@softeria/ms-365-mcp-server 0.26.0 → 0.27.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
@@ -3584,24 +3584,7 @@ const endpoints = makeApi([
3584
3584
  schema: z.array(z.string()).describe("Expand related entities").optional()
3585
3585
  }
3586
3586
  ],
3587
- response: z.void(),
3588
- errors: [
3589
- {
3590
- status: NaN,
3591
- description: `Retrieved entity`,
3592
- schema: microsoft_graph_chat
3593
- },
3594
- {
3595
- status: NaN,
3596
- description: `error`,
3597
- schema: microsoft_graph_ODataErrors_ODataError
3598
- },
3599
- {
3600
- status: NaN,
3601
- description: `error`,
3602
- schema: microsoft_graph_ODataErrors_ODataError
3603
- }
3604
- ]
3587
+ response: z.void()
3605
3588
  },
3606
3589
  {
3607
3590
  method: "get",
@@ -3651,24 +3634,7 @@ const endpoints = makeApi([
3651
3634
  schema: z.array(z.string()).describe("Expand related entities").optional()
3652
3635
  }
3653
3636
  ],
3654
- response: z.void(),
3655
- errors: [
3656
- {
3657
- status: NaN,
3658
- description: `Retrieved collection`,
3659
- schema: microsoft_graph_chatMessageCollectionResponse
3660
- },
3661
- {
3662
- status: NaN,
3663
- description: `error`,
3664
- schema: microsoft_graph_ODataErrors_ODataError
3665
- },
3666
- {
3667
- status: NaN,
3668
- description: `error`,
3669
- schema: microsoft_graph_ODataErrors_ODataError
3670
- }
3671
- ]
3637
+ response: z.void()
3672
3638
  },
3673
3639
  {
3674
3640
  method: "post",
@@ -3684,24 +3650,7 @@ const endpoints = makeApi([
3684
3650
  schema: microsoft_graph_chatMessage
3685
3651
  }
3686
3652
  ],
3687
- response: z.void(),
3688
- errors: [
3689
- {
3690
- status: NaN,
3691
- description: `Created navigation property.`,
3692
- schema: microsoft_graph_chatMessage
3693
- },
3694
- {
3695
- status: NaN,
3696
- description: `error`,
3697
- schema: microsoft_graph_ODataErrors_ODataError
3698
- },
3699
- {
3700
- status: NaN,
3701
- description: `error`,
3702
- schema: microsoft_graph_ODataErrors_ODataError
3703
- }
3704
- ]
3653
+ response: z.void()
3705
3654
  },
3706
3655
  {
3707
3656
  method: "get",
@@ -3721,24 +3670,7 @@ const endpoints = makeApi([
3721
3670
  schema: z.array(z.string()).describe("Expand related entities").optional()
3722
3671
  }
3723
3672
  ],
3724
- response: z.void(),
3725
- errors: [
3726
- {
3727
- status: NaN,
3728
- description: `Retrieved navigation property`,
3729
- schema: microsoft_graph_chatMessage
3730
- },
3731
- {
3732
- status: NaN,
3733
- description: `error`,
3734
- schema: microsoft_graph_ODataErrors_ODataError
3735
- },
3736
- {
3737
- status: NaN,
3738
- description: `error`,
3739
- schema: microsoft_graph_ODataErrors_ODataError
3740
- }
3741
- ]
3673
+ response: z.void()
3742
3674
  },
3743
3675
  {
3744
3676
  method: "get",
@@ -3788,24 +3720,7 @@ const endpoints = makeApi([
3788
3720
  schema: z.array(z.string()).describe("Expand related entities").optional()
3789
3721
  }
3790
3722
  ],
3791
- response: z.void(),
3792
- errors: [
3793
- {
3794
- status: NaN,
3795
- description: `Retrieved collection`,
3796
- schema: microsoft_graph_chatMessageCollectionResponse
3797
- },
3798
- {
3799
- status: NaN,
3800
- description: `error`,
3801
- schema: microsoft_graph_ODataErrors_ODataError
3802
- },
3803
- {
3804
- status: NaN,
3805
- description: `error`,
3806
- schema: microsoft_graph_ODataErrors_ODataError
3807
- }
3808
- ]
3723
+ response: z.void()
3809
3724
  },
3810
3725
  {
3811
3726
  method: "post",
@@ -3821,24 +3736,7 @@ const endpoints = makeApi([
3821
3736
  schema: microsoft_graph_chatMessage
3822
3737
  }
3823
3738
  ],
3824
- response: z.void(),
3825
- errors: [
3826
- {
3827
- status: NaN,
3828
- description: `Created navigation property.`,
3829
- schema: microsoft_graph_chatMessage
3830
- },
3831
- {
3832
- status: NaN,
3833
- description: `error`,
3834
- schema: microsoft_graph_ODataErrors_ODataError
3835
- },
3836
- {
3837
- status: NaN,
3838
- description: `error`,
3839
- schema: microsoft_graph_ODataErrors_ODataError
3840
- }
3841
- ]
3739
+ response: z.void()
3842
3740
  },
3843
3741
  {
3844
3742
  method: "delete",
@@ -3853,19 +3751,7 @@ const endpoints = makeApi([
3853
3751
  schema: z.string().describe("ETag").optional()
3854
3752
  }
3855
3753
  ],
3856
- response: z.void(),
3857
- errors: [
3858
- {
3859
- status: NaN,
3860
- description: `error`,
3861
- schema: microsoft_graph_ODataErrors_ODataError
3862
- },
3863
- {
3864
- status: NaN,
3865
- description: `error`,
3866
- schema: microsoft_graph_ODataErrors_ODataError
3867
- }
3868
- ]
3754
+ response: z.void()
3869
3755
  },
3870
3756
  {
3871
3757
  method: "get",
@@ -3915,24 +3801,7 @@ const endpoints = makeApi([
3915
3801
  schema: z.array(z.string()).describe("Expand related entities").optional()
3916
3802
  }
3917
3803
  ],
3918
- response: z.void(),
3919
- errors: [
3920
- {
3921
- status: NaN,
3922
- description: `Retrieved collection`,
3923
- schema: microsoft_graph_driveItemCollectionResponse
3924
- },
3925
- {
3926
- status: NaN,
3927
- description: `error`,
3928
- schema: microsoft_graph_ODataErrors_ODataError
3929
- },
3930
- {
3931
- status: NaN,
3932
- description: `error`,
3933
- schema: microsoft_graph_ODataErrors_ODataError
3934
- }
3935
- ]
3804
+ response: z.void()
3936
3805
  },
3937
3806
  {
3938
3807
  method: "get",
@@ -3947,24 +3816,7 @@ const endpoints = makeApi([
3947
3816
  schema: z.string().describe("Format of the content").optional()
3948
3817
  }
3949
3818
  ],
3950
- response: z.void(),
3951
- errors: [
3952
- {
3953
- status: NaN,
3954
- description: `Retrieved media content`,
3955
- schema: z.void()
3956
- },
3957
- {
3958
- status: NaN,
3959
- description: `error`,
3960
- schema: microsoft_graph_ODataErrors_ODataError
3961
- },
3962
- {
3963
- status: NaN,
3964
- description: `error`,
3965
- schema: microsoft_graph_ODataErrors_ODataError
3966
- }
3967
- ]
3819
+ response: z.void()
3968
3820
  },
3969
3821
  {
3970
3822
  method: "put",
@@ -3980,58 +3832,7 @@ const endpoints = makeApi([
3980
3832
  schema: z.instanceof(File)
3981
3833
  }
3982
3834
  ],
3983
- response: z.void(),
3984
- errors: [
3985
- {
3986
- status: NaN,
3987
- description: `Success`,
3988
- schema: z.object({
3989
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
3990
- name: z.string().describe("The name of the item. Read-write.").nullish(),
3991
- description: z.string().describe("Provides a user-visible description of the item. Optional.").nullish(),
3992
- createdDateTime: z.string().regex(
3993
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
3994
- ).datetime({ offset: true }).describe("Date and time of item creation. Read-only.").optional(),
3995
- lastModifiedDateTime: z.string().regex(
3996
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
3997
- ).datetime({ offset: true }).describe("Date and time the item was last modified. Read-only.").optional(),
3998
- content: z.string().describe("The content stream, if the item represents a file.").nullish(),
3999
- createdBy: microsoft_graph_identitySet.optional(),
4000
- eTag: z.string().describe("ETag for the item. Read-only.").nullish(),
4001
- lastModifiedBy: microsoft_graph_identitySet.optional(),
4002
- parentReference: microsoft_graph_itemReference.optional(),
4003
- webUrl: z.string().describe(
4004
- "URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats). Read-only."
4005
- ).nullish(),
4006
- createdByUser: microsoft_graph_user.describe("[Note: Simplified from 133 properties to 25 most common ones]").optional(),
4007
- lastModifiedByUser: microsoft_graph_user.describe("[Note: Simplified from 133 properties to 25 most common ones]").optional(),
4008
- audio: microsoft_graph_audio.optional(),
4009
- bundle: microsoft_graph_bundle.optional(),
4010
- cTag: z.string().describe(
4011
- "An eTag for the content of the item. This eTag isn't changed if only the metadata is changed. Note This property isn't returned if the item is a folder. Read-only."
4012
- ).nullish(),
4013
- deleted: microsoft_graph_deleted.optional(),
4014
- file: microsoft_graph_file.optional(),
4015
- fileSystemInfo: microsoft_graph_fileSystemInfo.optional(),
4016
- folder: microsoft_graph_folder.optional(),
4017
- image: microsoft_graph_image.optional(),
4018
- location: microsoft_graph_geoCoordinates.optional(),
4019
- malware: microsoft_graph_malware.optional(),
4020
- package: microsoft_graph_package.optional(),
4021
- pendingOperations: microsoft_graph_pendingOperations.optional()
4022
- }).strict().passthrough()
4023
- },
4024
- {
4025
- status: NaN,
4026
- description: `error`,
4027
- schema: microsoft_graph_ODataErrors_ODataError
4028
- },
4029
- {
4030
- status: NaN,
4031
- description: `error`,
4032
- schema: microsoft_graph_ODataErrors_ODataError
4033
- }
4034
- ]
3835
+ response: z.void()
4035
3836
  },
4036
3837
  {
4037
3838
  method: "get",
@@ -4081,24 +3882,7 @@ const endpoints = makeApi([
4081
3882
  schema: z.array(z.string()).describe("Expand related entities").optional()
4082
3883
  }
4083
3884
  ],
4084
- response: z.void(),
4085
- errors: [
4086
- {
4087
- status: NaN,
4088
- description: `Retrieved collection`,
4089
- schema: microsoft_graph_workbookWorksheetCollectionResponse
4090
- },
4091
- {
4092
- status: NaN,
4093
- description: `error`,
4094
- schema: microsoft_graph_ODataErrors_ODataError
4095
- },
4096
- {
4097
- status: NaN,
4098
- description: `error`,
4099
- schema: microsoft_graph_ODataErrors_ODataError
4100
- }
4101
- ]
3885
+ response: z.void()
4102
3886
  },
4103
3887
  {
4104
3888
  method: "post",
@@ -4114,24 +3898,7 @@ const endpoints = makeApi([
4114
3898
  schema: create_excel_chart_Body
4115
3899
  }
4116
3900
  ],
4117
- response: z.void(),
4118
- errors: [
4119
- {
4120
- status: NaN,
4121
- description: `Success`,
4122
- schema: microsoft_graph_workbookChart
4123
- },
4124
- {
4125
- status: NaN,
4126
- description: `error`,
4127
- schema: microsoft_graph_ODataErrors_ODataError
4128
- },
4129
- {
4130
- status: NaN,
4131
- description: `error`,
4132
- schema: microsoft_graph_ODataErrors_ODataError
4133
- }
4134
- ]
3901
+ response: z.void()
4135
3902
  },
4136
3903
  {
4137
3904
  method: "patch",
@@ -4147,24 +3914,7 @@ const endpoints = makeApi([
4147
3914
  schema: microsoft_graph_workbookRangeFormat
4148
3915
  }
4149
3916
  ],
4150
- response: z.void(),
4151
- errors: [
4152
- {
4153
- status: NaN,
4154
- description: `Success`,
4155
- schema: microsoft_graph_workbookRangeFormat
4156
- },
4157
- {
4158
- status: NaN,
4159
- description: `error`,
4160
- schema: microsoft_graph_ODataErrors_ODataError
4161
- },
4162
- {
4163
- status: NaN,
4164
- description: `error`,
4165
- schema: microsoft_graph_ODataErrors_ODataError
4166
- }
4167
- ]
3917
+ response: z.void()
4168
3918
  },
4169
3919
  {
4170
3920
  method: "patch",
@@ -4182,26 +3932,7 @@ const endpoints = makeApi([
4182
3932
  }).strict()
4183
3933
  }
4184
3934
  ],
4185
- response: z.void(),
4186
- errors: [
4187
- {
4188
- status: NaN,
4189
- description: `Success`,
4190
- schema: z.object({
4191
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional()
4192
- }).strict()
4193
- },
4194
- {
4195
- status: NaN,
4196
- description: `error`,
4197
- schema: microsoft_graph_ODataErrors_ODataError
4198
- },
4199
- {
4200
- status: NaN,
4201
- description: `error`,
4202
- schema: microsoft_graph_ODataErrors_ODataError
4203
- }
4204
- ]
3935
+ response: z.void()
4205
3936
  },
4206
3937
  {
4207
3938
  method: "get",
@@ -4209,24 +3940,7 @@ const endpoints = makeApi([
4209
3940
  alias: "get-excel-range",
4210
3941
  description: `Invoke function range`,
4211
3942
  requestFormat: "json",
4212
- response: z.void(),
4213
- errors: [
4214
- {
4215
- status: NaN,
4216
- description: `Success`,
4217
- schema: microsoft_graph_workbookRange
4218
- },
4219
- {
4220
- status: NaN,
4221
- description: `error`,
4222
- schema: microsoft_graph_ODataErrors_ODataError
4223
- },
4224
- {
4225
- status: NaN,
4226
- description: `error`,
4227
- schema: microsoft_graph_ODataErrors_ODataError
4228
- }
4229
- ]
3943
+ response: z.void()
4230
3944
  },
4231
3945
  {
4232
3946
  method: "get",
@@ -4246,58 +3960,7 @@ const endpoints = makeApi([
4246
3960
  schema: z.array(z.string()).describe("Expand related entities").optional()
4247
3961
  }
4248
3962
  ],
4249
- response: z.void(),
4250
- errors: [
4251
- {
4252
- status: NaN,
4253
- description: `Retrieved navigation property`,
4254
- schema: z.object({
4255
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
4256
- name: z.string().describe("The name of the item. Read-write.").nullish(),
4257
- description: z.string().describe("Provides a user-visible description of the item. Optional.").nullish(),
4258
- createdDateTime: z.string().regex(
4259
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4260
- ).datetime({ offset: true }).describe("Date and time of item creation. Read-only.").optional(),
4261
- lastModifiedDateTime: z.string().regex(
4262
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4263
- ).datetime({ offset: true }).describe("Date and time the item was last modified. Read-only.").optional(),
4264
- content: z.string().describe("The content stream, if the item represents a file.").nullish(),
4265
- createdBy: microsoft_graph_identitySet.optional(),
4266
- eTag: z.string().describe("ETag for the item. Read-only.").nullish(),
4267
- lastModifiedBy: microsoft_graph_identitySet.optional(),
4268
- parentReference: microsoft_graph_itemReference.optional(),
4269
- webUrl: z.string().describe(
4270
- "URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats). Read-only."
4271
- ).nullish(),
4272
- createdByUser: microsoft_graph_user.describe("[Note: Simplified from 133 properties to 25 most common ones]").optional(),
4273
- lastModifiedByUser: microsoft_graph_user.describe("[Note: Simplified from 133 properties to 25 most common ones]").optional(),
4274
- audio: microsoft_graph_audio.optional(),
4275
- bundle: microsoft_graph_bundle.optional(),
4276
- cTag: z.string().describe(
4277
- "An eTag for the content of the item. This eTag isn't changed if only the metadata is changed. Note This property isn't returned if the item is a folder. Read-only."
