Chilkat Online Tools

autoit / Microsoft Graph / Invite a guest user

Back to Collection Items

; This example assumes the Chilkat API to have been previously unlocked.
; See Global Unlock Sample for sample code.

$oHttp = ObjCreate("Chilkat_9_5_0.Http")
Local $bSuccess

; Use this online tool to generate code from sample JSON: Generate Code to Create JSON

; The following JSON is sent in the request body.

; {
;   "invitedUserDisplayName": "<Display Name of Invited User>",
;   "invitedUserEmailAddress": "<Email Address of Invited User>",
;   "invitedUserMessageInfo": {
;     "messageLanguage": "en-US",
;     "ccRecipients": [
;       {
;         "emailAddress": {
;           "name": "<Optional CC for Invitation>",
;           "address": "<Optional CC Email Address for Invitation>"
;         }
;       }
;     ],
;     "customizedMessageBody": "Hi, you have just been invited to Azure AD with Postman using Microsoft Graph!"
;   },
;   "sendInvitationMessage": true,
;   "inviteRedirectUrl": "https://myapps.microsoft.com"
; }

$oJson = ObjCreate("Chilkat_9_5_0.JsonObject")
$oJson.UpdateString("invitedUserDisplayName","<Display Name of Invited User>")
$oJson.UpdateString("invitedUserEmailAddress","<Email Address of Invited User>")
$oJson.UpdateString("invitedUserMessageInfo.messageLanguage","en-US")
$oJson.UpdateString("invitedUserMessageInfo.ccRecipients[0].emailAddress.name","<Optional CC for Invitation>")
$oJson.UpdateString("invitedUserMessageInfo.ccRecipients[0].emailAddress.address","<Optional CC Email Address for Invitation>")
$oJson.UpdateString("invitedUserMessageInfo.customizedMessageBody","Hi, you have just been invited to Azure AD with Postman using Microsoft Graph!")
$oJson.UpdateBool("sendInvitationMessage",True)
$oJson.UpdateString("inviteRedirectUrl","https://myapps.microsoft.com")

; Adds the "Authorization: Bearer <access_token>" header.
$oHttp.AuthToken = "<access_token>"
$oHttp.SetRequestHeader "Content-Type","application/json"

Local $oResp = $oHttp.PostJson3("https://graph.microsoft.com/v1.0/invitations","application/json",$oJson)
If ($oHttp.LastMethodSuccess = False) Then
    ConsoleWrite($oHttp.LastErrorText & @CRLF)
    Exit
EndIf

ConsoleWrite($oResp.StatusCode & @CRLF)
ConsoleWrite($oResp.BodyStr & @CRLF)

Curl Command

curl -X POST
	-H "Authorization: Bearer <access_token>"
	-H "Content-Type: application/json"
	-d '{ 
    "invitedUserDisplayName": "<Display Name of Invited User>", 
    "invitedUserEmailAddress": "<Email Address of Invited User>", 
    "invitedUserMessageInfo": {
        "messageLanguage": "en-US",
        "ccRecipients": [
             {
                "emailAddress": {
                    "name": "<Optional CC for Invitation>",
                    "address": "<Optional CC Email Address for Invitation>"
                 }
             }
        ],
        "customizedMessageBody": "Hi, you have just been invited to Azure AD with Postman using Microsoft Graph!"
     },
    "sendInvitationMessage": true, 
    "inviteRedirectUrl": "https://myapps.microsoft.com" 
}'
https://graph.microsoft.com/v1.0/invitations

Postman Collection Item JSON

{
  "name": "Invite a guest user",
  "event": [
    {
      "listen": "test",
      "script": {
        "exec": [
          "try {\r",
          "    if (responseBody.indexOf(\"InvalidAuthenticationToken\") !== -1)\r",
          "    {\r",
          "        console.log(\"You need to run *On behalf of a User | Get User Access Token* request first.\");\r",
          "    }\r",
          "    else\r",
          "    {\r",
          "        if (pm.response.status === \"Forbidden\")\r",
          "        {\r",
          "            console.log(\"You need to add user delegated permissions in your application to at least *User.Invite.All* in portal.azure.com and then consent as user or Grant admin consent in portal. And re-run *On behalf of a User | Get User Access Token* request to update access token. \");\r",
          "        }\r",
          "        else\r",
          "        {\r",
          "            var json = JSON.parse(responseBody);\r",
          "            // Get invited user id\r",
          "            postman.setEnvironmentVariable(\"UserId\", json.invitedUser.id);\r",
          "        }\r",
          "    }\r",
          "}\r",
          "catch (e) {\r",
          "    console.log(e);\r",
          "}\r",
          ""
        ],
        "type": "text/javascript"
      }
    }
  ],
  "request": {
    "method": "POST",
    "header": [
      {
        "key": "Content-Type",
        "name": "Content-Type",
        "value": "application/json",
        "type": "text"
      }
    ],
    "body": {
      "mode": "raw",
      "raw": "{ \r\n    \"invitedUserDisplayName\": \"<Display Name of Invited User>\", \r\n    \"invitedUserEmailAddress\": \"<Email Address of Invited User>\", \r\n    \"invitedUserMessageInfo\": {\r\n        \"messageLanguage\": \"en-US\",\r\n        \"ccRecipients\": [\r\n             {\r\n                \"emailAddress\": {\r\n                    \"name\": \"<Optional CC for Invitation>\",\r\n                    \"address\": \"<Optional CC Email Address for Invitation>\"\r\n                 }\r\n             }\r\n        ],\r\n        \"customizedMessageBody\": \"Hi, you have just been invited to Azure AD with Postman using Microsoft Graph!\"\r\n     },\r\n    \"sendInvitationMessage\": true, \r\n    \"inviteRedirectUrl\": \"https://myapps.microsoft.com\" \r\n} ",
      "options": {
        "raw": {
          "language": "json"
        }
      }
    },
    "url": {
      "raw": "https://graph.microsoft.com/v1.0/invitations",
      "protocol": "https",
      "host": [
        "graph",
        "microsoft",
        "com"
      ],
      "path": [
        "v1.0",
        "invitations"
      ]
    },
    "description": "Invite Azure AD B2B Guest User using Delegated Permission"
  },
  "response": [
  ]
}