Azure AD create user

Use the Azure AD create user action to create a new user account in a Azure Active Directory. You can retrieve the password that's automatically-generated for the user.

Note: This is an external action and may execute on servers running outside your data center Centralized locations used to house servers used by Nintex for remote storage, processing, or distribution of data. Nintex has a number of regional data centers available for Nintex for Office 365. For information about Nintex data centers and where your data center is located, contact your Nintex account or territory manager. region. Before implementing, consider performance and regional concerns where digital boundaries are an issue. For more information, see In-tenant and external actions.

Before you start 

Add and configure the Azure AD create user action

  1. Click the Provisioning action group in the action toolbox.
  2. or

    Type the action name or function in the Search field at the top of the action toolbox.

  1. Drag the Azure AD create user action to the designer canvas.
  2. Double click the action to open the Action configuration window. For more information about the action configuration panel, see Action configuration window.
  3. Selector create a new Connection.
  4. Specify Name to use as the display name for the user.
  5. Specify the User name for the new user.
  6. Select whether to Force user to change password at first login.

    If you select No, the user can continue using the password that's generated automatically.

  7. (Optional) In the Store password (auto generated) field, create a variable to hold the automatically-generated password.

    You can send this password to the user by email or another method later in your workflow.

  8. Click Save.

For more information about Discard check out items fields and settings, see Add and configure the Azure AD create user action.

Add and configure the Azure AD create user action

Field Description
Connection The Azure Active Directory connection to use to create a new user.
Name

Display name of the new user.

Example: Lindsey Jones

User name

User name of the new user.

Example: lindseyj@domain.com

Force user to change password at first login

Force the user to change the password that's auto-generated or they can keep using the same password.

For Equals, select one of the following options:

  • Value: Select Yes or No.
    • Yes: Force the new user to immediately change their password the first time they log in to their Azure Active Directory account.

    • No: Allows the user to continue using the password that has been generated for them by this action.

  • Workflow variables:  Select an existing variable.
  • List Lookup: Reference and set values at run time.
  • Workflow Context: Reference the URL of the current site.
Add fields Adds an additional field from the Azure Active Directory connection.
Added fields

Available when a field is added. Each field corresponds to the new user's information, such as department, job title, or employee ID.

Store password (auto generated)

Select or create a workflow variable to store the password for the new user's account. The password is automatically generated byAzure Active Directory. This variable can be sent to the user to log into their account for the first time.

For more information about how to use Lookups in configuration fields, see Lookups in action configuration fields.