4278
- ).nullish(),
4279
- deleted: microsoft_graph_deleted.optional(),
4280
- file: microsoft_graph_file.optional(),
4281
- fileSystemInfo: microsoft_graph_fileSystemInfo.optional(),
4282
- folder: microsoft_graph_folder.optional(),
4283
- image: microsoft_graph_image.optional(),
4284
- location: microsoft_graph_geoCoordinates.optional(),
4285
- malware: microsoft_graph_malware.optional(),
4286
- package: microsoft_graph_package.optional(),
4287
- pendingOperations: microsoft_graph_pendingOperations.optional()
4288
- }).strict().passthrough()
4289
- },
4290
- {
4291
- status: NaN,
4292
- description: `error`,
4293
- schema: microsoft_graph_ODataErrors_ODataError
4294
- },
4295
- {
4296
- status: NaN,
4297
- description: `error`,
4298
- schema: microsoft_graph_ODataErrors_ODataError
4299
- }
4300
- ]
3963
+ response: z.void()
4301
3964
  },
4302
3965
  {
4303
3966
  method: "get",
@@ -4324,104 +3987,7 @@ const endpoints = makeApi([
4324
3987
  schema: z.array(z.string()).describe("Expand related entities").optional()
4325
3988
  }
4326
3989
  ],
4327
- response: z.void(),
4328
- errors: [
4329
- {
4330
- status: NaN,
4331
- description: `Retrieved entity`,
4332
- schema: z.object({
4333
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
4334
- displayName: z.string().describe(
4335
- "The name displayed in the address book for the user. This value is usually the combination of the user's first name, middle initial, and family name. This property is required when a user is created and it can't be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderby, and $search."
4336
- ).nullish(),
4337
- createdDateTime: z.string().regex(
4338
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4339
- ).datetime({ offset: true }).describe(
4340
- "The date and time the user was created, in ISO 8601 format and UTC. The value can't be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Microsoft Entra ID. Property is null for some users created before June 2018 and on-premises users that were synced to Microsoft Entra ID before June 2018. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in)."
4341
- ).nullish(),
4342
- state: z.string().describe(
4343
- "The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)."
4344
- ).nullish(),
4345
- userPrincipalName: z.string().describe(
4346
- "The user principal name (UPN) of the user. The UPN is an Internet-style sign-in name for the user based on the Internet standard RFC 822. By convention, this value should map to the user's email name. The general format is alias@domain, where the domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property can't contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, ' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderby."
4347
- ).nullish(),
4348
- deletedDateTime: z.string().regex(
4349
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4350
- ).datetime({ offset: true }).describe(
4351
- "Date and time when this object was deleted. Always null when the object hasn't been deleted."
4352
- ).nullish(),
4353
- aboutMe: z.string().describe(
4354
- "A freeform text entry field for the user to describe themselves. Returned only on $select."
4355
- ).nullish(),
4356
- accountEnabled: z.boolean().describe(
4357
- "true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in)."
4358
- ).nullish(),
4359
- ageGroup: z.string().describe(
4360
- "Sets the age group of the user. Allowed values: null, Minor, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select. Supports $filter (eq, ne, not, and in)."
4361
- ).nullish(),
4362
- assignedLicenses: z.array(microsoft_graph_assignedLicense).describe(
4363
- "The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn't differentiate between directly assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly assigned and inherited licenses. Not nullable. Returned only on $select. Supports $filter (eq, not, /$count eq 0, /$count ne 0)."
4364
- ).optional(),
4365
- assignedPlans: z.array(microsoft_graph_assignedPlan).describe(
4366
- "The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not)."
4367
- ).optional(),
4368
- authorizationInfo: microsoft_graph_authorizationInfo.optional(),
4369
- birthday: z.string().regex(
4370
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4371
- ).datetime({ offset: true }).describe(
4372
- "The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. Returned only on $select."
4373
- ).optional(),
4374
- businessPhones: z.array(z.string()).describe(
4375
- "The telephone numbers for the user. NOTE: Although it's a string collection, only one number can be set for this property. Read-only for users synced from the on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith)."
4376
- ).optional(),
4377
- city: z.string().describe(
4378
- "The city where the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)."
4379
- ).nullish(),
4380
- companyName: z.string().describe(
4381
- "The name of the company that the user is associated with. This property can be useful for describing the company that a guest comes from. The maximum length is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)."
4382
- ).nullish(),
4383
- consentProvidedForMinor: z.string().describe(
4384
- "Sets whether consent was obtained for minors. Allowed values: null, Granted, Denied, and NotRequired. For more information, see legal age group property definitions. Returned only on $select. Supports $filter (eq, ne, not, and in)."
4385
- ).nullish(),
4386
- country: z.string().describe(
4387
- "The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)."
4388
- ).nullish(),
4389
- creationType: z.string().describe(
4390
- "Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by a guest signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in)."
4391
- ).nullish(),
4392
- customSecurityAttributes: microsoft_graph_customSecurityAttributeValue.optional(),
4393
- department: z.string().describe(
4394
- "The name of the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values)."
4395
- ).nullish(),
4396
- deviceEnrollmentLimit: z.number().gte(-2147483648).lte(2147483647).describe(
4397
- "The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000."
4398
- ).optional(),
4399
- employeeHireDate: z.string().regex(
4400
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4401
- ).datetime({ offset: true }).describe(
4402
- "The date and time when the user was hired or will start work in a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in)."
4403
- ).nullish(),
4404
- employeeId: z.string().describe(
4405
- "The employee identifier assigned to the user by the organization. The maximum length is 16 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values)."
4406
- ).nullish(),
4407
- employeeLeaveDateTime: z.string().regex(
4408
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4409
- ).datetime({ offset: true }).describe(
4410
- "The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user."
4411
- ).nullish()
4412
- }).strict().passthrough()
4413
- },
4414
- {
4415
- status: NaN,
4416
- description: `error`,
4417
- schema: microsoft_graph_ODataErrors_ODataError
4418
- },
4419
- {
4420
- status: NaN,
4421
- description: `error`,
4422
- schema: microsoft_graph_ODataErrors_ODataError
4423
- }
4424
- ]
3990
+ response: z.void()
4425
3991
  },
4426
3992
  {
4427
3993
  method: "get",
@@ -4471,24 +4037,7 @@ const endpoints = makeApi([
4471
4037
  schema: z.array(z.string()).describe("Expand related entities").optional()
4472
4038
  }
4473
4039
  ],
4474
- response: z.void(),
4475
- errors: [
4476
- {
4477
- status: NaN,
4478
- description: `Retrieved collection`,
4479
- schema: microsoft_graph_calendarCollectionResponse
4480
- },
4481
- {
4482
- status: NaN,
4483
- description: `error`,
4484
- schema: microsoft_graph_ODataErrors_ODataError
4485
- },
4486
- {
4487
- status: NaN,
4488
- description: `error`,
4489
- schema: microsoft_graph_ODataErrors_ODataError
4490
- }
4491
- ]
4040
+ response: z.void()
4492
4041
  },
4493
4042
  {
4494
4043
  method: "get",
@@ -4538,24 +4087,7 @@ const endpoints = makeApi([
4538
4087
  schema: z.array(z.string()).describe("Expand related entities").optional()
4539
4088
  }
4540
4089
  ],
4541
- response: z.void(),
4542
- errors: [
4543
- {
4544
- status: NaN,
4545
- description: `Retrieved collection`,
4546
- schema: microsoft_graph_eventCollectionResponse
4547
- },
4548
- {
4549
- status: NaN,
4550
- description: `error`,
4551
- schema: microsoft_graph_ODataErrors_ODataError
4552
- },
4553
- {
4554
- status: NaN,
4555
- description: `error`,
4556
- schema: microsoft_graph_ODataErrors_ODataError
4557
- }
4558
- ]
4090
+ response: z.void()
4559
4091
  },
4560
4092
  {
4561
4093
  method: "post",
@@ -4627,80 +4159,7 @@ const endpoints = makeApi([
4627
4159
  }).strict().passthrough()
4628
4160
  }
4629
4161
  ],
4630
- response: z.void(),
4631
- errors: [
4632
- {
4633
- status: NaN,
4634
- description: `Created navigation property.`,
4635
- schema: z.object({
4636
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
4637
- createdDateTime: z.string().regex(
4638
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4639
- ).datetime({ offset: true }).describe(
4640
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
4641
- ).nullish(),
4642
- lastModifiedDateTime: z.string().regex(
4643
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4644
- ).datetime({ offset: true }).describe(
4645
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
4646
- ).nullish(),
4647
- type: microsoft_graph_eventType.optional(),
4648
- body: microsoft_graph_itemBody.optional(),
4649
- subject: z.string().describe("The text of the event's subject line.").nullish(),
4650
- attachments: z.array(microsoft_graph_attachment).describe(
4651
- "The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable."
4652
- ).optional(),
4653
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
4654
- changeKey: z.string().describe(
4655
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
4656
- ).nullish(),
4657
- allowNewTimeProposals: z.boolean().describe(
4658
- "true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true."
4659
- ).nullish(),
4660
- attendees: z.array(microsoft_graph_attendee).describe("The collection of attendees for the event.").optional(),
4661
- bodyPreview: z.string().describe(
4662
- "The preview of the message associated with the event. It's in text format."
4663
- ).nullish(),
4664
- cancelledOccurrences: z.array(z.string()).describe(
4665
- "Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event."
4666
- ).optional(),
4667
- end: microsoft_graph_dateTimeTimeZone.optional(),
4668
- hasAttachments: z.boolean().describe("Set to true if the event has attachments.").nullish(),
4669
- hideAttendees: z.boolean().describe(
4670
- "When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false."
4671
- ).nullish(),
4672
- iCalUId: z.string().describe(
4673
- "A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only."
4674
- ).nullish(),
4675
- importance: microsoft_graph_importance.optional(),
4676
- isAllDay: z.boolean().describe(
4677
- "Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone."
4678
- ).nullish(),
4679
- isCancelled: z.boolean().describe("Set to true if the event has been canceled.").nullish(),
4680
- isDraft: z.boolean().describe(
4681
- "Set to true if the user has updated the meeting in Outlook but hasn't sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees."
4682
- ).nullish(),
4683
- isOnlineMeeting: z.boolean().describe(
4684
- "True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online."
4685
- ).nullish(),
4686
- isOrganizer: z.boolean().describe(
4687
- "Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner."
4688
- ).nullish(),
4689
- isReminderOn: z.boolean().describe("Set to true if an alert is set to remind the user of the event.").nullish(),
4690
- location: microsoft_graph_location.optional()
4691
- }).strict().passthrough()
4692
- },
4693
- {
4694
- status: NaN,
4695
- description: `error`,
4696
- schema: microsoft_graph_ODataErrors_ODataError
4697
- },
4698
- {
4699
- status: NaN,
4700
- description: `error`,
4701
- schema: microsoft_graph_ODataErrors_ODataError
4702
- }
4703
- ]
4162
+ response: z.void()
4704
4163
  },
4705
4164
  {
4706
4165
  method: "get",
@@ -4720,11 +4179,19 @@ const endpoints = makeApi([
4720
4179
  schema: z.array(z.string()).describe("Expand related entities").optional()
4721
4180
  }
4722
4181
  ],
4723
- response: z.void(),
4724
- errors: [
4182
+ response: z.void()
4183
+ },
4184
+ {
4185
+ method: "patch",
4186
+ path: "/me/calendars/:calendarId/events/:eventId",
4187
+ alias: "update-specific-calendar-event",
4188
+ description: `Update the navigation property events in me`,
4189
+ requestFormat: "json",
4190
+ parameters: [
4725
4191
  {
4726
- status: NaN,
4727
- description: `Retrieved navigation property`,
4192
+ name: "body",
4193
+ description: `New navigation property values`,
4194
+ type: "Body",
4728
4195
  schema: z.object({
4729
4196
  id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
4730
4197
  createdDateTime: z.string().regex(
@@ -4782,163 +4249,9 @@ const endpoints = makeApi([
4782
4249
  isReminderOn: z.boolean().describe("Set to true if an alert is set to remind the user of the event.").nullish(),
4783
4250
  location: microsoft_graph_location.optional()
4784
4251
  }).strict().passthrough()
4785
- },
4786
- {
4787
- status: NaN,
4788
- description: `error`,
4789
- schema: microsoft_graph_ODataErrors_ODataError
4790
- },
4791
- {
4792
- status: NaN,
4793
- description: `error`,
4794
- schema: microsoft_graph_ODataErrors_ODataError
4795
4252
  }
4796
- ]
4797
- },
4798
- {
4799
- method: "patch",
4800
- path: "/me/calendars/:calendarId/events/:eventId",
4801
- alias: "update-specific-calendar-event",
4802
- description: `Update the navigation property events in me`,
4803
- requestFormat: "json",
4804
- parameters: [
4805
- {
4806
- name: "body",
4807
- description: `New navigation property values`,
4808
- type: "Body",
4809
- schema: z.object({
4810
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
4811
- createdDateTime: z.string().regex(
4812
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4813
- ).datetime({ offset: true }).describe(
4814
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
4815
- ).nullish(),
4816
- lastModifiedDateTime: z.string().regex(
4817
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4818
- ).datetime({ offset: true }).describe(
4819
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
4820
- ).nullish(),
4821
- type: microsoft_graph_eventType.optional(),
4822
- body: microsoft_graph_itemBody.optional(),
4823
- subject: z.string().describe("The text of the event's subject line.").nullish(),
4824
- attachments: z.array(microsoft_graph_attachment).describe(
4825
- "The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable."
4826
- ).optional(),
4827
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
4828
- changeKey: z.string().describe(
4829
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
4830
- ).nullish(),
4831
- allowNewTimeProposals: z.boolean().describe(
4832
- "true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true."
4833
- ).nullish(),
4834
- attendees: z.array(microsoft_graph_attendee).describe("The collection of attendees for the event.").optional(),
4835
- bodyPreview: z.string().describe(
4836
- "The preview of the message associated with the event. It's in text format."
4837
- ).nullish(),
4838
- cancelledOccurrences: z.array(z.string()).describe(
4839
- "Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event."
4840
- ).optional(),
4841
- end: microsoft_graph_dateTimeTimeZone.optional(),
4842
- hasAttachments: z.boolean().describe("Set to true if the event has attachments.").nullish(),
4843
- hideAttendees: z.boolean().describe(
4844
- "When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false."
4845
- ).nullish(),
4846
- iCalUId: z.string().describe(
4847
- "A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only."
4848
- ).nullish(),
4849
- importance: microsoft_graph_importance.optional(),
4850
- isAllDay: z.boolean().describe(
4851
- "Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone."
4852
- ).nullish(),
4853
- isCancelled: z.boolean().describe("Set to true if the event has been canceled.").nullish(),
4854
- isDraft: z.boolean().describe(
4855
- "Set to true if the user has updated the meeting in Outlook but hasn't sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees."
4856
- ).nullish(),
4857
- isOnlineMeeting: z.boolean().describe(
4858
- "True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online."
4859
- ).nullish(),
4860
- isOrganizer: z.boolean().describe(
4861
- "Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner."
4862
- ).nullish(),
4863
- isReminderOn: z.boolean().describe("Set to true if an alert is set to remind the user of the event.").nullish(),
4864
- location: microsoft_graph_location.optional()
4865
- }).strict().passthrough()
4866
- }
4867
- ],
4868
- response: z.void(),
4869
- errors: [
4870
- {
4871
- status: NaN,
4872
- description: `Success`,
4873
- schema: z.object({
4874
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
4875
- createdDateTime: z.string().regex(
4876
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4877
- ).datetime({ offset: true }).describe(
4878
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
4879
- ).nullish(),
4880
- lastModifiedDateTime: z.string().regex(
4881
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
4882
- ).datetime({ offset: true }).describe(
4883
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
4884
- ).nullish(),
4885
- type: microsoft_graph_eventType.optional(),
4886
- body: microsoft_graph_itemBody.optional(),
4887
- subject: z.string().describe("The text of the event's subject line.").nullish(),
4888
- attachments: z.array(microsoft_graph_attachment).describe(
4889
- "The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable."
4890
- ).optional(),
4891
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
4892
- changeKey: z.string().describe(
4893
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
4894
- ).nullish(),
4895
- allowNewTimeProposals: z.boolean().describe(
4896
- "true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true."
4897
- ).nullish(),
4898
- attendees: z.array(microsoft_graph_attendee).describe("The collection of attendees for the event.").optional(),
4899
- bodyPreview: z.string().describe(
4900
- "The preview of the message associated with the event. It's in text format."
4901
- ).nullish(),
4902
- cancelledOccurrences: z.array(z.string()).describe(
4903
- "Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event."
4904
- ).optional(),
4905
- end: microsoft_graph_dateTimeTimeZone.optional(),
4906
- hasAttachments: z.boolean().describe("Set to true if the event has attachments.").nullish(),
4907
- hideAttendees: z.boolean().describe(
4908
- "When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false."
4909
- ).nullish(),
4910
- iCalUId: z.string().describe(
4911
- "A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only."
4912
- ).nullish(),
4913
- importance: microsoft_graph_importance.optional(),
4914
- isAllDay: z.boolean().describe(
4915
- "Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone."
4916
- ).nullish(),
4917
- isCancelled: z.boolean().describe("Set to true if the event has been canceled.").nullish(),
4918
- isDraft: z.boolean().describe(
4919
- "Set to true if the user has updated the meeting in Outlook but hasn't sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees."
4920
- ).nullish(),
4921
- isOnlineMeeting: z.boolean().describe(
4922
- "True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online."
4923
- ).nullish(),
4924
- isOrganizer: z.boolean().describe(
4925
- "Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner."
