdateMyPhoto (string body, [advanced]string Content-Type)

Update my profile photo

MyTrendingDocuments ([Optional]string $filter)

Get my trending documents

RelevantPeople (string userId)

Get relevant people

MyProfile ()

Get my profile (V1)

UserProfile (string userId)

Get user profile (V1)

UserPhotoMetadata (string userId)

Get user photo metadata

UserPhoto (string userId)

Get user photo (V1)

Manager (string userId)

Get manager (V1)

DirectReports (string userId)

Get direct reports (V1)

SearchUser ([Optional]string searchTerm, [advanced][Optional]integer top)

Search for users

SearchUserV2 ([Optional]string searchTerm, [advanced][Optional]integer top, [internal][Optional]string skipToken)

Search for users (V2)

TestConnection ()

Tests the connection

UserProfile_V2 (string id, [advanced][Optional]string $select)

Get user profile (V2)

Manager_V2 (string id, [advanced][Optional]string $select)

Get manager (V2)

DirectReports_V2 (string id, [advanced][Optional]string $select, [advanced][Optional]integer $top)

Get direct reports (V2)

UserPhoto_V2 (string id)

Get user photo (V2)

TrendingDocuments (string id, [Optional]string $filter)

Get trending documents

 

Triggers:

Name

Summary

 

Objects:

Name

Summary

ClientPhotoMetadata

 

DirectReports_V2Response

 

EntityListResponse[IReadOnlyList[User]]

 

GraphTrending

 

GraphUserUpdateable_V1

 

GraphUser_V1

 

LinklessEntityListResponse[List[Person]]

 

MyTrendingDocumentsResponse

 

Person

 

Phone

 

resourceReference

Resource reference

resourceVisualization

Resource visualization

ScoredEmailAddress

 

TrendingDocumentsResponse

 

User

 

 

Actions:

UpdateMyProfile

Summary: Update my profile

Description: Updates the profile of the current user

 

Syntax:

Office365Users.UpdateMyProfile ([Optional]GraphUserUpdateable_V1 body)

 

Parameters:

Name

Type

Summary

Required

Related Action

body

GraphUserUpdateable_V1

 

Updateable parts of user from Graph API

False

 

Returns:

 

MyProfile_V2

Summary: Get my profile (V2)

Description: Retrieves the profile of the current user. Learn more about available fields to select: https://developer.microsoft.com/en-us/graph/docs/api-reference/v1.0/resources/user#properties

 

Syntax:

Office365Users.MyProfile_V2 ([advanced][Optional]string $select)

 

Parameters:

Name

Type

Summary

Required

Related Action

$select

string

(Select fields)

Comma separated list of fields to select. Example: surname, department, jobTitle

False

 

Returns:

          Type:GraphUser_V1

          Description: User from Graph API

 

UpdateMyPhoto

Summary: Update my profile photo

Description: Updates the profile photo of the current user. The size of the photo must be less than 4 MB.

 

Syntax:

Office365Users.UpdateMyPhoto (string body, [advanced]string Content-Type)

 

Parameters:

Name

Type

Summary

Required

Related Action

body

string(binary)

 

 

True

Content-Type

string

(Content-Type)

Image content type (like 'image/jpeg')

True

 

Returns:

 

MyTrendingDocuments

Summary: Get my trending documents

Description: Retrieves the trending documents for the signed in user

 

Syntax:

Office365Users.MyTrendingDocuments ([Optional]string $filter)

 

Parameters:

Name

Type

Summary

Required

Related Action

$filter

string

(Filter query)

An OData filter to filter the resources selected. Filter selected resources on ResourceVisualization/Type or ResourceVisualization/containerType

False

 

Returns:

          Type:MyTrendingDocumentsResponse

          Description: List of trending documents

 

RelevantPeople

Summary: Get relevant people

Description: Get relevant people.

 

Syntax:

Office365Users.RelevantPeople (string userId)

 

Parameters:

Name

Type

Summary

Required

Related Action

userId

string

(User (UPN))

User principal name or email id.

True

 

Returns:

          Type:LinklessEntityListResponse[List[Person]]

          Description: Represents a list from the Graph API

 

MyProfile

Summary: Get my profile (V1)

Description: Retrieves the profile of the current user.

 

Syntax:

Office365Users.MyProfile ()

 

Returns:

          Type:User

          Description: Represents a User object in the directory

 

UserProfile

Summary: Get user profile (V1)

Description: Retrieves the profile of a specific user.

 

Syntax:

Office365Users.UserProfile (string userId)

 

Parameters:

Name

Type

Summary

Required

Related Action

userId

string

(User (UPN))

User principal name or email id.

