Actions Triggers: post-user-registration - Event Object

Actions Triggers: post-user-registration - Event Object

The event object for the post-user-registration Actions trigger provides contextual information about the newly-created user.

PropertyDescription

event.connection

Details about the Connection that was used to register the user.

Includes the following properties:

  • id String. The connection's unique identifier.
  • metadata Optional dictionary. Metadata associated with the connection.
  • name String. The name of the connection used to authenticate the user (such as: twitter or some-g-suite-domain).
  • strategy String. The type of connection.undefinedFor social connection connectionStrategy === connection. For enterprise connections, the strategy will be waad (Windows Azure AD), ad (Active Directory/LDAP), auth0 (database connections), and so on.

event.request

(Optional)

Details about the request that initated the transaction.

Includes the following properties:

  • geoip Object.

    Includes the following properties:

    • cityName Optional string.
    • continentCode Optional string.
    • countryCode Optional string.
    • countryCode3 Optional string.
    • countryName Optional string.
    • latitude Optional number.
    • longitude Optional number.
    • timeZone Optional string.
    • subdivisionCode Optional string.
    • subdivisionName Optional string.
  • hostname Optional string. The hostname that is being used for the authentication flow.
  • ip String. The originating IP address of request.
  • language Optional string. The language requested by the browser.
  • method String. The HTTP method used for the request
  • user_agent Optional string. The value of the User-Agent header received when initiating the transaction.

event.tenant

Details about the Tenant associated with the current transaction.

Includes the following properties:

  • id String. The name of the tenant.

event.transaction

(Optional)

Details about the current transaction.

Includes the following properties:

  • acr_values Array of strings. Any acr_values provided in the original authentication request.
  • locale String. The locale to be used for this transaction as determined by comparing the browser's requested languages to the tenant's language settings.
  • protocol Optional string.

    Possible values include:

    • oidc-basic-profile most used, web-based login
    • oidc-implicit-profile used on mobile devices and single-page apps
    • oauth2-device-code transaction using the Device Authorization Flow
    • oauth2-resource-owner user/password login typically used on database connections
    • oauth2-resource-owner-jwt-bearer login using a bearer JWT signed with user's private key
    • oauth2-password login using the password exchange
    • oauth2-access-token refreshing a token using the Refresh Token exchange
    • oauth2-refresh-token refreshing a token using the Refresh Token exchange
    • oauth2-token-exchange
    • oidc-hybrid-profile allows your application to have immediate access to an ID token while still providing for secure and safe retrieval of access and refresh tokens
    • samlp SAML protocol used on SaaS apps
    • wsfed WS-Federation used on Microsoft products like Office365
    • wstrust-usernamemixed WS-trust user/password login used on CRM and Office365
  • requested_scopes Array of strings. The scopes requested (if any) when starting this authentication flow.
  • ui_locales Array of strings. The ui_locales provided in the original authentication request.

event.user

An object describing the user on whose behalf the current transaction was initiated.

Includes the following properties:

  • app_metadata Dictionary. Custom fields that store info about a user that influences the user's access, such as support plan, security roles, or access control groups.
  • created_at String. Timestamp indicating when the user profile was first created.
  • email Optional string. (unique) User's email address.
  • email_verified Boolean. Indicates whether the user has verified their email address.
  • family_name Optional string. User's family name.
  • given_name Optional string. User's given name.
  • last_password_reset Optional string. Timestamp indicating the last time the user's password was reset/changed. At user creation, this field does not exist. This property is only available for Database connections.
  • multifactor Optional array of strings.
  • name Optional string. User's full name.
  • nickname Optional string. User's nickname.
  • phone_number Optional string. User's phone number. Only valid for users with SMS connections.
  • phone_verified Optional boolean. Indicates whether the user has verified their phone number. Only valid for users with SMS connections.
  • picture Optional string. URL pointing to the user's profile picture.
  • updated_at String. Timestamp indicating when the user's profile was last updated/modified.
  • user_id String. (unique) User's unique identifier.
  • user_metadata Dictionary. Custom fields that store info about a user that does not impact what they can or cannot access, such as work address, home address, or user preferences.
  • username Optional string. (unique) User's username.