4926
- ).nullish(),
4927
- isReminderOn: z.boolean().describe("Set to true if an alert is set to remind the user of the event.").nullish(),
4928
- location: microsoft_graph_location.optional()
4929
- }).strict().passthrough()
4930
- },
4931
- {
4932
- status: NaN,
4933
- description: `error`,
4934
- schema: microsoft_graph_ODataErrors_ODataError
4935
- },
4936
- {
4937
- status: NaN,
4938
- description: `error`,
4939
- schema: microsoft_graph_ODataErrors_ODataError
4940
- }
4941
- ]
4253
+ ],
4254
+ response: z.void()
4942
4255
  },
4943
4256
  {
4944
4257
  method: "delete",
@@ -4953,19 +4266,7 @@ const endpoints = makeApi([
4953
4266
  schema: z.string().describe("ETag").optional()
4954
4267
  }
4955
4268
  ],
4956
- response: z.void(),
4957
- errors: [
4958
- {
4959
- status: NaN,
4960
- description: `error`,
4961
- schema: microsoft_graph_ODataErrors_ODataError
4962
- },
4963
- {
4964
- status: NaN,
4965
- description: `error`,
4966
- schema: microsoft_graph_ODataErrors_ODataError
4967
- }
4968
- ]
4269
+ response: z.void()
4969
4270
  },
4970
4271
  {
4971
4272
  method: "get",
@@ -5030,24 +4331,7 @@ or from some other calendar of the user.`,
5030
4331
  schema: z.array(z.string()).describe("Expand related entities").optional()
5031
4332
  }
5032
4333
  ],
5033
- response: z.void(),
5034
- errors: [
5035
- {
5036
- status: NaN,
5037
- description: `Retrieved collection`,
5038
- schema: microsoft_graph_eventCollectionResponse
5039
- },
5040
- {
5041
- status: NaN,
5042
- description: `error`,
5043
- schema: microsoft_graph_ODataErrors_ODataError
5044
- },
5045
- {
5046
- status: NaN,
5047
- description: `error`,
5048
- schema: microsoft_graph_ODataErrors_ODataError
5049
- }
5050
- ]
4334
+ response: z.void()
5051
4335
  },
5052
4336
  {
5053
4337
  method: "get",
@@ -5097,24 +4381,7 @@ or from some other calendar of the user.`,
5097
4381
  schema: z.array(z.string()).describe("Expand related entities").optional()
5098
4382
  }
5099
4383
  ],
5100
- response: z.void(),
5101
- errors: [
5102
- {
5103
- status: NaN,
5104
- description: `Retrieved collection`,
5105
- schema: microsoft_graph_chatCollectionResponse
5106
- },
5107
- {
5108
- status: NaN,
5109
- description: `error`,
5110
- schema: microsoft_graph_ODataErrors_ODataError
5111
- },
5112
- {
5113
- status: NaN,
5114
- description: `error`,
5115
- schema: microsoft_graph_ODataErrors_ODataError
5116
- }
5117
- ]
4384
+ response: z.void()
5118
4385
  },
5119
4386
  {
5120
4387
  method: "get",
@@ -5164,24 +4431,7 @@ or from some other calendar of the user.`,
5164
4431
  schema: z.array(z.string()).describe("Expand related entities").optional()
5165
4432
  }
5166
4433
  ],
5167
- response: z.void(),
5168
- errors: [
5169
- {
5170
- status: NaN,
5171
- description: `Retrieved collection`,
5172
- schema: microsoft_graph_contactCollectionResponse
5173
- },
5174
- {
5175
- status: NaN,
5176
- description: `error`,
5177
- schema: microsoft_graph_ODataErrors_ODataError
5178
- },
5179
- {
5180
- status: NaN,
5181
- description: `error`,
5182
- schema: microsoft_graph_ODataErrors_ODataError
5183
- }
5184
- ]
4434
+ response: z.void()
5185
4435
  },
5186
4436
  {
5187
4437
  method: "post",
@@ -5239,66 +4489,7 @@ or from some other calendar of the user.`,
5239
4489
  }).strict().passthrough()
5240
4490
  }
5241
4491
  ],
5242
- response: z.void(),
5243
- errors: [
5244
- {
5245
- status: NaN,
5246
- description: `Created navigation property.`,
5247
- schema: z.object({
5248
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
5249
- displayName: z.string().describe(
5250
- "The contact's display name. You can specify the display name in a create or update operation. Note that later updates to other properties may cause an automatically generated value to overwrite the displayName value you have specified. To preserve a pre-existing value, always include it as displayName in an update operation."
5251
- ).nullish(),
5252
- createdDateTime: z.string().regex(
5253
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5254
- ).datetime({ offset: true }).describe(
5255
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5256
- ).nullish(),
5257
- lastModifiedDateTime: z.string().regex(
5258
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5259
- ).datetime({ offset: true }).describe(
5260
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5261
- ).nullish(),
5262
- title: z.string().describe("The contact's title.").nullish(),
5263
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
5264
- changeKey: z.string().describe(
5265
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
5266
- ).nullish(),
5267
- assistantName: z.string().describe("The name of the contact's assistant.").nullish(),
5268
- birthday: z.string().regex(
5269
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5270
- ).datetime({ offset: true }).describe(
5271
- "The contact's birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5272
- ).nullish(),
5273
- businessAddress: microsoft_graph_physicalAddress.optional(),
5274
- businessHomePage: z.string().describe("The business home page of the contact.").nullish(),
5275
- businessPhones: z.array(z.string().nullable()).describe("The contact's business phone numbers.").optional(),
5276
- children: z.array(z.string().nullable()).describe("The names of the contact's children.").optional(),
5277
- companyName: z.string().describe("The name of the contact's company.").nullish(),
5278
- department: z.string().describe("The contact's department.").nullish(),
5279
- emailAddresses: z.array(microsoft_graph_emailAddress).describe("The contact's email addresses.").optional(),
5280
- fileAs: z.string().describe("The name the contact is filed under.").nullish(),
5281
- generation: z.string().describe("The contact's suffix.").nullish(),
5282
- givenName: z.string().describe("The contact's given name.").nullish(),
5283
- homeAddress: microsoft_graph_physicalAddress.optional(),
5284
- homePhones: z.array(z.string().nullable()).describe("The contact's home phone numbers.").optional(),
5285
- imAddresses: z.array(z.string().nullable()).describe("The contact's instant messaging (IM) addresses.").optional(),
5286
- initials: z.string().describe("The contact's initials.").nullish(),
5287
- jobTitle: z.string().describe("The contact\u2019s job title.").nullish(),
5288
- manager: z.string().describe("The name of the contact's manager.").nullish()
5289
- }).strict().passthrough()
5290
- },
5291
- {
5292
- status: NaN,
5293
- description: `error`,
5294
- schema: microsoft_graph_ODataErrors_ODataError
5295
- },
5296
- {
5297
- status: NaN,
5298
- description: `error`,
5299
- schema: microsoft_graph_ODataErrors_ODataError
5300
- }
5301
- ]
4492
+ response: z.void()
5302
4493
  },
5303
4494
  {
5304
4495
  method: "get",
@@ -5318,66 +4509,7 @@ or from some other calendar of the user.`,
5318
4509
  schema: z.array(z.string()).describe("Expand related entities").optional()
5319
4510
  }
5320
4511
  ],
5321
- response: z.void(),
5322
- errors: [
5323
- {
5324
- status: NaN,
5325
- description: `Retrieved navigation property`,
5326
- schema: z.object({
5327
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
5328
- displayName: z.string().describe(
5329
- "The contact's display name. You can specify the display name in a create or update operation. Note that later updates to other properties may cause an automatically generated value to overwrite the displayName value you have specified. To preserve a pre-existing value, always include it as displayName in an update operation."
5330
- ).nullish(),
5331
- createdDateTime: z.string().regex(
5332
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5333
- ).datetime({ offset: true }).describe(
5334
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5335
- ).nullish(),
5336
- lastModifiedDateTime: z.string().regex(
5337
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5338
- ).datetime({ offset: true }).describe(
5339
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5340
- ).nullish(),
5341
- title: z.string().describe("The contact's title.").nullish(),
5342
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
5343
- changeKey: z.string().describe(
5344
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
5345
- ).nullish(),
5346
- assistantName: z.string().describe("The name of the contact's assistant.").nullish(),
5347
- birthday: z.string().regex(
5348
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5349
- ).datetime({ offset: true }).describe(
5350
- "The contact's birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5351
- ).nullish(),
5352
- businessAddress: microsoft_graph_physicalAddress.optional(),
5353
- businessHomePage: z.string().describe("The business home page of the contact.").nullish(),
5354
- businessPhones: z.array(z.string().nullable()).describe("The contact's business phone numbers.").optional(),
5355
- children: z.array(z.string().nullable()).describe("The names of the contact's children.").optional(),
5356
- companyName: z.string().describe("The name of the contact's company.").nullish(),
5357
- department: z.string().describe("The contact's department.").nullish(),
5358
- emailAddresses: z.array(microsoft_graph_emailAddress).describe("The contact's email addresses.").optional(),
5359
- fileAs: z.string().describe("The name the contact is filed under.").nullish(),
5360
- generation: z.string().describe("The contact's suffix.").nullish(),
5361
- givenName: z.string().describe("The contact's given name.").nullish(),
5362
- homeAddress: microsoft_graph_physicalAddress.optional(),
5363
- homePhones: z.array(z.string().nullable()).describe("The contact's home phone numbers.").optional(),
5364
- imAddresses: z.array(z.string().nullable()).describe("The contact's instant messaging (IM) addresses.").optional(),
5365
- initials: z.string().describe("The contact's initials.").nullish(),
5366
- jobTitle: z.string().describe("The contact\u2019s job title.").nullish(),
5367
- manager: z.string().describe("The name of the contact's manager.").nullish()
5368
- }).strict().passthrough()
5369
- },
5370
- {
5371
- status: NaN,
5372
- description: `error`,
5373
- schema: microsoft_graph_ODataErrors_ODataError
5374
- },
5375
- {
5376
- status: NaN,
5377
- description: `error`,
5378
- schema: microsoft_graph_ODataErrors_ODataError
5379
- }
5380
- ]
4512
+ response: z.void()
5381
4513
  },
5382
4514
  {
5383
4515
  method: "patch",
@@ -5435,66 +4567,7 @@ or from some other calendar of the user.`,
5435
4567
  }).strict().passthrough()
5436
4568
  }
5437
4569
  ],
5438
- response: z.void(),
5439
- errors: [
5440
- {
5441
- status: NaN,
5442
- description: `Success`,
5443
- schema: z.object({
5444
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
5445
- displayName: z.string().describe(
5446
- "The contact's display name. You can specify the display name in a create or update operation. Note that later updates to other properties may cause an automatically generated value to overwrite the displayName value you have specified. To preserve a pre-existing value, always include it as displayName in an update operation."
5447
- ).nullish(),
5448
- createdDateTime: z.string().regex(
5449
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5450
- ).datetime({ offset: true }).describe(
5451
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5452
- ).nullish(),
5453
- lastModifiedDateTime: z.string().regex(
5454
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5455
- ).datetime({ offset: true }).describe(
5456
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5457
- ).nullish(),
5458
- title: z.string().describe("The contact's title.").nullish(),
5459
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
5460
- changeKey: z.string().describe(
5461
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
5462
- ).nullish(),
5463
- assistantName: z.string().describe("The name of the contact's assistant.").nullish(),
5464
- birthday: z.string().regex(
5465
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5466
- ).datetime({ offset: true }).describe(
5467
- "The contact's birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5468
- ).nullish(),
5469
- businessAddress: microsoft_graph_physicalAddress.optional(),
5470
- businessHomePage: z.string().describe("The business home page of the contact.").nullish(),
5471
- businessPhones: z.array(z.string().nullable()).describe("The contact's business phone numbers.").optional(),
5472
- children: z.array(z.string().nullable()).describe("The names of the contact's children.").optional(),
5473
- companyName: z.string().describe("The name of the contact's company.").nullish(),
5474
- department: z.string().describe("The contact's department.").nullish(),
5475
- emailAddresses: z.array(microsoft_graph_emailAddress).describe("The contact's email addresses.").optional(),
5476
- fileAs: z.string().describe("The name the contact is filed under.").nullish(),
5477
- generation: z.string().describe("The contact's suffix.").nullish(),
5478
- givenName: z.string().describe("The contact's given name.").nullish(),
5479
- homeAddress: microsoft_graph_physicalAddress.optional(),
5480
- homePhones: z.array(z.string().nullable()).describe("The contact's home phone numbers.").optional(),
5481
- imAddresses: z.array(z.string().nullable()).describe("The contact's instant messaging (IM) addresses.").optional(),
5482
- initials: z.string().describe("The contact's initials.").nullish(),
5483
- jobTitle: z.string().describe("The contact\u2019s job title.").nullish(),
5484
- manager: z.string().describe("The name of the contact's manager.").nullish()
5485
- }).strict().passthrough()
5486
- },
5487
- {
5488
- status: NaN,
5489
- description: `error`,
5490
- schema: microsoft_graph_ODataErrors_ODataError
5491
- },
5492
- {
5493
- status: NaN,
5494
- description: `error`,
5495
- schema: microsoft_graph_ODataErrors_ODataError
5496
- }
5497
- ]
4570
+ response: z.void()
5498
4571
  },
5499
4572
  {
5500
4573
  method: "delete",
@@ -5509,19 +4582,7 @@ or from some other calendar of the user.`,
5509
4582
  schema: z.string().describe("ETag").optional()
5510
4583
  }
5511
4584
  ],
5512
- response: z.void(),
5513
- errors: [
5514
- {
5515
- status: NaN,
5516
- description: `error`,
5517
- schema: microsoft_graph_ODataErrors_ODataError
5518
- },
5519
- {
5520
- status: NaN,
5521
- description: `error`,
5522
- schema: microsoft_graph_ODataErrors_ODataError
5523
- }
5524
- ]
4585
+ response: z.void()
5525
4586
  },
5526
4587
  {
5527
4588
  method: "get",
@@ -5571,24 +4632,7 @@ or from some other calendar of the user.`,
5571
4632
  schema: z.array(z.string()).describe("Expand related entities").optional()
5572
4633
  }
5573
4634
  ],
5574
- response: z.void(),
5575
- errors: [
5576
- {
5577
- status: NaN,
5578
- description: `Retrieved collection`,
5579
- schema: microsoft_graph_driveCollectionResponse
5580
- },
5581
- {
5582
- status: NaN,
5583
- description: `error`,
5584
- schema: microsoft_graph_ODataErrors_ODataError
5585
- },
5586
- {
5587
- status: NaN,
5588
- description: `error`,
5589
- schema: microsoft_graph_ODataErrors_ODataError
5590
- }
5591
- ]
4635
+ response: z.void()
5592
4636
  },
5593
4637
  {
5594
4638
  method: "get",
@@ -5640,24 +4684,7 @@ get the instances of an event. Currently, this operation returns event bodies in
5640
4684
  schema: z.array(z.string()).describe("Expand related entities").optional()
5641
4685
  }
5642
4686
  ],
5643
- response: z.void(),
5644
- errors: [
5645
- {
5646
- status: NaN,
5647
- description: `Retrieved collection`,
5648
- schema: microsoft_graph_eventCollectionResponse
5649
- },
5650
- {
5651
- status: NaN,
5652
- description: `error`,
5653
- schema: microsoft_graph_ODataErrors_ODataError
5654
- },
5655
- {
5656
- status: NaN,
5657
- description: `error`,
5658
- schema: microsoft_graph_ODataErrors_ODataError
5659
- }
5660
- ]
4687
+ response: z.void()
5661
4688
  },
5662
4689
  {
5663
4690
  method: "post",
@@ -5730,80 +4757,7 @@ open extensions or extended properties, and how to specify extended properties.`
5730
4757
  }).strict().passthrough()
5731
4758
  }
5732
4759
  ],
5733
- response: z.void(),
5734
- errors: [
5735
- {
5736
- status: NaN,
5737
- description: `Created navigation property.`,
5738
- schema: z.object({
5739
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
5740
- createdDateTime: z.string().regex(
5741
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5742
- ).datetime({ offset: true }).describe(
5743
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5744
- ).nullish(),
5745
- lastModifiedDateTime: z.string().regex(
5746
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5747
- ).datetime({ offset: true }).describe(
5748
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5749
- ).nullish(),
5750
- type: microsoft_graph_eventType.optional(),
5751
- body: microsoft_graph_itemBody.optional(),
5752
- subject: z.string().describe("The text of the event's subject line.").nullish(),
5753
- attachments: z.array(microsoft_graph_attachment).describe(
5754
- "The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable."
5755
- ).optional(),
5756
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
5757
- changeKey: z.string().describe(
5758
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
5759
- ).nullish(),
5760
- allowNewTimeProposals: z.boolean().describe(
5761
- "true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true."
5762
- ).nullish(),
5763
- attendees: z.array(microsoft_graph_attendee).describe("The collection of attendees for the event.").optional(),
5764
- bodyPreview: z.string().describe(
5765
- "The preview of the message associated with the event. It's in text format."
