Chilkat Online Tools

SQL Server / Microsoft Graph / Invite a guest user

Back to Collection Items

-- Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
--
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @iTmp0 int
    -- Important: Do not use nvarchar(max).  See the warning about using nvarchar(max).
    DECLARE @sTmp0 nvarchar(4000)
    -- This example assumes the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @http int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Http', @http OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @success int

    -- Use this online tool to generate code from sample JSON: Generate Code to Create JSON

    -- The following JSON is sent in the request body.

    -- {
    --   "invitedUserDisplayName": "<Display Name of Invited User>",
    --   "invitedUserEmailAddress": "<Email Address of Invited User>",
    --   "invitedUserMessageInfo": {
    --     "messageLanguage": "en-US",
    --     "ccRecipients": [
    --       {
    --         "emailAddress": {
    --           "name": "<Optional CC for Invitation>",
    --           "address": "<Optional CC Email Address for Invitation>"
    --         }
    --       }
    --     ],
    --     "customizedMessageBody": "Hi, you have just been invited to Azure AD with Postman using Microsoft Graph!"
    --   },
    --   "sendInvitationMessage": true,
    --   "inviteRedirectUrl": "https://myapps.microsoft.com"
    -- }

    DECLARE @json int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.JsonObject', @json OUT

    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'invitedUserDisplayName', '<Display Name of Invited User>'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'invitedUserEmailAddress', '<Email Address of Invited User>'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'invitedUserMessageInfo.messageLanguage', 'en-US'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'invitedUserMessageInfo.ccRecipients[0].emailAddress.name', '<Optional CC for Invitation>'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'invitedUserMessageInfo.ccRecipients[0].emailAddress.address', '<Optional CC Email Address for Invitation>'
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'invitedUserMessageInfo.customizedMessageBody', 'Hi, you have just been invited to Azure AD with Postman using Microsoft Graph!'
    EXEC sp_OAMethod @json, 'UpdateBool', @success OUT, 'sendInvitationMessage', 1
    EXEC sp_OAMethod @json, 'UpdateString', @success OUT, 'inviteRedirectUrl', 'https://myapps.microsoft.com'

    -- Adds the "Authorization: Bearer <access_token>" header.
    EXEC sp_OASetProperty @http, 'AuthToken', '<access_token>'
    EXEC sp_OAMethod @http, 'SetRequestHeader', NULL, 'Content-Type', 'application/json'

    DECLARE @resp int
    EXEC sp_OAMethod @http, 'PostJson3', @resp OUT, 'https://graph.microsoft.com/v1.0/invitations', 'application/json', @json
    EXEC sp_OAGetProperty @http, 'LastMethodSuccess', @iTmp0 OUT
    IF @iTmp0 = 0
      BEGIN
        EXEC sp_OAGetProperty @http, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @http
        EXEC @hr = sp_OADestroy @json
        RETURN
      END

    EXEC sp_OAGetProperty @resp, 'StatusCode', @iTmp0 OUT
    PRINT @iTmp0
    EXEC sp_OAGetProperty @resp, 'BodyStr', @sTmp0 OUT
    PRINT @sTmp0
    EXEC @hr = sp_OADestroy @resp


    EXEC @hr = sp_OADestroy @http
    EXEC @hr = sp_OADestroy @json


END
GO

Curl Command

curl -X POST
	-H "Authorization: Bearer <access_token>"
	-H "Content-Type: application/json"
	-d '{ 
    "invitedUserDisplayName": "<Display Name of Invited User>", 
    "invitedUserEmailAddress": "<Email Address of Invited User>", 
    "invitedUserMessageInfo": {
        "messageLanguage": "en-US",
        "ccRecipients": [
             {
                "emailAddress": {
                    "name": "<Optional CC for Invitation>",
                    "address": "<Optional CC Email Address for Invitation>"
                 }
             }
        ],
        "customizedMessageBody": "Hi, you have just been invited to Azure AD with Postman using Microsoft Graph!"
     },
    "sendInvitationMessage": true, 
    "inviteRedirectUrl": "https://myapps.microsoft.com" 
}'
https://graph.microsoft.com/v1.0/invitations

Postman Collection Item JSON

{
  "name": "Invite a guest user",
  "event": [
    {
      "listen": "test",
      "script": {
        "exec": [
          "try {\r",
          "    if (responseBody.indexOf(\"InvalidAuthenticationToken\") !== -1)\r",
          "    {\r",
          "        console.log(\"You need to run *On behalf of a User | Get User Access Token* request first.\");\r",
          "    }\r",
          "    else\r",
          "    {\r",
          "        if (pm.response.status === \"Forbidden\")\r",
          "        {\r",
          "            console.log(\"You need to add user delegated permissions in your application to at least *User.Invite.All* in portal.azure.com and then consent as user or Grant admin consent in portal. And re-run *On behalf of a User | Get User Access Token* request to update access token. \");\r",
          "        }\r",
          "        else\r",
          "        {\r",
          "            var json = JSON.parse(responseBody);\r",
          "            // Get invited user id\r",
          "            postman.setEnvironmentVariable(\"UserId\", json.invitedUser.id);\r",
          "        }\r",
          "    }\r",
          "}\r",
          "catch (e) {\r",
          "    console.log(e);\r",
          "}\r",
          ""
        ],
        "type": "text/javascript"
      }
    }
  ],
  "request": {
    "method": "POST",
    "header": [
      {
        "key": "Content-Type",
        "name": "Content-Type",
        "value": "application/json",
        "type": "text"
      }
    ],
    "body": {
      "mode": "raw",
      "raw": "{ \r\n    \"invitedUserDisplayName\": \"<Display Name of Invited User>\", \r\n    \"invitedUserEmailAddress\": \"<Email Address of Invited User>\", \r\n    \"invitedUserMessageInfo\": {\r\n        \"messageLanguage\": \"en-US\",\r\n        \"ccRecipients\": [\r\n             {\r\n                \"emailAddress\": {\r\n                    \"name\": \"<Optional CC for Invitation>\",\r\n                    \"address\": \"<Optional CC Email Address for Invitation>\"\r\n                 }\r\n             }\r\n        ],\r\n        \"customizedMessageBody\": \"Hi, you have just been invited to Azure AD with Postman using Microsoft Graph!\"\r\n     },\r\n    \"sendInvitationMessage\": true, \r\n    \"inviteRedirectUrl\": \"https://myapps.microsoft.com\" \r\n} ",
      "options": {
        "raw": {
          "language": "json"
        }
      }
    },
    "url": {
      "raw": "https://graph.microsoft.com/v1.0/invitations",
      "protocol": "https",
      "host": [
        "graph",
        "microsoft",
        "com"
      ],
      "path": [
        "v1.0",
        "invitations"
      ]
    },
    "description": "Invite Azure AD B2B Guest User using Delegated Permission"
  },
  "response": [
  ]
}