True

 

Returns:

          Type:User

          Description: Represents a User object in the directory

 

UserPhotoMetadata

Summary: Get user photo metadata

Description: Get user photo metadata.

 

Syntax:

Office365Users.UserPhotoMetadata (string userId)

 

Parameters:

Name

Type

Summary

Required

Related Action

userId

string

(User (UPN))

User principal name or email id.

True

 

Returns:

          Type:ClientPhotoMetadata

          Description: Photo Metadata class

 

UserPhoto

Summary: Get user photo (V1)

Description: Retrieves the photo of the specified user if they have one.

 

Syntax:

Office365Users.UserPhoto (string userId)

 

Parameters:

Name

Type

Summary

Required

Related Action

userId

string

(User (UPN))

User principal name or email id.

True

 

Returns:

          Type:string(binary)

          Summary: Image file content

 

Manager

Summary: Get manager (V1)

Description: Retrieves the profile of the specified user's manager.

 

Syntax:

Office365Users.Manager (string userId)

 

Parameters:

Name

Type

Summary

Required

Related Action

userId

string

(User (UPN))

User principal name or email id.

True

 

Returns:

          Type:User

          Description: Represents a User object in the directory

 

DirectReports

Summary: Get direct reports (V1)

Description: Retrieves the user profiles of the specified user's direct reports.

 

Syntax:

Office365Users.DirectReports (string userId)

 

Parameters:

Name

Type

Summary

Required

Related Action

userId

string

(User (UPN))

User principal name or email id.

True

 

Returns:

          Type:array of (User)

 

SearchUser

Summary: Search for users

Description: Retrieves the user profiles that match the search term.

 

Syntax:

Office365Users.SearchUser ([Optional]string searchTerm, [advanced][Optional]integer top)

 

Parameters:

Name

Type

Summary

Required

Related Action

searchTerm

string

(Search term)

Search string (applies to: display name, given name, surname, mail, mail nickname and user principal name).

False

top

integer(int32)

(Top)

Limit on the number of results to return. By default returns all entries.

False

 

Returns:

          Type:array of (User)

 

SearchUserV2

Summary: Search for users (V2)

Description: Retrieves the user profiles that match the search term (V2).

 

Syntax:

Office365Users.SearchUserV2 ([Optional]string searchTerm, [advanced][Optional]integer top, [internal][Optional]string skipToken)

 

Parameters:

Name

Type

Summary

Required

Related Action

searchTerm

string

(Search term)

Search string (applies to: display name, given name, surname, mail, mail nickname and user principal name). If not provided then no filtering will be applied.

False

top

integer(int32)

(Top)

Limit on the number of results to return. Minimum value is 1. Default value is 1000.

False

skipToken

string

(Skip token)

Skip token to get next users.

False

 

Returns:

          Type:EntityListResponse[IReadOnlyList[User]]

          Description: Class representing entity list response from an Office API.

 

TestConnection

Summary: Tests the connection

Description: Tests the connection.

 

Syntax:

Office365Users.TestConnection ()

 

Returns:

 

UserProfile_V2

Summary: Get user profile (V2)

Description: Retrieves the profile of a specific user. Learn more about available fields to select: https://developer.microsoft.com/en-us/graph/docs/api-reference/v1.0/resources/user#properties

 

Syntax:

Office365Users.UserProfile_V2 (string id, [advanced][Optional]string $select)

 

Parameters:

Name

Type

Summary

Required

Related Action

id

string

(User (UPN))

User principal name or email id

True

$select

string

(Select fields)

Comma separated list of fields to select. Example: surname, department, jobTitle

False

 

Returns:

          Type:GraphUser_V1

          Description: User from Graph API

 

Manager_V2

Summary: Get manager (V2)

Description: Retrieves the profile of the specified user's manager. Learn more about available fields to select: https://developer.microsoft.com/en-us/graph/docs/api-reference/v1.0/resources/user#properties

 

Syntax:

Office365Users.Manager_V2 (string id, [advanced][Optional]string $select)

 

Parameters:

Name

Type

Summary

Required

Related Action

id

string

(User (UPN))

User principal name or email id

True

$select

string

(Select fields)

Comma separated list of fields to select. Example: surname, department, jobTitle

False

 

Returns:

          Type:GraphUser_V1

          Description: User from Graph API

 

DirectReports_V2

Summary: Get direct reports (V2)

Description: Retrieves the user profiles of the specified user's direct reports. Learn more about available fields to select: https://developer.microsoft.com/en-us/graph/docs/api-reference/v1.0/resources/user#properties

 

Syntax:

Office365Users.DirectReports_V2 (string id, [advanced][Optional]string $select, [advanced][Optional]integer $top)

 

Parameters:

Name

Type

Summary

Required

Related Action

id

string

(User (UPN))

User principal name or email id

True

$select

string

(Select fields)

Comma separated list of fields to select. Example: surname, department, jobTitle

False

$top

integer(int32)

(Top)

Limit on the number of results to return. By default returns all entries.