5766
- ).nullish(),
5767
- cancelledOccurrences: z.array(z.string()).describe(
5768
- "Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event."
5769
- ).optional(),
5770
- end: microsoft_graph_dateTimeTimeZone.optional(),
5771
- hasAttachments: z.boolean().describe("Set to true if the event has attachments.").nullish(),
5772
- hideAttendees: z.boolean().describe(
5773
- "When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false."
5774
- ).nullish(),
5775
- iCalUId: z.string().describe(
5776
- "A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only."
5777
- ).nullish(),
5778
- importance: microsoft_graph_importance.optional(),
5779
- isAllDay: z.boolean().describe(
5780
- "Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone."
5781
- ).nullish(),
5782
- isCancelled: z.boolean().describe("Set to true if the event has been canceled.").nullish(),
5783
- isDraft: z.boolean().describe(
5784
- "Set to true if the user has updated the meeting in Outlook but hasn't sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees."
5785
- ).nullish(),
5786
- isOnlineMeeting: z.boolean().describe(
5787
- "True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online."
5788
- ).nullish(),
5789
- isOrganizer: z.boolean().describe(
5790
- "Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner."
5791
- ).nullish(),
5792
- isReminderOn: z.boolean().describe("Set to true if an alert is set to remind the user of the event.").nullish(),
5793
- location: microsoft_graph_location.optional()
5794
- }).strict().passthrough()
5795
- },
5796
- {
5797
- status: NaN,
5798
- description: `error`,
5799
- schema: microsoft_graph_ODataErrors_ODataError
5800
- },
5801
- {
5802
- status: NaN,
5803
- description: `error`,
5804
- schema: microsoft_graph_ODataErrors_ODataError
5805
- }
5806
- ]
4760
+ response: z.void()
5807
4761
  },
5808
4762
  {
5809
4763
  method: "get",
@@ -5823,80 +4777,7 @@ open extensions or extended properties, and how to specify extended properties.`
5823
4777
  schema: z.array(z.string()).describe("Expand related entities").optional()
5824
4778
  }
5825
4779
  ],
5826
- response: z.void(),
5827
- errors: [
5828
- {
5829
- status: NaN,
5830
- description: `Retrieved navigation property`,
5831
- schema: z.object({
5832
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
5833
- createdDateTime: z.string().regex(
5834
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5835
- ).datetime({ offset: true }).describe(
5836
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5837
- ).nullish(),
5838
- lastModifiedDateTime: z.string().regex(
5839
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5840
- ).datetime({ offset: true }).describe(
5841
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5842
- ).nullish(),
5843
- type: microsoft_graph_eventType.optional(),
5844
- body: microsoft_graph_itemBody.optional(),
5845
- subject: z.string().describe("The text of the event's subject line.").nullish(),
5846
- attachments: z.array(microsoft_graph_attachment).describe(
5847
- "The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable."
5848
- ).optional(),
5849
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
5850
- changeKey: z.string().describe(
5851
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
5852
- ).nullish(),
5853
- allowNewTimeProposals: z.boolean().describe(
5854
- "true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true."
5855
- ).nullish(),
5856
- attendees: z.array(microsoft_graph_attendee).describe("The collection of attendees for the event.").optional(),
5857
- bodyPreview: z.string().describe(
5858
- "The preview of the message associated with the event. It's in text format."
5859
- ).nullish(),
5860
- cancelledOccurrences: z.array(z.string()).describe(
5861
- "Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event."
5862
- ).optional(),
5863
- end: microsoft_graph_dateTimeTimeZone.optional(),
5864
- hasAttachments: z.boolean().describe("Set to true if the event has attachments.").nullish(),
5865
- hideAttendees: z.boolean().describe(
5866
- "When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false."
5867
- ).nullish(),
5868
- iCalUId: z.string().describe(
5869
- "A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only."
5870
- ).nullish(),
5871
- importance: microsoft_graph_importance.optional(),
5872
- isAllDay: z.boolean().describe(
5873
- "Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone."
5874
- ).nullish(),
5875
- isCancelled: z.boolean().describe("Set to true if the event has been canceled.").nullish(),
5876
- isDraft: z.boolean().describe(
5877
- "Set to true if the user has updated the meeting in Outlook but hasn't sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees."
5878
- ).nullish(),
5879
- isOnlineMeeting: z.boolean().describe(
5880
- "True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online."
5881
- ).nullish(),
5882
- isOrganizer: z.boolean().describe(
5883
- "Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner."
5884
- ).nullish(),
5885
- isReminderOn: z.boolean().describe("Set to true if an alert is set to remind the user of the event.").nullish(),
5886
- location: microsoft_graph_location.optional()
5887
- }).strict().passthrough()
5888
- },
5889
- {
5890
- status: NaN,
5891
- description: `error`,
5892
- schema: microsoft_graph_ODataErrors_ODataError
5893
- },
5894
- {
5895
- status: NaN,
5896
- description: `error`,
5897
- schema: microsoft_graph_ODataErrors_ODataError
5898
- }
5899
- ]
4780
+ response: z.void()
5900
4781
  },
5901
4782
  {
5902
4783
  method: "patch",
@@ -5968,80 +4849,7 @@ open extensions or extended properties, and how to specify extended properties.`
5968
4849
  }).strict().passthrough()
5969
4850
  }
5970
4851
  ],
5971
- response: z.void(),
5972
- errors: [
5973
- {
5974
- status: NaN,
5975
- description: `Success`,
5976
- schema: z.object({
5977
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
5978
- createdDateTime: z.string().regex(
5979
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5980
- ).datetime({ offset: true }).describe(
5981
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5982
- ).nullish(),
5983
- lastModifiedDateTime: z.string().regex(
5984
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
5985
- ).datetime({ offset: true }).describe(
5986
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
5987
- ).nullish(),
5988
- type: microsoft_graph_eventType.optional(),
5989
- body: microsoft_graph_itemBody.optional(),
5990
- subject: z.string().describe("The text of the event's subject line.").nullish(),
5991
- attachments: z.array(microsoft_graph_attachment).describe(
5992
- "The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable."
5993
- ).optional(),
5994
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
5995
- changeKey: z.string().describe(
5996
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
5997
- ).nullish(),
5998
- allowNewTimeProposals: z.boolean().describe(
5999
- "true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. The default is true."
6000
- ).nullish(),
6001
- attendees: z.array(microsoft_graph_attendee).describe("The collection of attendees for the event.").optional(),
6002
- bodyPreview: z.string().describe(
6003
- "The preview of the message associated with the event. It's in text format."
6004
- ).nullish(),
6005
- cancelledOccurrences: z.array(z.string()).describe(
6006
- "Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event."
6007
- ).optional(),
6008
- end: microsoft_graph_dateTimeTimeZone.optional(),
6009
- hasAttachments: z.boolean().describe("Set to true if the event has attachments.").nullish(),
6010
- hideAttendees: z.boolean().describe(
6011
- "When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. The default is false."
6012
- ).nullish(),
6013
- iCalUId: z.string().describe(
6014
- "A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only."
6015
- ).nullish(),
6016
- importance: microsoft_graph_importance.optional(),
6017
- isAllDay: z.boolean().describe(
6018
- "Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start, and endtime must be set to midnight and be in the same time zone."
6019
- ).nullish(),
6020
- isCancelled: z.boolean().describe("Set to true if the event has been canceled.").nullish(),
6021
- isDraft: z.boolean().describe(
6022
- "Set to true if the user has updated the meeting in Outlook but hasn't sent the updates to attendees. Set to false if all changes are sent, or if the event is an appointment without any attendees."
6023
- ).nullish(),
6024
- isOnlineMeeting: z.boolean().describe(
6025
- "True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Subsequently, Outlook ignores any further changes to isOnlineMeeting, and the meeting remains available online."
6026
- ).nullish(),
6027
- isOrganizer: z.boolean().describe(
6028
- "Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). It also applies if a delegate organized the event on behalf of the owner."
6029
- ).nullish(),
6030
- isReminderOn: z.boolean().describe("Set to true if an alert is set to remind the user of the event.").nullish(),
6031
- location: microsoft_graph_location.optional()
6032
- }).strict().passthrough()
6033
- },
6034
- {
6035
- status: NaN,
6036
- description: `error`,
6037
- schema: microsoft_graph_ODataErrors_ODataError
6038
- },
6039
- {
6040
- status: NaN,
6041
- description: `error`,
6042
- schema: microsoft_graph_ODataErrors_ODataError
6043
- }
6044
- ]
4852
+ response: z.void()
6045
4853
  },
6046
4854
  {
6047
4855
  method: "delete",
@@ -6056,19 +4864,7 @@ open extensions or extended properties, and how to specify extended properties.`
6056
4864
  schema: z.string().describe("ETag").optional()
6057
4865
  }
6058
4866
  ],
6059
- response: z.void(),
6060
- errors: [
6061
- {
6062
- status: NaN,
6063
- description: `error`,
6064
- schema: microsoft_graph_ODataErrors_ODataError
6065
- },
6066
- {
6067
- status: NaN,
6068
- description: `error`,
6069
- schema: microsoft_graph_ODataErrors_ODataError
6070
- }
6071
- ]
4867
+ response: z.void()
6072
4868
  },
6073
4869
  {
6074
4870
  method: "post",
@@ -6085,24 +4881,7 @@ Based on this value, you can better adjust the parameters and call findMeetingTi
6085
4881
  schema: find_meeting_times_Body
6086
4882
  }
6087
4883
  ],
6088
- response: z.void(),
6089
- errors: [
6090
- {
6091
- status: NaN,
6092
- description: `Success`,
6093
- schema: z.object({}).partial().strict()
6094
- },
6095
- {
6096
- status: NaN,
6097
- description: `error`,
6098
- schema: microsoft_graph_ODataErrors_ODataError
6099
- },
6100
- {
6101
- status: NaN,
6102
- description: `error`,
6103
- schema: microsoft_graph_ODataErrors_ODataError
6104
- }
6105
- ]
4884
+ response: z.void()
6106
4885
  },
6107
4886
  {
6108
4887
  method: "get",
@@ -6152,24 +4931,7 @@ Based on this value, you can better adjust the parameters and call findMeetingTi
6152
4931
  schema: z.array(z.string()).describe("Expand related entities").optional()
6153
4932
  }
6154
4933
  ],
6155
- response: z.void(),
6156
- errors: [
6157
- {
6158
- status: NaN,
6159
- description: `Retrieved collection`,
6160
- schema: microsoft_graph_teamCollectionResponse
6161
- },
6162
- {
6163
- status: NaN,
6164
- description: `error`,
6165
- schema: microsoft_graph_ODataErrors_ODataError
6166
- },
6167
- {
6168
- status: NaN,
6169
- description: `error`,
6170
- schema: microsoft_graph_ODataErrors_ODataError
6171
- }
6172
- ]
4934
+ response: z.void()
6173
4935
  },
6174
4936
  {
6175
4937
  method: "get",
@@ -6224,24 +4986,7 @@ Based on this value, you can better adjust the parameters and call findMeetingTi
6224
4986
  schema: z.array(z.string()).describe("Expand related entities").optional()
6225
4987
  }
6226
4988
  ],
6227
- response: z.void(),
6228
- errors: [
6229
- {
6230
- status: NaN,
6231
- description: `Retrieved collection`,
6232
- schema: microsoft_graph_mailFolderCollectionResponse
6233
- },
6234
- {
6235
- status: NaN,
6236
- description: `error`,
6237
- schema: microsoft_graph_ODataErrors_ODataError
6238
- },
6239
- {
6240
- status: NaN,
6241
- description: `error`,
6242
- schema: microsoft_graph_ODataErrors_ODataError
6243
- }
6244
- ]
4989
+ response: z.void()
6245
4990
  },
6246
4991
  {
6247
4992
  method: "get",
@@ -6291,24 +5036,7 @@ Based on this value, you can better adjust the parameters and call findMeetingTi
6291
5036
  schema: z.array(z.string()).describe("Expand related entities").optional()
6292
5037
  }
6293
5038
  ],
6294
- response: z.void(),
6295
- errors: [
6296
- {
6297
- status: NaN,
6298
- description: `Retrieved collection`,
6299
- schema: microsoft_graph_messageCollectionResponse
6300
- },
6301
- {
6302
- status: NaN,
6303
- description: `error`,
6304
- schema: microsoft_graph_ODataErrors_ODataError
6305
- },
6306
- {
6307
- status: NaN,
6308
- description: `error`,
6309
- schema: microsoft_graph_ODataErrors_ODataError
6310
- }
6311
- ]
5039
+ response: z.void()
6312
5040
  },
6313
5041
  {
6314
5042
  method: "get",
@@ -6363,24 +5091,7 @@ Based on this value, you can better adjust the parameters and call findMeetingTi
6363
5091
  schema: z.array(z.string()).describe("Expand related entities").optional()
6364
5092
  }
6365
5093
  ],
6366
- response: z.void(),
6367
- errors: [
6368
- {
6369
- status: NaN,
6370
- description: `Retrieved collection`,
6371
- schema: microsoft_graph_messageCollectionResponse
6372
- },
6373
- {
6374
- status: NaN,
6375
- description: `error`,
6376
- schema: microsoft_graph_ODataErrors_ODataError
6377
- },
6378
- {
6379
- status: NaN,
6380
- description: `error`,
6381
- schema: microsoft_graph_ODataErrors_ODataError
6382
- }
6383
- ]
5094
+ response: z.void()
6384
5095
  },
6385
5096
  {
6386
5097
  method: "post",
@@ -6438,66 +5149,7 @@ Based on this value, you can better adjust the parameters and call findMeetingTi
6438
5149
  }).strict().passthrough()
6439
5150
  }
6440
5151
  ],
6441
- response: z.void(),
6442
- errors: [
6443
- {
6444
- status: NaN,
6445
- description: `Created navigation property.`,
6446
- schema: z.object({
6447
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
6448
- createdDateTime: z.string().regex(
6449
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
6450
- ).datetime({ offset: true }).describe(
6451
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
6452
- ).nullish(),
6453
- lastModifiedDateTime: z.string().regex(
6454
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
6455
- ).datetime({ offset: true }).describe(
6456
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
6457
- ).nullish(),
6458
- body: microsoft_graph_itemBody.optional(),
6459
- subject: z.string().describe("The subject of the message.").nullish(),
6460
- attachments: z.array(microsoft_graph_attachment).describe("The fileAttachment and itemAttachment attachments for the message.").optional(),
6461
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
6462
- changeKey: z.string().describe(
6463
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
6464
- ).nullish(),
6465
- bccRecipients: z.array(microsoft_graph_recipient).describe("The Bcc: recipients for the message.").optional(),
6466
- bodyPreview: z.string().describe("The first 255 characters of the message body. It is in text format.").nullish(),
6467
- ccRecipients: z.array(microsoft_graph_recipient).describe("The Cc: recipients for the message.").optional(),
6468
- conversationId: z.string().describe("The ID of the conversation the email belongs to.").nullish(),
6469
- conversationIndex: z.string().describe("Indicates the position of the message within the conversation.").nullish(),
6470
- flag: microsoft_graph_followupFlag.optional(),
6471
- from: microsoft_graph_recipient.optional(),
6472
- hasAttachments: z.boolean().describe(
6473
- "Indicates whether the message has attachments. This property doesn't include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as <IMG src='cid:image001.jpg@01D26CD8.6C05F070'>."
6474
- ).nullish(),
6475
- importance: microsoft_graph_importance.optional(),
6476
- inferenceClassification: microsoft_graph_inferenceClassificationType.optional(),
6477
- internetMessageHeaders: z.array(microsoft_graph_internetMessageHeader).describe(
6478
- "A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only."
6479
- ).optional(),
6480
- internetMessageId: z.string().describe("The message ID in the format specified by RFC2822.").nullish(),
6481
- isDeliveryReceiptRequested: z.boolean().describe("Indicates whether a read receipt is requested for the message.").nullish(),
6482
- isDraft: z.boolean().describe(
6483
- "Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet."
