편집

다음을 통해 공유


Get authenticationEventsFlow

Namespace: microsoft.graph

Retrieve the properties and relationships of a specific authenticationEventsFlow object by ID. The @odata.type property in the response object indicates the type of the object, which can be one of the following derived subtypes:

This API is available in the following national cloud deployments.

Global service US Government L4 US Government L5 (DOD) China operated by 21Vianet

Permissions

Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions only if your app requires it. For details about delegated and application permissions, see Permission types. To learn more about these permissions, see the permissions reference.

Permission type Least privileged permissions Higher privileged permissions
Delegated (work or school account) EventListener.Read.All EventListener.ReadWrite.All
Delegated (personal Microsoft account) Not supported. Not supported.
Application EventListener.Read.All EventListener.ReadWrite.All

In delegated scenarios with work or school accounts, the signed-in user must be an owner or member of the group or be assigned a supported Microsoft Entra role or a custom role with a supported role permission. The following least privileged roles are supported for this operation.

  • External ID User Flow Administrator
  • External Identity Provider Administrator

HTTP request

GET /identity/authenticationEventsFlows/{authenticationEventsFlow-id}

Optional query parameters

This method supports the $select OData query parameter to help customize the response. For general information, see OData query parameters.

Request headers

Name Description
Authorization Bearer {token}. Required. Learn more about authentication and authorization.

Request body

Don't supply a request body for this method.

Response

If successful, this method returns a 200 OK response code and an authenticationEventsFlow object in the response body.

Examples

Request

The following example shows a request to retrieve a specific External Identities user flow.

GET https://graph.microsoft.com/v1.0/identity/authenticationEventsFlows/0313cc37-d421-421d-857b-87804d61e33e

Response

The following example shows the response. In this example, the user flow retrieved is named "Woodgrove Drive Users Flow" and is set up to:

  • Allow users to create a local email with password account, or sign up with their Google or Facebook identity
  • Collect Display Name and Favorite Color
  • Create a "Member" user type.

Note: The response object shown here might be shortened for readability.

HTTP/1.1 200 OK
Content-Type: application/json

{
    "value": {
        "@odata.type": "#microsoft.graph.externalUsersSelfServiceSignUpEventsFlow",
        "id": "0313cc37-d421-421d-857b-87804d61e33e",
        "displayName": "Woodgrove Drive User Flow",
        "description": "For onboarding consumers to the Woodgrove Drive application",
        "conditions": {
            "applications": {
                "includeApplications@odata.context": "https://graph.microsoft.com/v1.0/$metadata#identity/authenticationEventsFlows('0313cc37-d421-421d-857b-87804d61e33e')/microsoft.graph.externalUsersSelfServiceSignUpEventsFlow/conditions/applications/includeApplications",
                "includeApplications": []
            }
        },
        "onInteractiveAuthFlowStart": {
            "@odata.type": "#microsoft.graph.onInteractiveAuthFlowStartExternalUsersSelfServiceSignUp",
            "isSignUpAllowed": true
        },
        "onAuthenticationMethodLoadStart": {
            "@odata.type": "#microsoft.graph.onAuthenticationMethodLoadStartExternalUsersSelfServiceSignUp",
            "identityProviders": [
                {
                    "@odata.type": "#microsoft.graph.builtInIdentityProvider",
                    "id": "EmailPassword-OAUTH",
                    "displayName": "Email with password",
                    "identityProviderType": "EmailPassword"
                },
                {
                    "@odata.type": "#microsoft.graph.socialIdentityProvider",
                    "id": "Google-OAUTH",
                    "displayName": "Google",
                    "identityProviderType": "Google",
                    "clientId": "137004260525-q8j2cp9hqceqa6hpvaa346e04g92tn8m.apps.googleusercontent.com",
                    "clientSecret": "******"
                },
                {
                    "@odata.type": "#microsoft.graph.socialIdentityProvider",
                    "id": "Facebook-OAUTH",
                    "displayName": "Facebook",
                    "identityProviderType": "Facebook",
                    "clientId": "236028191057849",
                    "clientSecret": "******"
                }
            ]
        },
        "onAttributeCollection": {
            "@odata.type": "#microsoft.graph.onAttributeCollectionExternalUsersSelfServiceSignUp",
            "attributeCollectionPage": {
                "views": [
                    {
                        "title": null,
                        "description": null,
                        "inputs": [
                            {
                                "attribute": "email",
                                "label": "Email Address",
                                "inputType": "text",
                                "defaultValue": null,
                                "hidden": true,
                                "editable": false,
                                "writeToDirectory": true,
                                "required": true,
                                "validationRegEx": "^[a-zA-Z0-9.!#$%&’'*+/=?^_`{|}~-]+@[a-zA-Z0-9-]+(?:.[a-zA-Z0-9-]+)*$",
                                "options": []
                            },
                            {
                                "attribute": "displayName",
                                "label": "Display Name",
                                "inputType": "text",
                                "defaultValue": null,
                                "hidden": false,
                                "editable": true,
                                "writeToDirectory": true,
                                "required": false,
                                "validationRegEx": "^[a-zA-Z_][0-9a-zA-Z_ ]*[0-9a-zA-Z_]+$",
                                "options": []
                            },
                            {
                                "attribute": "extension_6ea3bc85aec24b1c92ff4a117afb6621_Favoritecolor",
                                "label": "Favorite color",
                                "inputType": "text",
                                "defaultValue": null,
                                "hidden": false,
                                "editable": true,
                                "writeToDirectory": true,
                                "required": false,
                                "validationRegEx": "^.*",
                                "options": []
                            }
                        ]
                    }
                ]
            },
            "attributes": [
                {
                    "id": "email",
                    "displayName": "Email Address",
                    "description": "Email address of the user",
                    "userFlowAttributeType": "builtIn",
                    "dataType": "string"
                },
                {
                    "id": "displayName",
                    "displayName": "Display Name",
                    "description": "Display Name of the User.",
                    "userFlowAttributeType": "builtIn",
                    "dataType": "string"
                },
                {
                    "id": "extension_6ea3bc85aec24b1c92ff4a117afb6621_Favoritecolor",
                    "displayName": "Favorite color",
                    "description": "what is your favorite color",
                    "userFlowAttributeType": "custom",
                    "dataType": "string"
                }
            ]
        },
        "onUserCreateStart": {
            "@odata.type": "#microsoft.graph.onUserCreateStartExternalUsersSelfServiceSignUp",
            "userTypeToCreate": "member",
            "accessPackages": []
        }
    }
}