List internalDomainFederations

Namespace: microsoft.graph

Read the properties of the internalDomainFederation objects for the domain. This API returns only one object in the collection.

This API is available in the following national cloud deployments.

Global service US Government L4 US Government L5 (DOD) China operated by 21Vianet

Permissions

Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions only if your app requires it. For details about delegated and application permissions, see Permission types. To learn more about these permissions, see the permissions reference.

Permission type Least privileged permissions Higher privileged permissions
Delegated (work or school account) Domain.Read.All Domain.ReadWrite.All
Delegated (personal Microsoft account) Not supported. Not supported.
Application Domain.Read.All Domain.ReadWrite.All

For delegated scenarios, the calling user must be assigned at least one of the following Microsoft Entra roles:

  • Gobal Reader
  • Security Reader
  • Domain Name Administrator
  • External Identity Provider Administrator
  • Hybrid Identity Administrator
  • Security Administrator

HTTP request

GET /domains/{domainsId}/federationConfiguration

Optional query parameters

This method does not support OData query parameters to help customize the response. For general information, see OData query parameters.

Request headers

Name Description
Authorization Bearer {token}. Required. Learn more about authentication and authorization.

Request body

Don't supply a request body for this method.

Response

If successful, this method returns a 200 OK response code and a collection of one internalDomainFederation object in the response body. If there isn't an internalDomainFederation object in the tenant, this API returns a 404 Not Found response code.

Examples

Request

GET https://graph.microsoft.com/v1.0/domains/{domainsId}/federationConfiguration

Response

The following example shows the response.

Note: The response object shown here might be shortened for readability.

HTTP/1.1 200 OK
Content-Type: application/json

{
  "value": [
    {
      "@odata.type": "#microsoft.graph.internalDomainFederation",
      "id": "6601d14b-d113-8f64-fda2-9b5ddda18ecc",
      "displayName": "Contoso",
      "issuerUri": "http://contoso.com/adfs/services/trust",
      "metadataExchangeUri": "https://sts.contoso.com/adfs/services/trust/mex",
      "signingCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI",
      "passiveSignInUri": "https://sts.contoso.com/adfs/ls",
      "preferredAuthenticationProtocol": "wsFed",
      "activeSignInUri": "https://sts.contoso.com/adfs/services/trust/2005/usernamemixed",
      "signOutUri": "https://sts.contoso.com/adfs/ls",
      "promptLoginBehavior": "nativeSupport",
      "isSignedAuthenticationRequestRequired": true,
      "nextSigningCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI",
      "federatedIdpMfaBehavior": "rejectMfaByFederatedIdp",
      "signingCertificateUpdateStatus": {
          "certificateUpdateResult": "Success",
          "lastRunDateTime": "2021-08-25T07:44:46.2616778Z"
      }
    }
  ]
}