False

 

Returns:

          Type:DirectReports_V2Response

          Description: List of direct reports

 

UserPhoto_V2

Summary: Get user photo (V2)

Description: Retrieves the photo of the specified user if they have one

 

Syntax:

Office365Users.UserPhoto_V2 (string id)

 

Parameters:

Name

Type

Summary

Required

Related Action

id

string

(User (UPN))

User principal name or email id

True

 

Returns:

          Type:string(binary)

          Summary: Image file content

 

TrendingDocuments

Summary: Get trending documents

Description: Retrieves the trending documents for a user

 

Syntax:

Office365Users.TrendingDocuments (string id, [Optional]string $filter)

 

Parameters:

Name

Type

Summary

Required

Related Action

id

string

(User (UPN))

User principal name or email id

True

$filter

string

(Filter query)

An OData filter to filter the resources selected. Filter selected resources on ResourceVisualization/Type or ResourceVisualization/containerType

False

 

Returns:

          Type:TrendingDocumentsResponse

          Description: List of trending documents

 


 

ClientPhotoMetadata

Summary:

Description: Photo Metadata class

 

          Properties:

Name

Type

Summary

HasPhoto

boolean

Has photo

Has photo

Height

integer(int32)

Height

Height of photo

Width

integer(int32)

Width

Width of photo

ContentType

string

ContentType

Content Type of photo

ImageFileExtension

string

Image File Extension

File extension for the photo (ex: ".jpg")


 

DirectReports_V2Response

Summary:

Description: List of direct reports

 

          Properties:

Name

Type

Summary

value

array of (GraphUser_V1)

 

Value


 

EntityListResponse[IReadOnlyList[User]]

Summary:

Description: Class representing entity list response from an Office API.

 

          Properties:

Name

Type

Summary

value

array of (User)

 

Value

@odata.nextLink

string

 

Next page link


 

GraphTrending

Summary:

Description: Trending documents from Graph API

 

          Properties:

Name

Type

Summary

id

string

Id

Unique identifier of the relationship

weight

number(float)

Weight

Value indicating how much the document is currently trending

resourceVisualization

resourceVisualization

Resource visualization

resourceVisualization

resourceReference

resourceReference

Resource reference

resourceReference


 

GraphUserUpdateable_V1

Summary:

Description: Updateable parts of user from Graph API

 

          Properties:

Name

Type

Summary

aboutMe

string

About Me

About Me

birthday

string(date-time)

Birthday

Birthday

interests

array of (string)

Interests

Interests

mySite

string

My Site

My Site

pastProjects

array of (string)

Past Projects

Past Projects

schools

array of (string)

Schools

Schools

skills

array of (string)

Skills

Skills


 

GraphUser_V1

Summary:

Description: User from Graph API

 

          Properties:

Name

Type

Summary

aboutMe

string

About Me

About Me

accountEnabled

boolean

Account enabled?

true if the account is enabled; otherwise, false. This property is required when a user is created.

birthday

string(date-time)

Birthday

Birthday

businessPhones

array of (string)

Business Phones

Business Phones

city

string

City

The city in which the user is located.

companyName

string

Company name

The name of the company in which the user works.

country

string

Country

The country/region in which the user is located; for example, "US" or "UK".

department

string

Department

The name of the department in which the user works.

displayName

string

Display Name

Display Name

givenName

string

Given Name

Given Name

hireDate

string(date-time)

Hire Date

Hire Date

id

string

Id

Id

interests

array of (string)

Interests

Interests

jobTitle

string

Job Title

Job Title

mail

string

Mail

Mail

mailNickname

string

Nickname

The mail alias for the user. This property must be specified when a user is created.

mobilePhone

string

Mobile Phone

Mobile Phone

mySite

string

My Site

My Site

officeLocation

string

Office Location

Office Location

pastProjects

array of (string)

Past Projects

Past Projects

postalCode

string

Postal code

The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.

preferredLanguage

string

Preferred Language

Preferred Language

preferredName

string

Preferred Name

Preferred Name

responsibilities

array of (string)

Responsibilities

Responsibilities

schools

array of (string)

Schools

Schools

skills

array of (string)

Skills

Skills

state

string

State

State

streetAddress

string

Street Address

Street Address

surname

string

Surname

Surname

userPrincipalName

string

User Principal Name

User Principal Name

userType

string

User Type

User Type


 

LinklessEntityListResponse[List[Person]]

Summary:

Description: Represents a list from the Graph API

 

          Properties:

Name

Type

Summary

value

array of (Person)

 

Value


 

MyTrendingDocumentsResponse

Summary:

Description: List of trending documents

 

          Properties:

Name

Type

Summary

value

array of (GraphTrending)

value

value


 

Person

Summary:

Description: Represents a Person

 

          Properties:

Name

Type

Summary

id

string

Person id

A unique identifier for the Person object in the directory

displayName

string

Display name

The person's display name

givenName

string

Given name

The person's given name

surname

string

Surname

The person's surname

birthday

string

Birthday

The person's birthday

personNotes

string

Person Notes

Free-form notes that the current user has taken about this person

isFavorite

boolean

Is Favorite?

