RESTful web API that enables you to access Microsoft Cloud service resources
Go to siteThe Microsoft Graph API taps into the rich data and insights generated by Microsoft 365 services. It enables developers to build powerful workflows integrated with email, calendars, contacts, documents, directory services, and device updates. With Graph API, you can automate user account management, extract insights from Office 365 usage, manage devices, and leverage AI services to mine data from the Microsoft ecosystem.
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
microsoft_graph_api: {
type: "app",
app: "microsoft_graph_api",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://graph.microsoft.com/v1.0/me`,
headers: {
Authorization: `Bearer ${this.microsoft_graph_api.$auth.oauth_access_token}`,
},
})
},
})
Automate Email Campaigns with Microsoft Graph API and SendGrid: Create a workflow that triggers a personalized email campaign using SendGrid whenever there's a new event on a user's Outlook calendar. This is perfect for follow-up communications after meetings or events.
Sync Microsoft To-Do Tasks with Trello for Project Management: Develop an integration that automatically syncs tasks added to Microsoft To-Do with a Trello board. This workflow ensures that project tasks are up-to-date across both platforms, aiding in seamless project management and collaboration.
Streamline User Onboarding with Microsoft Graph API and Slack: Set up a Pipedream workflow that listens for new users added in Azure Active Directory, and then posts a welcome message in a designated Slack channel. Additionally, it can trigger a series of onboarding tasks like provisioning new accounts in other services or enrolling users in training modules.
Microsoft Graph API uses OAuth authentication. When you connect your Microsoft Graph API account, Pipedream will open a popup window where you can sign into Microsoft Graph API and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any Microsoft Graph API API.
Pipedream requests the following authorization scopes when you connect your account:
User.Read
email
offline_access
openid
profile
User.ReadWrite.All
Files.Read
Files.Read.All
Files.ReadWrite
Calendars.Read
Calendars.Read.Shared
Calendars.ReadWrite
Calendars.ReadWrite.Shared
Directory.ReadWrite.All
Notes.ReadWrite.All
Tasks.Read
Tasks.ReadWrite
Tasks.Read.Shared
Tasks.ReadWrite.Shared
Team.ReadBasic.All
Mail.Send
Sites.ReadWrite.All
GET
https://login.microsoftonline.com/common/oauth2/v2.0/authorize
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}