6484
- ).nullish(),
6485
- isRead: z.boolean().describe("Indicates whether the message has been read.").nullish(),
6486
- isReadReceiptRequested: z.boolean().describe("Indicates whether a read receipt is requested for the message.").nullish(),
6487
- parentFolderId: z.string().describe("The unique identifier for the message's parent mailFolder.").nullish()
6488
- }).strict().passthrough()
6489
- },
6490
- {
6491
- status: NaN,
6492
- description: `error`,
6493
- schema: microsoft_graph_ODataErrors_ODataError
6494
- },
6495
- {
6496
- status: NaN,
6497
- description: `error`,
6498
- schema: microsoft_graph_ODataErrors_ODataError
6499
- }
6500
- ]
5152
+ response: z.void()
6501
5153
  },
6502
5154
  {
6503
5155
  method: "get",
@@ -6517,66 +5169,7 @@ Based on this value, you can better adjust the parameters and call findMeetingTi
6517
5169
  schema: z.array(z.string()).describe("Expand related entities").optional()
6518
5170
  }
6519
5171
  ],
6520
- response: z.void(),
6521
- errors: [
6522
- {
6523
- status: NaN,
6524
- description: `Retrieved navigation property`,
6525
- schema: z.object({
6526
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
6527
- createdDateTime: z.string().regex(
6528
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
6529
- ).datetime({ offset: true }).describe(
6530
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
6531
- ).nullish(),
6532
- lastModifiedDateTime: z.string().regex(
6533
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
6534
- ).datetime({ offset: true }).describe(
6535
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
6536
- ).nullish(),
6537
- body: microsoft_graph_itemBody.optional(),
6538
- subject: z.string().describe("The subject of the message.").nullish(),
6539
- attachments: z.array(microsoft_graph_attachment).describe("The fileAttachment and itemAttachment attachments for the message.").optional(),
6540
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
6541
- changeKey: z.string().describe(
6542
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
6543
- ).nullish(),
6544
- bccRecipients: z.array(microsoft_graph_recipient).describe("The Bcc: recipients for the message.").optional(),
6545
- bodyPreview: z.string().describe("The first 255 characters of the message body. It is in text format.").nullish(),
6546
- ccRecipients: z.array(microsoft_graph_recipient).describe("The Cc: recipients for the message.").optional(),
6547
- conversationId: z.string().describe("The ID of the conversation the email belongs to.").nullish(),
6548
- conversationIndex: z.string().describe("Indicates the position of the message within the conversation.").nullish(),
6549
- flag: microsoft_graph_followupFlag.optional(),
6550
- from: microsoft_graph_recipient.optional(),
6551
- hasAttachments: z.boolean().describe(
6552
- "Indicates whether the message has attachments. This property doesn't include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as <IMG src='cid:image001.jpg@01D26CD8.6C05F070'>."
6553
- ).nullish(),
6554
- importance: microsoft_graph_importance.optional(),
6555
- inferenceClassification: microsoft_graph_inferenceClassificationType.optional(),
6556
- internetMessageHeaders: z.array(microsoft_graph_internetMessageHeader).describe(
6557
- "A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only."
6558
- ).optional(),
6559
- internetMessageId: z.string().describe("The message ID in the format specified by RFC2822.").nullish(),
6560
- isDeliveryReceiptRequested: z.boolean().describe("Indicates whether a read receipt is requested for the message.").nullish(),
6561
- isDraft: z.boolean().describe(
6562
- "Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet."
6563
- ).nullish(),
6564
- isRead: z.boolean().describe("Indicates whether the message has been read.").nullish(),
6565
- isReadReceiptRequested: z.boolean().describe("Indicates whether a read receipt is requested for the message.").nullish(),
6566
- parentFolderId: z.string().describe("The unique identifier for the message's parent mailFolder.").nullish()
6567
- }).strict().passthrough()
6568
- },
6569
- {
6570
- status: NaN,
6571
- description: `error`,
6572
- schema: microsoft_graph_ODataErrors_ODataError
6573
- },
6574
- {
6575
- status: NaN,
6576
- description: `error`,
6577
- schema: microsoft_graph_ODataErrors_ODataError
6578
- }
6579
- ]
5172
+ response: z.void()
6580
5173
  },
6581
5174
  {
6582
5175
  method: "delete",
@@ -6591,19 +5184,7 @@ Based on this value, you can better adjust the parameters and call findMeetingTi
6591
5184
  schema: z.string().describe("ETag").optional()
6592
5185
  }
6593
5186
  ],
6594
- response: z.void(),
6595
- errors: [
6596
- {
6597
- status: NaN,
6598
- description: `error`,
6599
- schema: microsoft_graph_ODataErrors_ODataError
6600
- },
6601
- {
6602
- status: NaN,
6603
- description: `error`,
6604
- schema: microsoft_graph_ODataErrors_ODataError
6605
- }
6606
- ]
5187
+ response: z.void()
6607
5188
  },
6608
5189
  {
6609
5190
  method: "get",
@@ -6653,24 +5234,7 @@ Based on this value, you can better adjust the parameters and call findMeetingTi
6653
5234
  schema: z.array(z.string()).describe("Expand related entities").optional()
6654
5235
  }
6655
5236
  ],
6656
- response: z.void(),
6657
- errors: [
6658
- {
6659
- status: NaN,
6660
- description: `Retrieved collection`,
6661
- schema: microsoft_graph_attachmentCollectionResponse
6662
- },
6663
- {
6664
- status: NaN,
6665
- description: `error`,
6666
- schema: microsoft_graph_ODataErrors_ODataError
6667
- },
6668
- {
6669
- status: NaN,
6670
- description: `error`,
6671
- schema: microsoft_graph_ODataErrors_ODataError
6672
- }
6673
- ]
5237
+ response: z.void()
6674
5238
  },
6675
5239
  {
6676
5240
  method: "post",
@@ -6687,24 +5251,7 @@ resource.`,
6687
5251
  schema: microsoft_graph_attachment
6688
5252
  }
6689
5253
  ],
6690
- response: z.void(),
6691
- errors: [
6692
- {
6693
- status: NaN,
6694
- description: `Created navigation property.`,
6695
- schema: microsoft_graph_attachment
6696
- },
6697
- {
6698
- status: NaN,
6699
- description: `error`,
6700
- schema: microsoft_graph_ODataErrors_ODataError
6701
- },
6702
- {
6703
- status: NaN,
6704
- description: `error`,
6705
- schema: microsoft_graph_ODataErrors_ODataError
6706
- }
6707
- ]
5254
+ response: z.void()
6708
5255
  },
6709
5256
  {
6710
5257
  method: "get",
@@ -6724,24 +5271,7 @@ resource.`,
6724
5271
  schema: z.array(z.string()).describe("Expand related entities").optional()
6725
5272
  }
6726
5273
  ],
6727
- response: z.void(),
6728
- errors: [
6729
- {
6730
- status: NaN,
6731
- description: `Retrieved navigation property`,
6732
- schema: microsoft_graph_attachment
6733
- },
6734
- {
6735
- status: NaN,
6736
- description: `error`,
6737
- schema: microsoft_graph_ODataErrors_ODataError
6738
- },
6739
- {
6740
- status: NaN,
6741
- description: `error`,
6742
- schema: microsoft_graph_ODataErrors_ODataError
6743
- }
6744
- ]
5274
+ response: z.void()
6745
5275
  },
6746
5276
  {
6747
5277
  method: "delete",
@@ -6756,19 +5286,7 @@ resource.`,
6756
5286
  schema: z.string().describe("ETag").optional()
6757
5287
  }
6758
5288
  ],
6759
- response: z.void(),
6760
- errors: [
6761
- {
6762
- status: NaN,
6763
- description: `error`,
6764
- schema: microsoft_graph_ODataErrors_ODataError
6765
- },
6766
- {
6767
- status: NaN,
6768
- description: `error`,
6769
- schema: microsoft_graph_ODataErrors_ODataError
6770
- }
6771
- ]
5289
+ response: z.void()
6772
5290
  },
6773
5291
  {
6774
5292
  method: "post",
@@ -6784,66 +5302,7 @@ resource.`,
6784
5302
  schema: z.object({ DestinationId: z.string() }).partial().strict()
6785
5303
  }
6786
5304
  ],
6787
- response: z.void(),
6788
- errors: [
6789
- {
6790
- status: NaN,
6791
- description: `Success`,
6792
- schema: z.object({
6793
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
6794
- createdDateTime: z.string().regex(
6795
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
6796
- ).datetime({ offset: true }).describe(
6797
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
6798
- ).nullish(),
6799
- lastModifiedDateTime: z.string().regex(
6800
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
6801
- ).datetime({ offset: true }).describe(
6802
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
6803
- ).nullish(),
6804
- body: microsoft_graph_itemBody.optional(),
6805
- subject: z.string().describe("The subject of the message.").nullish(),
6806
- attachments: z.array(microsoft_graph_attachment).describe("The fileAttachment and itemAttachment attachments for the message.").optional(),
6807
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
6808
- changeKey: z.string().describe(
6809
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
6810
- ).nullish(),
6811
- bccRecipients: z.array(microsoft_graph_recipient).describe("The Bcc: recipients for the message.").optional(),
6812
- bodyPreview: z.string().describe("The first 255 characters of the message body. It is in text format.").nullish(),
6813
- ccRecipients: z.array(microsoft_graph_recipient).describe("The Cc: recipients for the message.").optional(),
6814
- conversationId: z.string().describe("The ID of the conversation the email belongs to.").nullish(),
6815
- conversationIndex: z.string().describe("Indicates the position of the message within the conversation.").nullish(),
6816
- flag: microsoft_graph_followupFlag.optional(),
6817
- from: microsoft_graph_recipient.optional(),
6818
- hasAttachments: z.boolean().describe(
6819
- "Indicates whether the message has attachments. This property doesn't include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as <IMG src='cid:image001.jpg@01D26CD8.6C05F070'>."
6820
- ).nullish(),
6821
- importance: microsoft_graph_importance.optional(),
6822
- inferenceClassification: microsoft_graph_inferenceClassificationType.optional(),
6823
- internetMessageHeaders: z.array(microsoft_graph_internetMessageHeader).describe(
6824
- "A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only."
6825
- ).optional(),
6826
- internetMessageId: z.string().describe("The message ID in the format specified by RFC2822.").nullish(),
6827
- isDeliveryReceiptRequested: z.boolean().describe("Indicates whether a read receipt is requested for the message.").nullish(),
6828
- isDraft: z.boolean().describe(
6829
- "Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet."
6830
- ).nullish(),
6831
- isRead: z.boolean().describe("Indicates whether the message has been read.").nullish(),
6832
- isReadReceiptRequested: z.boolean().describe("Indicates whether a read receipt is requested for the message.").nullish(),
6833
- parentFolderId: z.string().describe("The unique identifier for the message's parent mailFolder.").nullish()
6834
- }).strict().passthrough()
6835
- },
6836
- {
6837
- status: NaN,
6838
- description: `error`,
6839
- schema: microsoft_graph_ODataErrors_ODataError
6840
- },
6841
- {
6842
- status: NaN,
6843
- description: `error`,
6844
- schema: microsoft_graph_ODataErrors_ODataError
6845
- }
6846
- ]
5305
+ response: z.void()
6847
5306
  },
6848
5307
  {
6849
5308
  method: "get",
@@ -6893,24 +5352,7 @@ resource.`,
6893
5352
  schema: z.array(z.string()).describe("Expand related entities").optional()
6894
5353
  }
6895
5354
  ],
6896
- response: z.void(),
6897
- errors: [
6898
- {
6899
- status: NaN,
6900
- description: `Retrieved collection`,
6901
- schema: microsoft_graph_notebookCollectionResponse
6902
- },
6903
- {
6904
- status: NaN,
6905
- description: `error`,
6906
- schema: microsoft_graph_ODataErrors_ODataError
6907
- },
6908
- {
6909
- status: NaN,
6910
- description: `error`,
6911
- schema: microsoft_graph_ODataErrors_ODataError
6912
- }
6913
- ]
5355
+ response: z.void()
6914
5356
  },
6915
5357
  {
6916
5358
  method: "get",
@@ -6960,24 +5402,7 @@ resource.`,
6960
5402
  schema: z.array(z.string()).describe("Expand related entities").optional()
6961
5403
  }
6962
5404
  ],
6963
- response: z.void(),
6964
- errors: [
6965
- {
6966
- status: NaN,
6967
- description: `Retrieved collection`,
6968
- schema: microsoft_graph_onenoteSectionCollectionResponse
6969
- },
6970
- {
6971
- status: NaN,
6972
- description: `error`,
6973
- schema: microsoft_graph_ODataErrors_ODataError
6974
- },
6975
- {
6976
- status: NaN,
6977
- description: `error`,
6978
- schema: microsoft_graph_ODataErrors_ODataError
6979
- }
6980
- ]
5405
+ response: z.void()
6981
5406
  },
6982
5407
  {
6983
5408
  method: "post",
@@ -6993,24 +5418,7 @@ resource.`,
6993
5418
  schema: microsoft_graph_onenotePage
6994
5419
  }
6995
5420
  ],
6996
- response: z.void(),
6997
- errors: [
6998
- {
6999
- status: NaN,
7000
- description: `Created navigation property.`,
7001
- schema: microsoft_graph_onenotePage
7002
- },
7003
- {
7004
- status: NaN,
7005
- description: `error`,
7006
- schema: microsoft_graph_ODataErrors_ODataError
7007
- },
7008
- {
7009
- status: NaN,
7010
- description: `error`,
7011
- schema: microsoft_graph_ODataErrors_ODataError
7012
- }
7013
- ]
5421
+ response: z.void()
7014
5422
  },
7015
5423
  {
7016
5424
  method: "get",
@@ -7018,24 +5426,7 @@ resource.`,
7018
5426
  alias: "get-onenote-page-content",
7019
5427
  description: `The page&#x27;s HTML content.`,
7020
5428
  requestFormat: "json",
7021
- response: z.void(),
7022
- errors: [
7023
- {
7024
- status: NaN,
7025
- description: `Retrieved media content`,
7026
- schema: z.void()
7027
- },
7028
- {
7029
- status: NaN,
7030
- description: `error`,
7031
- schema: microsoft_graph_ODataErrors_ODataError
7032
- },
7033
- {
7034
- status: NaN,
7035
- description: `error`,
7036
- schema: microsoft_graph_ODataErrors_ODataError
7037
- }
7038
- ]
5429
+ response: z.void()
7039
5430
  },
7040
5431
  {
7041
5432
  method: "get",
@@ -7085,24 +5476,7 @@ resource.`,
7085
5476
  schema: z.array(z.string()).describe("Expand related entities").optional()
7086
5477
  }
7087
5478
  ],
7088
- response: z.void(),
7089
- errors: [
7090
- {
7091
- status: NaN,
7092
- description: `Retrieved collection`,
7093
- schema: microsoft_graph_onenotePageCollectionResponse
7094
- },
7095
- {
7096
- status: NaN,
7097
- description: `error`,
7098
- schema: microsoft_graph_ODataErrors_ODataError
7099
- },
7100
- {
7101
- status: NaN,
7102
- description: `error`,
7103
- schema: microsoft_graph_ODataErrors_ODataError
7104
- }
7105
- ]
5479
+ response: z.void()
7106
5480
  },
7107
5481
  {
7108
5482
  method: "get",
@@ -7152,24 +5526,7 @@ resource.`,
7152
5526
  schema: z.array(z.string()).describe("Expand related entities").optional()
7153
5527
  }
7154
5528
  ],
7155
- response: z.void(),
7156
- errors: [
7157
- {
7158
- status: NaN,
7159
- description: `Retrieved collection`,
7160
- schema: microsoft_graph_plannerTaskCollectionResponse
7161
- },
7162
- {
7163
- status: NaN,
7164
- description: `error`,
7165
- schema: microsoft_graph_ODataErrors_ODataError
7166
- },
7167
- {
7168
- status: NaN,
7169
- description: `error`,
7170
- schema: microsoft_graph_ODataErrors_ODataError
7171
- }
7172
- ]
5529
+ response: z.void()
7173
5530
  },
7174
5531
  {
7175
5532
  method: "post",
@@ -7185,19 +5542,7 @@ resource.`,
7185
5542
  schema: send_mail_Body
7186
5543
  }
7187
5544
  ],
7188
- response: z.void(),
7189
- errors: [
7190
- {
7191
- status: NaN,
7192
- description: `error`,
7193
- schema: microsoft_graph_ODataErrors_ODataError
7194
- },
7195
- {
7196
- status: NaN,
7197
- description: `error`,
7198
- schema: microsoft_graph_ODataErrors_ODataError
7199
- }
7200
- ]
5545
+ response: z.void()
7201
5546
  },
7202
5547
  {
7203
5548
  method: "get",
@@ -7247,24 +5592,7 @@ resource.`,
7247
5592
  schema: z.array(z.string()).describe("Expand related entities").optional()
7248
5593
  }
7249
5594
  ],
7250
- response: z.void(),
7251
- errors: [
7252
- {
7253
- status: NaN,
7254
- description: `Retrieved collection`,
7255
- schema: microsoft_graph_todoTaskListCollectionResponse
7256
- },
7257
- {
7258
- status: NaN,
7259
- description: `error`,
7260
- schema: microsoft_graph_ODataErrors_ODataError
7261
- },
7262
- {
7263
- status: NaN,
7264
- description: `error`,
7265
- schema: microsoft_graph_ODataErrors_ODataError
7266
- }
7267
- ]
5595
+ response: z.void()
7268
5596
  },
7269
5597
  {
7270
5598
  method: "get",
@@ -7314,24 +5642,7 @@ resource.`,
7314
5642
  schema: z.array(z.string()).describe("Expand related entities").optional()
7315
5643
  }
7316
5644
  ],
7317
- response: z.void(),
7318
- errors: [
7319
- {
7320
- status: NaN,
7321
- description: `Retrieved collection`,
7322
- schema: microsoft_graph_todoTaskCollectionResponse
7323
- },
7324
- {
7325
- status: NaN,
7326