If the current user has flagged this person as a favorite

jobTitle

string

Job title

The person's job title

companyName

string

Company name

The name of the person's company

department

string

Department

The person's department

officeLocation

string

Office location

The location of the person's office

profession

string

Profession

The person's profession

userPrincipalName

string

User Principal Name (UPN)

The user principal name(UPN) of the user.The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name.The general format is alias @domain, where domain must be present in the tenant's collection of verified domains.

imAddress

string

IM Address

The person's VOIP SIP address

scoredEmailAddresses

array of (ScoredEmailAddress)

Scored Email Addresses

Collection of the person's email addresses with a relevance score

phones

array of (Phone)

Phones

The person's phone numbers


 

Phone

Summary:

Description: Represents a phone number

 

          Properties:

Name

Type

Summary

number

string

Phone Number

The phone number

type

string

Phone Type

The type of phone number. Possible values: home, business, mobile, other, assistant, homeFax, businessFax, otherFax, pager, radio.


 

resourceReference

Summary: Resource reference

Description: resourceReference

 

          Properties:

Name

Type

Summary

webUrl

string

Web URL

A URL leading to the referenced item

id

string

Id

The item's unique identifier

type

string

Type

A string value that can be used to classify the item, such as "microsoft.graph.driveItem"


 

resourceVisualization

Summary: Resource visualization

Description: resourceVisualization

 

          Properties:

Name

Type

Summary

title

string

Title

The item's title text

type

string

Type

The item's media type (can be used for filtering for a specific file based on a specific type)

mediaType

string

Media type

The items media type (can be used for filtering for a specific type of file based on supported IANA Media MIME types)

previewImageUrl

string

Preview image URL

A URL leading to the preview image for the item

previewText

string

Preview text

A preview text for the item

containerWebUrl

string

Container web URL

A path leading to the folder in which the item is stored

containerDisplayName

string

Container display name

A string describing where the item is stored

containerType

string

Container type

Can be used for filtering by the type of container in which the file is stored


 

ScoredEmailAddress

Summary:

Description: Represents a scored email address

 

          Properties:

Name

Type

Summary

address

string

Email Address

The email address

relevanceScore

number(double)

Relevance Score

The relevance score of the email address. A relevance score is used as a sort key, in relation to the other returned results. A higher relevance score value corresponds to a more relevant result. Relevance is determined by the user's communication and collaboration patterns and business relationships.


 

TrendingDocumentsResponse

Summary:

Description: List of trending documents

 

          Properties:

Name

Type

Summary

value

array of (GraphTrending)

value

value


 

User

Summary:

Description: Represents a User object in the directory

 

          Properties:

Name

Type

Summary

Id

string

User id

A unique identifier for the user object in the directory.

AccountEnabled

boolean

Account enabled?

true if the account is enabled; otherwise, false. This property is required when a user is created.

BusinessPhones

array of (string)

Business phones

A list of business phone numbers for the user

City

string

City

The city in which the user is located.

CompanyName

string

Company name

The name of the company in which the user works.

Country

string

Country

The country/region in which the user is located; for example, "US" or "UK".

Department

string

Department

The name of the department in which the user works.

DisplayName

string

Display name

The name displayed in the address book for the user. This is usually the combination of the user's first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates.

GivenName

string

Given name

The given name (first name) of the user.

JobTitle

string

Job title

The user’s job title.

Mail

string

Email

The SMTP/email address for the user, for example, "jeff@contoso.onmicrosoft.com". Read-Only.

MailNickname

string

Nickname

The mail alias for the user. This property must be specified when a user is created.

mobilePhone

string

 

The primary cellular telephone number for the user.

OfficeLocation

string

Office location

The office location in the user's place of business.

PostalCode

string

Postal code

The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.

Surname

string

Surname

The user's surname (family name or last name).

TelephoneNumber

string

Telephone number

The primary cellular telephone number for the user.

UserPrincipalName

string

User Principal Name (UPN)

The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user’s email name. The general format is alias@domain, where domain must be present in the tenant’s collection of verified domains.