Microsoft Graph Add Users (Independent Publisher) (Preview)

Creates internal users or invites an external users using Microsoft Graph. The created user can then be added to a group.

This connector is available in the following products and regions:

Service Class Regions
Logic Apps Standard All Logic Apps regions except the following:
     -   Azure Government regions
     -   Azure China regions
     -   US Department of Defense (DoD)
Power Automate Premium All Power Automate regions except the following:
     -   US Government (GCC)
     -   US Government (GCC High)
     -   China Cloud operated by 21Vianet
     -   US Department of Defense (DoD)
Power Apps Premium All Power Apps regions except the following:
     -   US Government (GCC)
     -   US Government (GCC High)
     -   China Cloud operated by 21Vianet
     -   US Department of Defense (DoD)
Contact
Name Troy Taylor
URL https://www.hitachisolutions.com
Email ttaylor@hitachisolutions.com
Connector Metadata
Publisher Troy Taylor
Website https://learn.microsoft.com/en-us/graph/api/resources/users
Privacy policy https://privacy.microsoft.com/en-us/privacystatement
Categories IT Operations

Creating a connection

The connector supports the following authentication types:

Default Parameters for creating connection. All regions Not shareable

Default

Applicable: All regions

Parameters for creating connection.

This is not shareable connection. If the power app is shared with another user, another user will be prompted to create new connection explicitly.

Throttling Limits

Name Calls Renewal Period
API calls per connection 100 60 seconds

Actions

Add members to group

Adds a member or multiple members to a group. Note that up to 20 members can be added in a single request.

Create a user

Creates a new user with the given properties.

Invite external user

Creates a new invitation for an external user to the organization.

Add members to group

Adds a member or multiple members to a group. Note that up to 20 members can be added in a single request.

Parameters

Name Key Required Type Description
Group ID
group-id True string

The group identifier.

Members
members@odata.bind True array of string

Returns

response
string

Create a user

Creates a new user with the given properties.

Parameters

Name Key Required Type Description
Account Enabled
accountEnabled boolean

Whether the account is enabled.

Display Name
displayName string

The display name.

Email Nickname
mailNickname string

The email nickname.

User Principal Name
userPrincipalName string

The User Principal Name (UPN).

Force Change Password Next Sign In
forceChangePasswordNextSignIn boolean

Whether to force change password on next sign in.

Password
password string

The password.

Sign In Type
signInType string

The sign in type.

Issuer
issuer string

The issuer.

Issuer Assigned ID
issuerAssignedId string

The issuer assigned identifier.

On-Premises Immutable ID
onPremisesImmutableId string

The on-premises immutable identifier.

Returns

Name Path Type Description
OData Context
@odata.context string

The OData context.

ID
id string

The identifier.

Business Phones
businessPhones array of string

The business phone numbers.

Display Name
displayName string

The display name.

Given Name
givenName string

The given name.

Job Title
jobTitle string

The job title.

Email
mail string

The email address.

Mobile Phone
mobilePhone string

The mobile phone number.

Office Location
officeLocation string

The office location.

Preferred Language
preferredLanguage string

The preferred language.

Surname
surname string

The surname.

User Principal Name
userPrincipalName string

The User Principal Name (UPN).

Identities
identities array of object
Sign In Type
identities.signInType string

The sign in type.

Issuer
identities.issuer string

The issuer.

Issuer Assigned ID
identities.issuerAssignedId string

The issuer assigned identifier.

Password Policies
passwordPolicies string

The password policies.

Invite external user

Creates a new invitation for an external user to the organization.

Parameters

Name Key Required Type Description
Invited User Email Address
invitedUserEmailAddress string

The invited user email address.

Invite Redirect URL
inviteRedirectUrl string

The invite redirect URL address.

Returns

Name Path Type Description
OData Context
@odata.context string

The OData context.

ID
id string

The identifier.

Invite Redeem URL
inviteRedeemUrl string

The invite redeem URL address.

Invited User Display Name
invitedUserDisplayName string

The invited user display name.

Invited User Type
invitedUserType string

The invited user type.

Invited User Email Address
invitedUserEmailAddress string

The invited user email address.

Send Invitation Message
sendInvitationMessage boolean

Whether invitation message was sent.

Reset Redemption
resetRedemption boolean

Whether to reset redemption.

Invite Redirect URL
inviteRedirectUrl string

The invite redirect URL address.

Status
status string

The status.

Message Language
invitedUserMessageInfo.messageLanguage string

The message language.

Customized Message Body
invitedUserMessageInfo.customizedMessageBody string

The customized message body.

CC Recipients
invitedUserMessageInfo.ccRecipients array of object
Name
invitedUserMessageInfo.ccRecipients.emailAddress.name string

The name.

Address
invitedUserMessageInfo.ccRecipients.emailAddress.address string

The address.

ID
invitedUser.id string

The identifier.

Definitions

string

This is the basic data type 'string'.