- description: `error`,
7327
- schema: microsoft_graph_ODataErrors_ODataError
7328
- },
7329
- {
7330
- status: NaN,
7331
- description: `error`,
7332
- schema: microsoft_graph_ODataErrors_ODataError
7333
- }
7334
- ]
5645
+ response: z.void()
7335
5646
  },
7336
5647
  {
7337
5648
  method: "post",
@@ -7347,24 +5658,7 @@ resource.`,
7347
5658
  schema: microsoft_graph_todoTask
7348
5659
  }
7349
5660
  ],
7350
- response: z.void(),
7351
- errors: [
7352
- {
7353
- status: NaN,
7354
- description: `Created navigation property.`,
7355
- schema: microsoft_graph_todoTask
7356
- },
7357
- {
7358
- status: NaN,
7359
- description: `error`,
7360
- schema: microsoft_graph_ODataErrors_ODataError
7361
- },
7362
- {
7363
- status: NaN,
7364
- description: `error`,
7365
- schema: microsoft_graph_ODataErrors_ODataError
7366
- }
7367
- ]
5661
+ response: z.void()
7368
5662
  },
7369
5663
  {
7370
5664
  method: "get",
@@ -7384,24 +5678,7 @@ resource.`,
7384
5678
  schema: z.array(z.string()).describe("Expand related entities").optional()
7385
5679
  }
7386
5680
  ],
7387
- response: z.void(),
7388
- errors: [
7389
- {
7390
- status: NaN,
7391
- description: `Retrieved navigation property`,
7392
- schema: microsoft_graph_todoTask
7393
- },
7394
- {
7395
- status: NaN,
7396
- description: `error`,
7397
- schema: microsoft_graph_ODataErrors_ODataError
7398
- },
7399
- {
7400
- status: NaN,
7401
- description: `error`,
7402
- schema: microsoft_graph_ODataErrors_ODataError
7403
- }
7404
- ]
5681
+ response: z.void()
7405
5682
  },
7406
5683
  {
7407
5684
  method: "patch",
@@ -7417,24 +5694,7 @@ resource.`,
7417
5694
  schema: microsoft_graph_todoTask
7418
5695
  }
7419
5696
  ],
7420
- response: z.void(),
7421
- errors: [
7422
- {
7423
- status: NaN,
7424
- description: `Success`,
7425
- schema: microsoft_graph_todoTask
7426
- },
7427
- {
7428
- status: NaN,
7429
- description: `error`,
7430
- schema: microsoft_graph_ODataErrors_ODataError
7431
- },
7432
- {
7433
- status: NaN,
7434
- description: `error`,
7435
- schema: microsoft_graph_ODataErrors_ODataError
7436
- }
7437
- ]
5697
+ response: z.void()
7438
5698
  },
7439
5699
  {
7440
5700
  method: "delete",
@@ -7449,19 +5709,7 @@ resource.`,
7449
5709
  schema: z.string().describe("ETag").optional()
7450
5710
  }
7451
5711
  ],
7452
- response: z.void(),
7453
- errors: [
7454
- {
7455
- status: NaN,
7456
- description: `error`,
7457
- schema: microsoft_graph_ODataErrors_ODataError
7458
- },
7459
- {
7460
- status: NaN,
7461
- description: `error`,
7462
- schema: microsoft_graph_ODataErrors_ODataError
7463
- }
7464
- ]
5712
+ response: z.void()
7465
5713
  },
7466
5714
  {
7467
5715
  method: "get",
@@ -7481,24 +5729,7 @@ resource.`,
7481
5729
  schema: z.array(z.string()).describe("Expand related entities").optional()
7482
5730
  }
7483
5731
  ],
7484
- response: z.void(),
7485
- errors: [
7486
- {
7487
- status: NaN,
7488
- description: `Retrieved navigation property`,
7489
- schema: microsoft_graph_plannerPlan
7490
- },
7491
- {
7492
- status: NaN,
7493
- description: `error`,
7494
- schema: microsoft_graph_ODataErrors_ODataError
7495
- },
7496
- {
7497
- status: NaN,
7498
- description: `error`,
7499
- schema: microsoft_graph_ODataErrors_ODataError
7500
- }
7501
- ]
5732
+ response: z.void()
7502
5733
  },
7503
5734
  {
7504
5735
  method: "get",
@@ -7548,24 +5779,7 @@ resource.`,
7548
5779
  schema: z.array(z.string()).describe("Expand related entities").optional()
7549
5780
  }
7550
5781
  ],
7551
- response: z.void(),
7552
- errors: [
7553
- {
7554
- status: NaN,
7555
- description: `Retrieved collection`,
7556
- schema: microsoft_graph_plannerTaskCollectionResponse
7557
- },
7558
- {
7559
- status: NaN,
7560
- description: `error`,
7561
- schema: microsoft_graph_ODataErrors_ODataError
7562
- },
7563
- {
7564
- status: NaN,
7565
- description: `error`,
7566
- schema: microsoft_graph_ODataErrors_ODataError
7567
- }
7568
- ]
5782
+ response: z.void()
7569
5783
  },
7570
5784
  {
7571
5785
  method: "post",
@@ -7639,82 +5853,7 @@ resource.`,
7639
5853
  }).strict().passthrough()
7640
5854
  }
7641
5855
  ],
7642
- response: z.void(),
7643
- errors: [
7644
- {
7645
- status: NaN,
7646
- description: `Created navigation property.`,
7647
- schema: z.object({
7648
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
7649
- createdDateTime: z.string().regex(
7650
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7651
- ).datetime({ offset: true }).describe(
7652
- "Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7653
- ).nullish(),
7654
- title: z.string().describe("Title of the task.").optional(),
7655
- details: microsoft_graph_plannerTaskDetails.optional(),
7656
- activeChecklistItemCount: z.number().gte(-2147483648).lte(2147483647).describe(
7657
- "Number of checklist items with value set to false, representing incomplete items."
7658
- ).nullish(),
7659
- appliedCategories: microsoft_graph_plannerAppliedCategories.optional(),
7660
- assigneePriority: z.string().describe(
7661
- "Hint used to order items of this type in a list view. The format is defined as outlined here."
7662
- ).nullish(),
7663
- assignments: microsoft_graph_plannerAssignments.optional(),
7664
- bucketId: z.string().describe(
7665
- "Bucket ID to which the task belongs. The bucket needs to be in the plan that the task is in. It's 28 characters long and case-sensitive. Format validation is done on the service."
7666
- ).nullish(),
7667
- checklistItemCount: z.number().gte(-2147483648).lte(2147483647).describe("Number of checklist items that are present on the task.").nullish(),
7668
- completedBy: microsoft_graph_identitySet.optional(),
7669
- completedDateTime: z.string().regex(
7670
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7671
- ).datetime({ offset: true }).describe(
7672
- "Read-only. Date and time at which the 'percentComplete' of the task is set to '100'. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7673
- ).nullish(),
7674
- conversationThreadId: z.string().describe(
7675
- "Thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group."
7676
- ).nullish(),
7677
- createdBy: microsoft_graph_identitySet.optional(),
7678
- dueDateTime: z.string().regex(
7679
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7680
- ).datetime({ offset: true }).describe(
7681
- "Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7682
- ).nullish(),
7683
- hasDescription: z.boolean().describe(
7684
- "Read-only. Value is true if the details object of the task has a nonempty description and false otherwise."
7685
- ).nullish(),
7686
- orderHint: z.string().describe(
7687
- "Hint used to order items of this type in a list view. The format is defined as outlined here."
7688
- ).nullish(),
7689
- percentComplete: z.number().gte(-2147483648).lte(2147483647).describe(
7690
- "Percentage of task completion. When set to 100, the task is considered completed."
7691
- ).nullish(),
7692
- planId: z.string().describe("Plan ID to which the task belongs.").nullish(),
7693
- previewType: microsoft_graph_plannerPreviewType.optional(),
7694
- priority: z.number().gte(-2147483648).lte(2147483647).describe(
7695
- "Priority of the task. The valid range of values is between 0 and 10, with the increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as 'urgent', 2, 3 and 4 as 'important', 5, 6, and 7 as 'medium', and 8, 9, and 10 as 'low'. Additionally, Planner sets the value 1 for 'urgent', 3 for 'important', 5 for 'medium', and 9 for 'low'."
7696
- ).nullish(),
7697
- referenceCount: z.number().gte(-2147483648).lte(2147483647).describe("Number of external references that exist on the task.").nullish(),
7698
- startDateTime: z.string().regex(
7699
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7700
- ).datetime({ offset: true }).describe(
7701
- "Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7702
- ).nullish(),
7703
- assignedToTaskBoardFormat: microsoft_graph_plannerAssignedToTaskBoardTaskFormat.optional(),
7704
- bucketTaskBoardFormat: microsoft_graph_plannerBucketTaskBoardTaskFormat.optional()
7705
- }).strict().passthrough()
7706
- },
7707
- {
7708
- status: NaN,
7709
- description: `error`,
7710
- schema: microsoft_graph_ODataErrors_ODataError
7711
- },
7712
- {
7713
- status: NaN,
7714
- description: `error`,
7715
- schema: microsoft_graph_ODataErrors_ODataError
7716
- }
7717
- ]
5856
+ response: z.void()
7718
5857
  },
7719
5858
  {
7720
5859
  method: "get",
@@ -7726,173 +5865,27 @@ resource.`,
7726
5865
  {
7727
5866
  name: "$select",
7728
5867
  type: "Query",
7729
- schema: z.array(z.string()).describe("Select properties to be returned").optional()
7730
- },
7731
- {
7732
- name: "$expand",
7733
- type: "Query",
7734
- schema: z.array(z.string()).describe("Expand related entities").optional()
7735
- }
7736
- ],
7737
- response: z.void(),
7738
- errors: [
7739
- {
7740
- status: NaN,
7741
- description: `Retrieved navigation property`,
7742
- schema: z.object({
7743
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
7744
- createdDateTime: z.string().regex(
7745
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7746
- ).datetime({ offset: true }).describe(
7747
- "Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7748
- ).nullish(),
7749
- title: z.string().describe("Title of the task.").optional(),
7750
- details: microsoft_graph_plannerTaskDetails.optional(),
7751
- activeChecklistItemCount: z.number().gte(-2147483648).lte(2147483647).describe(
7752
- "Number of checklist items with value set to false, representing incomplete items."
7753
- ).nullish(),
7754
- appliedCategories: microsoft_graph_plannerAppliedCategories.optional(),
7755
- assigneePriority: z.string().describe(
7756
- "Hint used to order items of this type in a list view. The format is defined as outlined here."
7757
- ).nullish(),
7758
- assignments: microsoft_graph_plannerAssignments.optional(),
7759
- bucketId: z.string().describe(
7760
- "Bucket ID to which the task belongs. The bucket needs to be in the plan that the task is in. It's 28 characters long and case-sensitive. Format validation is done on the service."
7761
- ).nullish(),
7762
- checklistItemCount: z.number().gte(-2147483648).lte(2147483647).describe("Number of checklist items that are present on the task.").nullish(),
7763
- completedBy: microsoft_graph_identitySet.optional(),
7764
- completedDateTime: z.string().regex(
7765
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7766
- ).datetime({ offset: true }).describe(
7767
- "Read-only. Date and time at which the 'percentComplete' of the task is set to '100'. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7768
- ).nullish(),
7769
- conversationThreadId: z.string().describe(
7770
- "Thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group."
7771
- ).nullish(),
7772
- createdBy: microsoft_graph_identitySet.optional(),
7773
- dueDateTime: z.string().regex(
7774
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7775
- ).datetime({ offset: true }).describe(
7776
- "Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7777
- ).nullish(),
7778
- hasDescription: z.boolean().describe(
7779
- "Read-only. Value is true if the details object of the task has a nonempty description and false otherwise."
7780
- ).nullish(),
7781
- orderHint: z.string().describe(
7782
- "Hint used to order items of this type in a list view. The format is defined as outlined here."
7783
- ).nullish(),
7784
- percentComplete: z.number().gte(-2147483648).lte(2147483647).describe(
7785
- "Percentage of task completion. When set to 100, the task is considered completed."
7786
- ).nullish(),
7787
- planId: z.string().describe("Plan ID to which the task belongs.").nullish(),
7788
- previewType: microsoft_graph_plannerPreviewType.optional(),
7789
- priority: z.number().gte(-2147483648).lte(2147483647).describe(
7790
- "Priority of the task. The valid range of values is between 0 and 10, with the increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as 'urgent', 2, 3 and 4 as 'important', 5, 6, and 7 as 'medium', and 8, 9, and 10 as 'low'. Additionally, Planner sets the value 1 for 'urgent', 3 for 'important', 5 for 'medium', and 9 for 'low'."
7791
- ).nullish(),
7792
- referenceCount: z.number().gte(-2147483648).lte(2147483647).describe("Number of external references that exist on the task.").nullish(),
7793
- startDateTime: z.string().regex(
7794
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7795
- ).datetime({ offset: true }).describe(
7796
- "Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7797
- ).nullish(),
7798
- assignedToTaskBoardFormat: microsoft_graph_plannerAssignedToTaskBoardTaskFormat.optional(),
7799
- bucketTaskBoardFormat: microsoft_graph_plannerBucketTaskBoardTaskFormat.optional()
7800
- }).strict().passthrough()
7801
- },
7802
- {
7803
- status: NaN,
7804
- description: `error`,
7805
- schema: microsoft_graph_ODataErrors_ODataError
7806
- },
7807
- {
7808
- status: NaN,
7809
- description: `error`,
7810
- schema: microsoft_graph_ODataErrors_ODataError
7811
- }
7812
- ]
7813
- },
7814
- {
7815
- method: "patch",
7816
- path: "/planner/tasks/:plannerTaskId",
7817
- alias: "update-planner-task",
7818
- description: `Update the properties of plannerTask object.`,
7819
- requestFormat: "json",
7820
- parameters: [
7821
- {
7822
- name: "body",
7823
- description: `New navigation property values`,
7824
- type: "Body",
7825
- schema: z.object({
7826
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
7827
- createdDateTime: z.string().regex(
7828
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7829
- ).datetime({ offset: true }).describe(
7830
- "Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7831
- ).nullish(),
7832
- title: z.string().describe("Title of the task.").optional(),
7833
- details: microsoft_graph_plannerTaskDetails.optional(),
7834
- activeChecklistItemCount: z.number().gte(-2147483648).lte(2147483647).describe(
7835
- "Number of checklist items with value set to false, representing incomplete items."
7836
- ).nullish(),
7837
- appliedCategories: microsoft_graph_plannerAppliedCategories.optional(),
7838
- assigneePriority: z.string().describe(
7839
- "Hint used to order items of this type in a list view. The format is defined as outlined here."
7840
- ).nullish(),
7841
- assignments: microsoft_graph_plannerAssignments.optional(),
7842
- bucketId: z.string().describe(
7843
- "Bucket ID to which the task belongs. The bucket needs to be in the plan that the task is in. It's 28 characters long and case-sensitive. Format validation is done on the service."
7844
- ).nullish(),
7845
- checklistItemCount: z.number().gte(-2147483648).lte(2147483647).describe("Number of checklist items that are present on the task.").nullish(),
7846
- completedBy: microsoft_graph_identitySet.optional(),
7847
- completedDateTime: z.string().regex(
7848
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7849
- ).datetime({ offset: true }).describe(
7850
- "Read-only. Date and time at which the 'percentComplete' of the task is set to '100'. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7851
- ).nullish(),
7852
- conversationThreadId: z.string().describe(
7853
- "Thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group."
7854
- ).nullish(),
7855
- createdBy: microsoft_graph_identitySet.optional(),
7856
- dueDateTime: z.string().regex(
7857
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7858
- ).datetime({ offset: true }).describe(
7859
- "Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7860
- ).nullish(),
7861
- hasDescription: z.boolean().describe(
7862
- "Read-only. Value is true if the details object of the task has a nonempty description and false otherwise."
7863
- ).nullish(),
7864
- orderHint: z.string().describe(
7865
- "Hint used to order items of this type in a list view. The format is defined as outlined here."
7866
- ).nullish(),
7867
- percentComplete: z.number().gte(-2147483648).lte(2147483647).describe(
7868
- "Percentage of task completion. When set to 100, the task is considered completed."
7869
- ).nullish(),
7870
- planId: z.string().describe("Plan ID to which the task belongs.").nullish(),
7871
- previewType: microsoft_graph_plannerPreviewType.optional(),
7872
- priority: z.number().gte(-2147483648).lte(2147483647).describe(
7873
- "Priority of the task. The valid range of values is between 0 and 10, with the increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as 'urgent', 2, 3 and 4 as 'important', 5, 6, and 7 as 'medium', and 8, 9, and 10 as 'low'. Additionally, Planner sets the value 1 for 'urgent', 3 for 'important', 5 for 'medium', and 9 for 'low'."
