Page contents
Supported attributes
Attribute | Description | Backed up | Restorable |
accountEnabled | Defines if account is enabled or not. | Yes | Yes |
ageGroup | Age group of the user: minor, notAdult, adult | Yes | Yes |
businessPhones | The telephone numbers for the user. | Yes | Yes |
city | The city in which the user is located. | Yes | Yes |
companyName | The company name which the user is associated. | Yes | Yes |
consentProvidedForMinor | Sets whether consent has been obtained for minors: granted, denied, notRequired | Yes | No |
country | The country/region in which the user is located. | Yes | Yes |
createdDateTime | The date the user object was created. | Yes | No |
creationType | Indicates how the user account was created, e.g. by invitation. | Yes | No |
department | The name for the department in which the user works. | Yes | Yes |
displayName | The name displayed in the address book for the user. | Yes | Yes |
employeeHireDate | The date and time when the user was hired or will start work in case of a future hire. | Yes | No |
employeeLeaveDateTime | The date and time the user will leave the organisation. | Yes | Yes |
employeeId | The employee identifier assigned to the user by the organisation. | Yes | Yes |
employeeOrgData | Represents organisation data (e.g. division and costCenter) associated with a user. | Yes | Yes |
employeeType | Captures enterprise worker type (e.g. Contractor, Consultant, Employee) | Yes | Yes |
externalUserState | An external user's invitation status. | Yes | No |
externalUserStateChangeDateTime | Timestamp for the latest change to the externalUserState property. | Yes | No |
faxNumber | The fax number of the user. | Yes | No |
givenName | The given name (first name) of the user. | Yes | Yes |
id | The ID of the object. | Yes | No |
identities | The identities that can be used to sign into this user account. | Yes | No |
jobTitle | The user's job title. | Yes | No |
lastPasswordChangeDateTime | The date the the user last changed their password. | Yes | No |
The SMTP address for the user. | Yes | Yes | |
mailNickname | The mail alias for the user. | Yes | Yes |
mobilephone | The primary cellular telephone number for the user. | Yes | Yes |
officeLocation | The office location in the user's place of business. | Yes | Yes |
OnPremisesDistinguishedName | Contains the on-premises Active Directory distinguished name (DN). The property is only populated for customers who are synchronising their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. | Yes | No |
onPremisesDomainName | Contains the on-premises domainFQDN, also called dnsDomainName synchronised from the on-premises directory. The property is only populated for customers who are synchronising their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. | Yes | No |
onPremisesImmutableId | Used to associate an on-premises user account to their Entra ID user object. | Yes | No |
onPremisesExtensionAttributes | For customers who are synchronising their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. | Yes | No |
onPremisesLastSyncDateTime | Indicates the last time at which the object was synced with the on-premises directory. | Yes | No |
onPremisesProvisioningErrors | Errors when using Microsoft synchronisation product during provisioning. | Yes | No |
onPremisesSamAccountName | Only populated for customers who are synchronising their on-premises directory to Microsoft Entra ID. | Yes | No |
onPremisesSecurityIdentifier | Contains the on-premises security identifier (SID) for the user that was synchronised from on-premises to the cloud. | Yes | No |
onPremisesSyncEnabled | Indicates whether or not on-premises sync is enabled. | Yes | No |
otherMails | A list of additional email addresses for the user | Yes | Yes |
passwordPolicies | Specifies password policies for the user. | Yes | No |
passwordProfile | Specifies the password profile for the user. The profile contains the user's password. This property is required when a user is created. | Yes | No |
postalCode | The postal code for the user's postal address. | Yes | Yes |
preferredDataLocation | The preferred data location for the user. | Yes | No |
preferredLanguage | The preferred language for the user. | Yes | Yes |
proxyAddress | The proxy address for the user. | Yes | No |
showInAddressList | Whether or not the Outlook global address list should contain this user. | Yes | No |
sponsors | The users and groups responsible for the guest's privileges in the tenant and keeping the guest's information and access updated. | Yes | No |
state | The state or province in the user's address. | Yes | Yes |
streetAddress | The street address of the user's place of business. | Yes | Yes |
surname | The user's surname (family name or last name). | Yes | Yes |
usageLocation | A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to a legal requirement to check for the availability of services in countries. | Yes | Yes |
userPrincipalName | The user principal name (UPN) of the user. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. | Yes | Yes |
userType | A string value that can be used to classify user types in your directory, such as "Member" and "Guest." | Yes | Yes |
Supported relationships
Note: Restoring is only possible if the linked object/licence still exists, i.e. has not been deleted or unassigned in the Admin Center.
Members
Owners
Manager
Role assignments
App role assignments
Licenses
For assistance with estimating the number of billable users your tenant will have, see Article 1437 - Seat management: key terms.
Read about the limitations of Entra ID object recovery in Article 1554.
Was this article helpful?
That’s Great!
Thank you for your feedback
Sorry! We couldn't be helpful
Thank you for your feedback
Feedback sent
We appreciate your effort and will try to fix the article