List directoryRoles

Namespace: microsoft.graph

Important

APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the Version selector.

List the directory roles that are activated in the tenant.

This operation only returns roles that have been activated. A role becomes activated when an admin activates the role using the Activate directoryRole API. Not all built-in roles are initially activated.

When assigning a role using the Microsoft Entra admin center, the role activation step is implicitly done on the admin's behalf. To get the full list of roles that are available in Microsoft Entra, use List directoryRoleTemplates.

This API is available in the following national cloud deployments.

Global service US Government L4 US Government L5 (DOD) China operated by 21Vianet

Permissions

Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions only if your app requires it. For details about delegated and application permissions, see Permission types. To learn more about these permissions, see the permissions reference.

Permission type Least privileged permissions Higher privileged permissions
Delegated (work or school account) RoleManagement.Read.Directory RoleManagement.ReadWrite.Directory, Directory.Read.All, Directory.ReadWrite.All
Delegated (personal Microsoft account) Not supported. Not supported.
Application RoleManagement.Read.Directory RoleManagement.ReadWrite.Directory, Directory.Read.All, Directory.ReadWrite.All

For delegated scenarios, the calling user must be a member user or have at least one of the following Microsoft Entra roles:

  • User Administrator
  • Helpdesk Administrator
  • Service Support Administrator
  • Billing Administrator
  • User
  • Mailbox Administrator
  • Directory Readers
  • Directory Writers
  • Application Administrator
  • Security Reader
  • Security Administrator
  • Privileged Role Administrator
  • Cloud Application Administrator
  • Customer LockBox Access Approver
  • Dynamics 365 Administrator
  • Power BI Administrator
  • Azure Information Protection Administrator
  • Desktop Analytics Administrator
  • License Administrator
  • Microsoft Managed Desktop Administrator
  • Authentication Administrator
  • Privileged Authentication Administrator
  • Teams Communications Administrator
  • Teams Communications Support Engineer
  • Teams Communications Support Specialist
  • Teams Administrator
  • Insights Administrator
  • Compliance Data Administrator
  • Security Operator
  • Kaizala Administrator
  • Global Reader
  • Volume Licensing Business Center User
  • Volume Licensing Service Center User
  • Modern Commerce Administrator
  • Microsoft Store for Business User
  • Directory Reviewer

HTTP request

GET /directoryRoles

Optional query parameters

This method supports the $select, $filter (eq only), and $expand OData query parameters to help customize the response.

Request headers

Name Description
Authorization Bearer {token}. Required. Learn more about authentication and authorization.

Request body

Don't supply a request body for this method.

Response

If successful, this method returns a 200 OK response code and collection of directoryRole objects in the response body.

Example

Request

The following example shows a request.

GET https://graph.microsoft.com/beta/directoryRoles
Response

The following example shows the response. Note: The response object shown here might be shortened for readability.

HTTP/1.1 200 OK
Content-type: application/json

{
  "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryRoles",
  "value": [
    {
      "id": "9ed3a0c4-53e1-498c-ab4d-2473476fde14",
      "deletedDateTime": null,
      "description": "Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities.",
      "displayName": "Global Administrator",
      "roleTemplateId": "62e90394-69f5-4237-9190-012177145e10"
    },
    {
      "id": "f8e85ed8-f66f-4058-b170-3efae8b9c6e5",
      "deletedDateTime": null,
      "description": "Device Administrators",
      "displayName": "Azure AD Joined Device Local Administrator",
      "roleTemplateId": "9f06204d-73c1-4d4c-880a-6edb90606fd8"
    },
    {
      "id": "fe8f10bf-c9c2-47eb-95cb-c26cc85f1830",
      "deletedDateTime": null,
      "description": "Can read basic directory information. Commonly used to grant directory read access to applications and guests.",
      "displayName": "Directory Readers",
      "roleTemplateId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b"
    }
  ]
}