Create to do lists, reminders, and notes for any purpose. Sync lists across devices and Microsoft 365 accounts to access daily planner and task manager features anywhere.
Go to siteThe Microsoft To Do API on Pipedream allows you to seamlessly integrate your tasks and to-do lists with other services and automate your personal or team workflows. By harnessing this API, you can create, read, update, and delete tasks, manage lists, and sync with your calendar or mail. This opens up possibilities for automated task management, deadline reminders, or syncing across multiple platforms for enhanced productivity.
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
microsofttodo: {
type: "app",
app: "microsofttodo",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://graph.microsoft.com/v1.0/me`,
headers: {
Authorization: `Bearer ${this.microsofttodo.$auth.oauth_access_token}`,
},
})
},
})
Sync Tasks with Google Calendar: Automatically create or update events in Google Calendar when a new task is added or modified in Microsoft To Do. This ensures that all your deadlines and to-dos are visible on your calendar, which helps keep you on top of your schedule.
Email Digest of Daily Tasks: Design a workflow that sends you a daily email digest with your tasks for the day. This can be achieved by integrating Microsoft To Do with an email service like Gmail or SendGrid on Pipedream, providing a clear overview of your day's priorities directly in your inbox.
Task Creation from Slack Messages: Set up a Pipedream workflow where you can create tasks in Microsoft To Do directly from Slack messages. Utilize a slash command or a message action in Slack to instantly turn a message into a to-do item, allowing for quick task capture while communicating with your team.
Create a new task list in Microsoft To Do. See the documentation.
Create a new task in Microsoft To Do. See the documentation.
Updates an existing task in Microsoft To Do. See the documentation.
Microsoft To Do uses OAuth authentication. When you connect your Microsoft To Do account, Pipedream will open a popup window where you can sign into Microsoft To Do and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any Microsoft To Do API.
Pipedream requests the following authorization scopes when you connect your account:
Tasks.ReadWrite
User.Read
email
offline_access
openid
profile
GET
https://login.microsoftonline.com/common/oauth2/v2.0/authorize
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}