7874
- ).nullish(),
7875
- referenceCount: z.number().gte(-2147483648).lte(2147483647).describe("Number of external references that exist on the task.").nullish(),
7876
- startDateTime: z.string().regex(
7877
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
7878
- ).datetime({ offset: true }).describe(
7879
- "Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
7880
- ).nullish(),
7881
- assignedToTaskBoardFormat: microsoft_graph_plannerAssignedToTaskBoardTaskFormat.optional(),
7882
- bucketTaskBoardFormat: microsoft_graph_plannerBucketTaskBoardTaskFormat.optional()
7883
- }).strict().passthrough()
5868
+ schema: z.array(z.string()).describe("Select properties to be returned").optional()
7884
5869
  },
7885
5870
  {
7886
- name: "If-Match",
7887
- type: "Header",
7888
- schema: z.string().describe("ETag value.")
5871
+ name: "$expand",
5872
+ type: "Query",
5873
+ schema: z.array(z.string()).describe("Expand related entities").optional()
7889
5874
  }
7890
5875
  ],
7891
- response: z.void(),
7892
- errors: [
5876
+ response: z.void()
5877
+ },
5878
+ {
5879
+ method: "patch",
5880
+ path: "/planner/tasks/:plannerTaskId",
5881
+ alias: "update-planner-task",
5882
+ description: `Update the properties of plannerTask object.`,
5883
+ requestFormat: "json",
5884
+ parameters: [
7893
5885
  {
7894
- status: NaN,
7895
- description: `Success`,
5886
+ name: "body",
5887
+ description: `New navigation property values`,
5888
+ type: "Body",
7896
5889
  schema: z.object({
7897
5890
  id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
7898
5891
  createdDateTime: z.string().regex(
@@ -7954,16 +5947,12 @@ resource.`,
7954
5947
  }).strict().passthrough()
7955
5948
  },
7956
5949
  {
7957
- status: NaN,
7958
- description: `error`,
7959
- schema: microsoft_graph_ODataErrors_ODataError
7960
- },
7961
- {
7962
- status: NaN,
7963
- description: `error`,
7964
- schema: microsoft_graph_ODataErrors_ODataError
5950
+ name: "If-Match",
5951
+ type: "Header",
5952
+ schema: z.string().describe("ETag value.")
7965
5953
  }
7966
- ]
5954
+ ],
5955
+ response: z.void()
7967
5956
  },
7968
5957
  {
7969
5958
  method: "patch",
@@ -7984,24 +5973,7 @@ resource.`,
7984
5973
  schema: z.string().describe("ETag value.")
7985
5974
  }
7986
5975
  ],
7987
- response: z.void(),
7988
- errors: [
7989
- {
7990
- status: NaN,
7991
- description: `Success`,
7992
- schema: microsoft_graph_plannerTaskDetails
7993
- },
7994
- {
7995
- status: NaN,
7996
- description: `error`,
7997
- schema: microsoft_graph_ODataErrors_ODataError
7998
- },
7999
- {
8000
- status: NaN,
8001
- description: `error`,
8002
- schema: microsoft_graph_ODataErrors_ODataError
8003
- }
8004
- ]
5976
+ response: z.void()
8005
5977
  },
8006
5978
  {
8007
5979
  method: "post",
@@ -8017,26 +5989,7 @@ resource.`,
8017
5989
  schema: search_query_Body
8018
5990
  }
8019
5991
  ],
8020
- response: z.void(),
8021
- errors: [
8022
- {
8023
- status: NaN,
8024
- description: `Success`,
8025
- schema: BaseCollectionPaginationCountResponse.and(
8026
- z.object({ value: z.array(microsoft_graph_searchResponse) }).partial().strict()
8027
- )
8028
- },
8029
- {
8030
- status: NaN,
8031
- description: `error`,
8032
- schema: microsoft_graph_ODataErrors_ODataError
8033
- },
8034
- {
8035
- status: NaN,
8036
- description: `error`,
8037
- schema: microsoft_graph_ODataErrors_ODataError
8038
- }
8039
- ]
5992
+ response: z.void()
8040
5993
  },
8041
5994
  {
8042
5995
  method: "get",
@@ -8087,24 +6040,7 @@ If you want to list all sites across all geographies, refer to getAllSites. For
8087
6040
  schema: z.array(z.string()).describe("Expand related entities").optional()
8088
6041
  }
8089
6042
  ],
8090
- response: z.void(),
8091
- errors: [
8092
- {
8093
- status: NaN,
8094
- description: `Retrieved collection`,
8095
- schema: microsoft_graph_siteCollectionResponse
8096
- },
8097
- {
8098
- status: NaN,
8099
- description: `error`,
8100
- schema: microsoft_graph_ODataErrors_ODataError
8101
- },
8102
- {
8103
- status: NaN,
8104
- description: `error`,
8105
- schema: microsoft_graph_ODataErrors_ODataError
8106
- }
8107
- ]
6043
+ response: z.void()
8108
6044
  },
8109
6045
  {
8110
6046
  method: "get",
@@ -8125,60 +6061,7 @@ A site resource represents a team site in SharePoint.`,
8125
6061
  schema: z.array(z.string()).describe("Expand related entities").optional()
8126
6062
  }
8127
6063
  ],
8128
- response: z.void(),
8129
- errors: [
8130
- {
8131
- status: NaN,
8132
- description: `Retrieved entity`,
8133
- schema: z.object({
8134
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
8135
- name: z.string().describe("The name of the item. Read-write.").nullish(),
8136
- displayName: z.string().describe("The full title for the site. Read-only.").nullish(),
8137
- description: z.string().describe("Provides a user-visible description of the item. Optional.").nullish(),
8138
- createdDateTime: z.string().regex(
8139
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
8140
- ).datetime({ offset: true }).describe("Date and time of item creation. Read-only.").optional(),
8141
- lastModifiedDateTime: z.string().regex(
8142
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
8143
- ).datetime({ offset: true }).describe("Date and time the item was last modified. Read-only.").optional(),
8144
- error: microsoft_graph_publicError.optional(),
8145
- createdBy: microsoft_graph_identitySet.optional(),
8146
- eTag: z.string().describe("ETag for the item. Read-only.").nullish(),
8147
- lastModifiedBy: microsoft_graph_identitySet.optional(),
8148
- parentReference: microsoft_graph_itemReference.optional(),
8149
- webUrl: z.string().describe(
8150
- "URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats). Read-only."
8151
- ).nullish(),
8152
- createdByUser: microsoft_graph_user.describe("[Note: Simplified from 133 properties to 25 most common ones]").optional(),
8153
- lastModifiedByUser: microsoft_graph_user.describe("[Note: Simplified from 133 properties to 25 most common ones]").optional(),
8154
- isPersonalSite: z.boolean().describe("Identifies whether the site is personal or not. Read-only.").nullish(),
8155
- root: microsoft_graph_root.optional(),
8156
- sharepointIds: microsoft_graph_sharepointIds.optional(),
8157
- siteCollection: microsoft_graph_siteCollection.optional(),
8158
- analytics: microsoft_graph_itemAnalytics.optional(),
8159
- columns: z.array(microsoft_graph_columnDefinition).describe(
8160
- "The collection of column definitions reusable across lists under this site."
8161
- ).optional(),
8162
- contentTypes: z.array(microsoft_graph_contentType).describe("The collection of content types defined for this site.").optional(),
8163
- drive: microsoft_graph_drive.optional(),
8164
- drives: z.array(microsoft_graph_drive).describe("The collection of drives (document libraries) under this site.").optional(),
8165
- externalColumns: z.array(microsoft_graph_columnDefinition).optional(),
8166
- items: z.array(microsoft_graph_baseItem).describe(
8167
- "Used to address any item contained in this site. This collection can't be enumerated."
8168
- ).optional()
8169
- }).strict().passthrough()
8170
- },
8171
- {
8172
- status: NaN,
8173
- description: `error`,
8174
- schema: microsoft_graph_ODataErrors_ODataError
8175
- },
8176
- {
8177
- status: NaN,
8178
- description: `error`,
8179
- schema: microsoft_graph_ODataErrors_ODataError
8180
- }
8181
- ]
6064
+ response: z.void()
8182
6065
  },
8183
6066
  {
8184
6067
  method: "get",
@@ -8228,24 +6111,7 @@ A site resource represents a team site in SharePoint.`,
8228
6111
  schema: z.array(z.string()).describe("Expand related entities").optional()
8229
6112
  }
8230
6113
  ],
8231
- response: z.void(),
8232
- errors: [
8233
- {
8234
- status: NaN,
8235
- description: `Retrieved collection`,
8236
- schema: microsoft_graph_driveCollectionResponse
8237
- },
8238
- {
8239
- status: NaN,
8240
- description: `error`,
8241
- schema: microsoft_graph_ODataErrors_ODataError
8242
- },
8243
- {
8244
- status: NaN,
8245
- description: `error`,
8246
- schema: microsoft_graph_ODataErrors_ODataError
8247
- }
8248
- ]
6114
+ response: z.void()
8249
6115
  },
8250
6116
  {
8251
6117
  method: "get",
@@ -8265,24 +6131,7 @@ A site resource represents a team site in SharePoint.`,
8265
6131
  schema: z.array(z.string()).describe("Expand related entities").optional()
8266
6132
  }
8267
6133
  ],
8268
- response: z.void(),
8269
- errors: [
8270
- {
8271
- status: NaN,
8272
- description: `Retrieved navigation property`,
8273
- schema: microsoft_graph_drive
8274
- },
8275
- {
8276
- status: NaN,
8277
- description: `error`,
8278
- schema: microsoft_graph_ODataErrors_ODataError
8279
- },
8280
- {
8281
- status: NaN,
8282
- description: `error`,
8283
- schema: microsoft_graph_ODataErrors_ODataError
8284
- }
8285
- ]
6134
+ response: z.void()
8286
6135
  },
8287
6136
  {
8288
6137
  method: "get",
@@ -8290,60 +6139,7 @@ A site resource represents a team site in SharePoint.`,
8290
6139
  alias: "get-sharepoint-site-by-path",
8291
6140
  description: `Invoke function getByPath`,
8292
6141
  requestFormat: "json",
8293
- response: z.void(),
8294
- errors: [
8295
- {
8296
- status: NaN,
8297
- description: `Success`,
8298
- schema: z.object({
8299
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
8300
- name: z.string().describe("The name of the item. Read-write.").nullish(),
8301
- displayName: z.string().describe("The full title for the site. Read-only.").nullish(),
8302
- description: z.string().describe("Provides a user-visible description of the item. Optional.").nullish(),
8303
- createdDateTime: z.string().regex(
8304
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
8305
- ).datetime({ offset: true }).describe("Date and time of item creation. Read-only.").optional(),
8306
- lastModifiedDateTime: z.string().regex(
8307
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
8308
- ).datetime({ offset: true }).describe("Date and time the item was last modified. Read-only.").optional(),
8309
- error: microsoft_graph_publicError.optional(),
8310
- createdBy: microsoft_graph_identitySet.optional(),
8311
- eTag: z.string().describe("ETag for the item. Read-only.").nullish(),
8312
- lastModifiedBy: microsoft_graph_identitySet.optional(),
8313
- parentReference: microsoft_graph_itemReference.optional(),
8314
- webUrl: z.string().describe(
8315
- "URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats). Read-only."
8316
- ).nullish(),
8317
- createdByUser: microsoft_graph_user.describe("[Note: Simplified from 133 properties to 25 most common ones]").optional(),
8318
- lastModifiedByUser: microsoft_graph_user.describe("[Note: Simplified from 133 properties to 25 most common ones]").optional(),
8319
- isPersonalSite: z.boolean().describe("Identifies whether the site is personal or not. Read-only.").nullish(),
8320
- root: microsoft_graph_root.optional(),
8321
- sharepointIds: microsoft_graph_sharepointIds.optional(),
8322
- siteCollection: microsoft_graph_siteCollection.optional(),
8323
- analytics: microsoft_graph_itemAnalytics.optional(),
8324
- columns: z.array(microsoft_graph_columnDefinition).describe(
8325
- "The collection of column definitions reusable across lists under this site."
8326
- ).optional(),
8327
- contentTypes: z.array(microsoft_graph_contentType).describe("The collection of content types defined for this site.").optional(),
8328
- drive: microsoft_graph_drive.optional(),
8329
- drives: z.array(microsoft_graph_drive).describe("The collection of drives (document libraries) under this site.").optional(),
8330
- externalColumns: z.array(microsoft_graph_columnDefinition).optional(),
8331
- items: z.array(microsoft_graph_baseItem).describe(
8332
- "Used to address any item contained in this site. This collection can't be enumerated."
8333
- ).optional()
8334
- }).strict().passthrough()
8335
- },
8336
- {
8337
- status: NaN,
8338
- description: `error`,
8339
- schema: microsoft_graph_ODataErrors_ODataError
8340
- },
8341
- {
8342
- status: NaN,
8343
- description: `error`,
8344
- schema: microsoft_graph_ODataErrors_ODataError
8345
- }
8346
- ]
6142
+ response: z.void()
8347
6143
  },
8348
6144
  {
8349
6145
  method: "get",
@@ -8393,24 +6189,7 @@ A site resource represents a team site in SharePoint.`,
8393
6189
  schema: z.array(z.string()).describe("Expand related entities").optional()
8394
6190
  }
8395
6191
  ],
8396
- response: z.void(),
8397
- errors: [
8398
- {
8399
- status: NaN,
8400
- description: `Retrieved collection`,
8401
- schema: microsoft_graph_baseItemCollectionResponse
8402
- },
8403
- {
8404
- status: NaN,
8405
- description: `error`,
8406
- schema: microsoft_graph_ODataErrors_ODataError
8407
- },
8408
- {
8409
- status: NaN,
8410
- description: `error`,
8411
- schema: microsoft_graph_ODataErrors_ODataError
8412
- }
8413
- ]
6192
+ response: z.void()
8414
6193
  },
8415
6194
  {
8416
6195
  method: "get",
@@ -8430,24 +6209,7 @@ A site resource represents a team site in SharePoint.`,
8430
6209
  schema: z.array(z.string()).describe("Expand related entities").optional()
8431
6210
  }
8432
6211
  ],
8433
- response: z.void(),
8434
- errors: [
8435
- {
8436
- status: NaN,
8437
- description: `Retrieved navigation property`,
8438
- schema: microsoft_graph_baseItem
8439
- },
8440
- {
8441
- status: NaN,
8442
- description: `error`,
8443
- schema: microsoft_graph_ODataErrors_ODataError
8444
- },
8445
- {
8446
- status: NaN,
8447
- description: `error`,
8448
- schema: microsoft_graph_ODataErrors_ODataError
8449
- }
8450
- ]
6212
+ response: z.void()
8451
6213
  },
8452
6214
  {
8453
6215
  method: "get",
@@ -8498,24 +6260,7 @@ To list them, include system in your $select statement.`,
8498
6260
  schema: z.array(z.string()).describe("Expand related entities").optional()
8499
6261
  }
8500
6262
  ],
8501
- response: z.void(),
8502
- errors: [
8503
- {
8504
- status: NaN,
8505
- description: `Retrieved collection`,
8506
- schema: microsoft_graph_listCollectionResponse
8507
- },
8508
- {
8509
- status: NaN,
8510
- description: `error`,
8511
- schema: microsoft_graph_ODataErrors_ODataError
8512
- },
8513
- {
8514
- status: NaN,
8515
- description: `error`,
8516
- schema: microsoft_graph_ODataErrors_ODataError
8517
- }
8518
- ]
6263
+ response: z.void()
8519
6264
  },
8520
6265
  {
8521
6266
  method: "get",
@@ -8535,24 +6280,7 @@ To list them, include system in your $select statement.`,
8535
6280
  schema: z.array(z.string()).describe("Expand related entities").optional()
8536
6281
  }
8537
6282
  ],
8538
- response: z.void(),
8539
- errors: [
8540
- {
8541
- status: NaN,
8542
- description: `Retrieved navigation property`,
8543
- schema: microsoft_graph_list
8544
- },
8545
- {
8546
- status: NaN,
8547
- description: `error`,
8548
- schema: microsoft_graph_ODataErrors_ODataError
8549
- },
8550
- {
8551
- status: NaN,
8552
- description: `error`,
8553
- schema: microsoft_graph_ODataErrors_ODataError
8554
- }
8555
- ]
6283
+ response: z.void()
8556
6284
  },
8557
6285
  {
8558
6286
  method: "get",
@@ -8602,24 +6330,7 @@ To list them, include system in your $select statement.`,
8602
6330
  schema: z.array(z.string()).describe("Expand related entities").optional()
8603
6331
  }
8604
6332
  ],
8605
- response: z.void(),
8606
- errors: [
8607
- {
8608
- status: NaN,
8609
- description: `Retrieved collection`,
8610
- schema: microsoft_graph_listItemCollectionResponse
8611
- },
8612
- {
8613
- status: NaN,
8614
- description: `error`,
8615
- schema: microsoft_graph_ODataErrors_ODataError
8616
- },
8617
- {
8618
- status: NaN,
8619
- description: `error`,
8620
- schema: microsoft_graph_ODataErrors_ODataError
8621
- }
8622
- ]
6333
+ response: z.void()
8623
6334
  },
8624
6335
  {
8625
6336
  method: "get",
@@ -8639,24 +6350,7 @@ To list them, include system in your $select statement.`,
8639
6350
  schema: z.array(z.string()).describe("Expand related entities").optional()
8640
6351
  }
8641
6352
  ],
8642
- response: z.void(),
8643
- errors: [
8644
- {
8645
- status: NaN,
8646
- description: `Retrieved navigation property`,
8647
- schema: microsoft_graph_listItem
8648
- },
8649
- {
8650
- status: NaN,
8651
- description: `error`,
8652
- schema: microsoft_graph_ODataErrors_ODataError
8653
- },
8654
- {
8655
- status: NaN,
8656
- description: `error`,
8657
- schema: microsoft_graph_ODataErrors_ODataError
8658
- }
8659
- ]
6353
+ response: z.void()
8660
6354
  },
8661
6355
  {
8662
6356
  method: "get",
@@ -8711,26 +6405,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
8711
6405
  schema: z.array(z.string()).describe("Expand related entities").optional()
8712
6406
  }
8713
6407
  ],
8714
- response: z.void(),
8715
- errors: [
8716
- {
8717
- status: NaN,
8718
- description: `Success`,
8719
- schema: BaseDeltaFunctionResponse.and(
8720
- z.object({ value: z.array(microsoft_graph_site) }).partial().strict()
8721
- )
8722
- },
8723
- {
8724
- status: NaN,
8725
- description: `error`,
8726
- schema: microsoft_graph_ODataErrors_ODataError
8727
- },
8728
- {
8729
- status: NaN,
8730
- description: `error`,
8731
- schema: microsoft_graph_ODataErrors_ODataError
8732
- }
8733
- ]
6408
+ response: z.void()
8734
6409
  },
8735
6410
  {
8736
6411
  method: "get",
@@ -8750,62 +6425,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
8750
6425
  schema: z.array(z.string()).describe("Expand related entities").optional()
8751
6426
  }
8752
6427
  ],
8753
- response: z.void(),
8754
- errors: [
8755
- {
8756
- status: NaN,
8757
- description: `Retrieved entity`,
8758
- schema: z.object({
8759
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
8760
- displayName: z.string().describe("The name of the team.").nullish(),
8761
- description: z.string().describe("An optional description for the team. Maximum length: 1,024 characters.").nullish(),
8762
- createdDateTime: z.string().regex(
8763
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
8764
- ).datetime({ offset: true }).describe("Timestamp at which the team was created.").nullish(),
8765
- classification: z.string().describe(
8766
- "An optional label. Typically describes the data or business sensitivity of the team. Must match one of a preconfigured set in the tenant's directory."
