Table of Contents

CustomAuthenticationExtension.Read.All

Allows the app to read your organization's custom authentication extensions on behalf of the signed-in user.

Merill's Note

For an app to access data in Microsoft Graph, the user or administrator must grant it the permissions it needs. This article lists all the Microsoft Graph APIs and your tenant data that can be accessed by the application (vendor/developer) if you consent to the CustomAuthenticationExtension.Read.All permission.

If you need to create an audit report of the permissions granted to all the apps in your tenant, you can run the Export-MsIdAppConsentGrantReport command. See How To: Run a quick OAuth app audit of your tenant

Category Application Delegated
Identifier 88bb2658-5d9e-454f-aacd-a3933e079526 b2052569-c98c-4f36-a5fb-43e5c111e6d0
DisplayText Read all custom authentication extensions Read your organization's custom authentication extensions
Description Allows the app to read your organization's custom authentication extensions without a signed-in user. Allows the app to read your organization's custom authentication extensions on behalf of the signed-in user.
AdminConsentRequired Yes Yes

Graph Methods

Resources

Granting this permission allows the calling application to access (and/or update) the following information in your tenant.

Graph reference: authenticationConfigurationValidation

Property Type Description
errors genericError collection Errors in the validation result of a customAuthenticationExtension.
warnings genericError collection Warnings in the validation result of a customAuthenticationExtension.