8767
- ).nullish(),
8768
- firstChannelName: z.string().describe(
8769
- "The name of the first channel in the team. This is an optional property, only used during team creation and isn't returned in methods to get and list teams."
8770
- ).nullish(),
8771
- funSettings: microsoft_graph_teamFunSettings.optional(),
8772
- guestSettings: microsoft_graph_teamGuestSettings.optional(),
8773
- internalId: z.string().describe(
8774
- "A unique ID for the team that was used in a few places such as the audit log/Office 365 Management Activity API."
8775
- ).nullish(),
8776
- isArchived: z.boolean().describe("Whether this team is in read-only mode.").nullish(),
8777
- memberSettings: microsoft_graph_teamMemberSettings.optional(),
8778
- messagingSettings: microsoft_graph_teamMessagingSettings.optional(),
8779
- specialization: microsoft_graph_teamSpecialization.optional(),
8780
- summary: microsoft_graph_teamSummary.optional(),
8781
- tenantId: z.string().describe("The ID of the Microsoft Entra tenant.").nullish(),
8782
- visibility: microsoft_graph_teamVisibilityType.optional(),
8783
- webUrl: z.string().describe(
8784
- "A hyperlink that goes to the team in the Microsoft Teams client. You get this URL when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed."
8785
- ).nullish(),
8786
- allChannels: z.array(microsoft_graph_channel).describe(
8787
- "List of channels either hosted in or shared with the team (incoming channels)."
8788
- ).optional(),
8789
- channels: z.array(microsoft_graph_channel).describe("The collection of channels and messages associated with the team.").optional(),
8790
- group: microsoft_graph_group.describe("[Note: Simplified from 71 properties to 25 most common ones]").optional(),
8791
- incomingChannels: z.array(microsoft_graph_channel).describe("List of channels shared with the team.").optional(),
8792
- installedApps: z.array(microsoft_graph_teamsAppInstallation).describe("The apps installed in this team.").optional(),
8793
- members: z.array(microsoft_graph_conversationMember).describe("Members and owners of the team.").optional(),
8794
- operations: z.array(microsoft_graph_teamsAsyncOperation).describe("The async operations that ran or are running on this team.").optional(),
8795
- permissionGrants: z.array(microsoft_graph_resourceSpecificPermissionGrant).describe("A collection of permissions granted to apps to access the team.").optional()
8796
- }).strict().passthrough()
8797
- },
8798
- {
8799
- status: NaN,
8800
- description: `error`,
8801
- schema: microsoft_graph_ODataErrors_ODataError
8802
- },
8803
- {
8804
- status: NaN,
8805
- description: `error`,
8806
- schema: microsoft_graph_ODataErrors_ODataError
8807
- }
8808
- ]
6428
+ response: z.void()
8809
6429
  },
8810
6430
  {
8811
6431
  method: "get",
@@ -8855,24 +6475,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
8855
6475
  schema: z.array(z.string()).describe("Expand related entities").optional()
8856
6476
  }
8857
6477
  ],
8858
- response: z.void(),
8859
- errors: [
8860
- {
8861
- status: NaN,
8862
- description: `Retrieved collection`,
8863
- schema: microsoft_graph_channelCollectionResponse
8864
- },
8865
- {
8866
- status: NaN,
8867
- description: `error`,
8868
- schema: microsoft_graph_ODataErrors_ODataError
8869
- },
8870
- {
8871
- status: NaN,
8872
- description: `error`,
8873
- schema: microsoft_graph_ODataErrors_ODataError
8874
- }
8875
- ]
6478
+ response: z.void()
8876
6479
  },
8877
6480
  {
8878
6481
  method: "get",
@@ -8892,24 +6495,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
8892
6495
  schema: z.array(z.string()).describe("Expand related entities").optional()
8893
6496
  }
8894
6497
  ],
8895
- response: z.void(),
8896
- errors: [
8897
- {
8898
- status: NaN,
8899
- description: `Retrieved navigation property`,
8900
- schema: microsoft_graph_channel
8901
- },
8902
- {
8903
- status: NaN,
8904
- description: `error`,
8905
- schema: microsoft_graph_ODataErrors_ODataError
8906
- },
8907
- {
8908
- status: NaN,
8909
- description: `error`,
8910
- schema: microsoft_graph_ODataErrors_ODataError
8911
- }
8912
- ]
6498
+ response: z.void()
8913
6499
  },
8914
6500
  {
8915
6501
  method: "get",
@@ -8959,24 +6545,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
8959
6545
  schema: z.array(z.string()).describe("Expand related entities").optional()
8960
6546
  }
8961
6547
  ],
8962
- response: z.void(),
8963
- errors: [
8964
- {
8965
- status: NaN,
8966
- description: `Retrieved collection`,
8967
- schema: microsoft_graph_chatMessageCollectionResponse
8968
- },
8969
- {
8970
- status: NaN,
8971
- description: `error`,
8972
- schema: microsoft_graph_ODataErrors_ODataError
8973
- },
8974
- {
8975
- status: NaN,
8976
- description: `error`,
8977
- schema: microsoft_graph_ODataErrors_ODataError
8978
- }
8979
- ]
6548
+ response: z.void()
8980
6549
  },
8981
6550
  {
8982
6551
  method: "post",
@@ -8992,24 +6561,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
8992
6561
  schema: microsoft_graph_chatMessage
8993
6562
  }
8994
6563
  ],
8995
- response: z.void(),
8996
- errors: [
8997
- {
8998
- status: NaN,
8999
- description: `Created navigation property.`,
9000
- schema: microsoft_graph_chatMessage
9001
- },
9002
- {
9003
- status: NaN,
9004
- description: `error`,
9005
- schema: microsoft_graph_ODataErrors_ODataError
9006
- },
9007
- {
9008
- status: NaN,
9009
- description: `error`,
9010
- schema: microsoft_graph_ODataErrors_ODataError
9011
- }
9012
- ]
6564
+ response: z.void()
9013
6565
  },
9014
6566
  {
9015
6567
  method: "get",
@@ -9029,24 +6581,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
9029
6581
  schema: z.array(z.string()).describe("Expand related entities").optional()
9030
6582
  }
9031
6583
  ],
9032
- response: z.void(),
9033
- errors: [
9034
- {
9035
- status: NaN,
9036
- description: `Retrieved navigation property`,
9037
- schema: microsoft_graph_chatMessage
9038
- },
9039
- {
9040
- status: NaN,
9041
- description: `error`,
9042
- schema: microsoft_graph_ODataErrors_ODataError
9043
- },
9044
- {
9045
- status: NaN,
9046
- description: `error`,
9047
- schema: microsoft_graph_ODataErrors_ODataError
9048
- }
9049
- ]
6584
+ response: z.void()
9050
6585
  },
9051
6586
  {
9052
6587
  method: "get",
@@ -9096,24 +6631,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
9096
6631
  schema: z.array(z.string()).describe("Expand related entities").optional()
9097
6632
  }
9098
6633
  ],
9099
- response: z.void(),
9100
- errors: [
9101
- {
9102
- status: NaN,
9103
- description: `Retrieved collection`,
9104
- schema: microsoft_graph_conversationMemberCollectionResponse
9105
- },
9106
- {
9107
- status: NaN,
9108
- description: `error`,
9109
- schema: microsoft_graph_ODataErrors_ODataError
9110
- },
9111
- {
9112
- status: NaN,
9113
- description: `error`,
9114
- schema: microsoft_graph_ODataErrors_ODataError
9115
- }
9116
- ]
6634
+ response: z.void()
9117
6635
  },
9118
6636
  {
9119
6637
  method: "get",
@@ -9165,24 +6683,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
9165
6683
  schema: z.array(z.string()).describe("Expand related entities").optional()
9166
6684
  }
9167
6685
  ],
9168
- response: z.void(),
9169
- errors: [
9170
- {
9171
- status: NaN,
9172
- description: `Retrieved collection`,
9173
- schema: microsoft_graph_userCollectionResponse
9174
- },
9175
- {
9176
- status: NaN,
9177
- description: `error`,
9178
- schema: microsoft_graph_ODataErrors_ODataError
9179
- },
9180
- {
9181
- status: NaN,
9182
- description: `error`,
9183
- schema: microsoft_graph_ODataErrors_ODataError
9184
- }
9185
- ]
6686
+ response: z.void()
9186
6687
  },
9187
6688
  {
9188
6689
  method: "get",
@@ -9232,24 +6733,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
9232
6733
  schema: z.array(z.string()).describe("Expand related entities").optional()
9233
6734
  }
9234
6735
  ],
9235
- response: z.void(),
9236
- errors: [
9237
- {
9238
- status: NaN,
9239
- description: `Retrieved collection`,
9240
- schema: microsoft_graph_messageCollectionResponse
9241
- },
9242
- {
9243
- status: NaN,
9244
- description: `error`,
9245
- schema: microsoft_graph_ODataErrors_ODataError
9246
- },
9247
- {
9248
- status: NaN,
9249
- description: `error`,
9250
- schema: microsoft_graph_ODataErrors_ODataError
9251
- }
9252
- ]
6736
+ response: z.void()
9253
6737
  },
9254
6738
  {
9255
6739
  method: "get",
@@ -9304,24 +6788,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
9304
6788
  schema: z.array(z.string()).describe("Expand related entities").optional()
9305
6789
  }
9306
6790
  ],
9307
- response: z.void(),
9308
- errors: [
9309
- {
9310
- status: NaN,
9311
- description: `Retrieved collection`,
9312
- schema: microsoft_graph_messageCollectionResponse
9313
- },
9314
- {
9315
- status: NaN,
9316
- description: `error`,
9317
- schema: microsoft_graph_ODataErrors_ODataError
9318
- },
9319
- {
9320
- status: NaN,
9321
- description: `error`,
9322
- schema: microsoft_graph_ODataErrors_ODataError
9323
- }
9324
- ]
6791
+ response: z.void()
9325
6792
  },
9326
6793
  {
9327
6794
  method: "get",
@@ -9346,66 +6813,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
9346
6813
  schema: z.array(z.string()).describe("Expand related entities").optional()
9347
6814
  }
9348
6815
  ],
9349
- response: z.void(),
9350
- errors: [
9351
- {
9352
- status: NaN,
9353
- description: `Retrieved navigation property`,
9354
- schema: z.object({
9355
- id: z.string().describe("The unique identifier for an entity. Read-only.").optional(),
9356
- createdDateTime: z.string().regex(
9357
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
9358
- ).datetime({ offset: true }).describe(
9359
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
9360
- ).nullish(),
9361
- lastModifiedDateTime: z.string().regex(
9362
- /^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$/
9363
- ).datetime({ offset: true }).describe(
9364
- "The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z"
9365
- ).nullish(),
9366
- body: microsoft_graph_itemBody.optional(),
9367
- subject: z.string().describe("The subject of the message.").nullish(),
9368
- attachments: z.array(microsoft_graph_attachment).describe("The fileAttachment and itemAttachment attachments for the message.").optional(),
9369
- categories: z.array(z.string().nullable()).describe("The categories associated with the item").optional(),
9370
- changeKey: z.string().describe(
9371
- "Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only."
9372
- ).nullish(),
9373
- bccRecipients: z.array(microsoft_graph_recipient).describe("The Bcc: recipients for the message.").optional(),
9374
- bodyPreview: z.string().describe("The first 255 characters of the message body. It is in text format.").nullish(),
9375
- ccRecipients: z.array(microsoft_graph_recipient).describe("The Cc: recipients for the message.").optional(),
9376
- conversationId: z.string().describe("The ID of the conversation the email belongs to.").nullish(),
9377
- conversationIndex: z.string().describe("Indicates the position of the message within the conversation.").nullish(),
9378
- flag: microsoft_graph_followupFlag.optional(),
9379
- from: microsoft_graph_recipient.optional(),
9380
- hasAttachments: z.boolean().describe(
9381
- "Indicates whether the message has attachments. This property doesn't include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as <IMG src='cid:image001.jpg@01D26CD8.6C05F070'>."
9382
- ).nullish(),
9383
- importance: microsoft_graph_importance.optional(),
9384
- inferenceClassification: microsoft_graph_inferenceClassificationType.optional(),
9385
- internetMessageHeaders: z.array(microsoft_graph_internetMessageHeader).describe(
9386
- "A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only."
9387
- ).optional(),
9388
- internetMessageId: z.string().describe("The message ID in the format specified by RFC2822.").nullish(),
9389
- isDeliveryReceiptRequested: z.boolean().describe("Indicates whether a read receipt is requested for the message.").nullish(),
9390
- isDraft: z.boolean().describe(
9391
- "Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet."
9392
- ).nullish(),
9393
- isRead: z.boolean().describe("Indicates whether the message has been read.").nullish(),
9394
- isReadReceiptRequested: z.boolean().describe("Indicates whether a read receipt is requested for the message.").nullish(),
9395
- parentFolderId: z.string().describe("The unique identifier for the message's parent mailFolder.").nullish()
9396
- }).strict().passthrough()
9397
- },
9398
- {
9399
- status: NaN,
9400
- description: `error`,
9401
- schema: microsoft_graph_ODataErrors_ODataError
9402
- },
9403
- {
9404
- status: NaN,
9405
- description: `error`,
9406
- schema: microsoft_graph_ODataErrors_ODataError
9407
- }
9408
- ]
6816
+ response: z.void()
9409
6817
  },
9410
6818
  {
9411
6819
  method: "post",
@@ -9421,19 +6829,7 @@ To monitor future changes, call the delta API by using the @odata.deltaLink in t
9421
6829
  schema: send_mail_Body
9422
6830
  }
9423
6831
  ],
9424
- response: z.void(),
9425
- errors: [
9426
- {
9427
- status: NaN,
9428
- description: `error`,
9429
- schema: microsoft_graph_ODataErrors_ODataError
9430
- },
9431
- {
9432
- status: NaN,
9433
- description: `error`,
9434
- schema: microsoft_graph_ODataErrors_ODataError
9435
- }
9436
- ]
6832
+ response: z.void()
9437
6833
  }
9438
6834
  ]);
9439
6835
  const api = new Zodios(endpoints);