Javascript Support in Office 365 APIs

Looking at the Office 365 API Preview, I came across this sentence in the Discovery Service section.
"Currently, the Discovery Service APIs are available in a .NET C# managed portable library that can be used by Native, Windows Store, and Windows Phone apps."
If the Office 365 APIs will only be available when fully released as C# libraries that is a huge problem, especially if you want Windows Store App Developers to write apps that utilize data from it, even OData. There is a very large section of that dev community
that write in JavaScript and you will essentially be ignoring and/or cutting off that whole segment of that community if you do. One of the great things about the Windows 8 App dev platform is that a developer can use (almost) any language that he/she is comfortable
with, that HTML/Javascript and C#/XAML live, breath and thrive together. Unfortunately, it seems that the SharePoint product teams only are able to write in C#.
It has been quite a struggle to write apps that utilize the SharePoint 2013 product line (on-prem, online, Project Online, etc) as a HTML/Javsacript Windows Store App developer, especially around authentication. No samples exist. The C# samples that do exist
utilize coding methods that are very specific to how one would developer on the SharePoint platform before the new "app" dev model came about, which aren't necessarily the correct or appropriate ways that a Windows 8 developer would/should do things.
It's like they didn't even bother to learn about the axioms and dev principals for Windows 8 Store Apps or worse didn't talk to their colleagues on the Windows Dev team.
I write in both HTML/JavaScript and C#/XAML, which is not a common practice. However, when I am writing Windows 8 Store apps, HTML/JavaScript is the language that I prefer. It is just easier to get some of the more advance design things done in that language
combination then in C#/XAML I have found. I have been holding off releasing some of my apps because I want to support O365/SharePoint Online/Project Online with them. If these new libraries are only going to be C#, then my apps just won't support O365. I would
hope though that going forward that more support would be given to this large section of your customer community.
Regards,
Christine Flora

Not sure if you've done a lot of work trying to get OData out of Office 365 / SharePoint Online or Project Online or done any Windows 8 development, but you must authenticate before you can even get TO the OData endpoints. So yes, the REST Endpoints are
accessible by using an httpClient call from within Javascript, if in fact you can authenticate and authorize first.
Currently this is a big pain in the backside, even if using C#, but from JavaScript it is almost impossible. Even now some of the current/popular methods for doing so can open big security holes on a Win8 machine (ie: running a claims service on your Win8
machine locally just to authenticate to name just one).  I was hoping / am hoping that the new APIs will help with that, but I am not at all encouraged by what I am seeing and hearing so far especially since it looks like from the quote I provided above
that they will only be available if you are using C#. As I pointed out, a large part of the Win8 App Dev community using JavaScript.
I want to put it out there that I truly hope that the SharePoint product teams take this into consideration as they work on these new APIs and other ways to extend the SharePoint App family.
Christine

Similar Messages

  • Office 365 API: work hours and private appointments

    Hi,
    We have application that supports Exchange on-premis and we wont to add Office 365 support. For that we need to be able to obtain same information that we use currently with our on-premis solution.
    Does Office 365 API support retrieving information about user work hours and events that are marked as private? I haven't found this in documentation https://msdn.microsoft.com/en-us/office/office365/api/api-catalog
    Best regards
    Krzysztof Branicki

    Hi Krzysztof,
    Thanks for posting here!
    This forum is for Azure Active Directory and your query is about Office365.
    Microsoft has dedicated forums for Office 365 commercial support. To ensure you
    connect with the right experts
    please post your question to
    http://community.office365.com/en-us/f/default.aspx. Also, if you use your Organizational email address for your first-time log-on you will have a more personalized experience.   
    I am archiving this thread from my end as there is no action required from Azure AD Forum (MSDN Forum).
    Best Regards,
    Sadiqh

  • Office 365 API, error: The token has invalid value 'roles' for the claim type ''

    Hi guys,
    I am trying to develop a Daemon / Server application using the new Office 365 APIs. I have added a new application to Azure Active Directory. I am using cURL + the app ID and secret to get a JWT token, this is the exact request:
    curl -X POST https://login.windows.net/TENANT_KEY/oauth2/token \
    -F redirect_uri=http://spreadyDaemon \
    -F grant_type=client_credentials \
    -F resource=https://outlook.office365.com/ \
    -F client_id=XXXX \
    -F client_secret=XXXX=
     I get back a JWT however it has no scopes for access set here is the decoded JWT claims:
    "ver": "1.0",
    "aud": "https://outlook.office365.com/",
    "iss": "https://sts.windows.net/TENANT_KEY/",
    "oid": "17fa33ae-a0e9-4292-96ea-24ce8f11df21",
    "idp": "https://sts.windows.net/TENANT_KEY/",
    "appidacr": "1",
    "exp": 1415986833,
    "appid": "XXXX",
    "tid": "e625eb3f-ef77-4c02-8010-c591d78b6c5f",
    "iat": 1415982933,
    "nbf": 1415982933,
    "sub": "17fa33ae-a0e9-4292-96ea-24ce8f11df21"
    Therefore when I do a request to the exchange API endpoint I get the following response:
    HTTP/1.1 401 Unauthorized
    Cache-Control: private
    Server: Microsoft-IIS/8.0
    request-id: d08d01a8-7213-4a13-a598-08362b4dfa70
    Set-Cookie: ClientId=WDALDNO0CAIOOZDZWTA; expires=Sat, 14-Nov-2015 16:40:59 GMT; path=/; HttpOnly
    X-CalculatedBETarget: am3pr01mb0662.eurprd01.prod.exchangelabs.com
    x-ms-diagnostics: 2000001;reason="The token has invalid value 'roles' for the claim type ''.";error_category="invalid_token"
    X-DiagInfo: AM3PR01MB0662
    X-BEServer: AM3PR01MB0662
    X-AspNet-Version: 4.0.30319
    Set-Cookie: exchangecookie=6bf68da033684824af21af3b0cdea6e3; expires=Sat, 14-Nov-2015 16:40:59 GMT; path=/; HttpOnly
    Set-Cookie: [email protected]=[email protected]4Wbno2ajNGQkZKWnI2QjJCZi9GckJKBzc/Oy9LOzdLOy6vOycXLz8XKxoGaio2PjZvPztGPjZCb0ZqHnJeekZiak56djNGckJI=; expires=Sun, 14-Dec-2014 16:40:59 GMT; path=/EWS; secure; HttpOnly
    Set-Cookie: [email protected]=[email protected]4Wbno2ajNGQkZKWnI2QjJCZi9GckJKBzc/Oy9LOzdLOy6vOycXLz8XKxg==; expires=Sun, 14-Dec-2014 16:40:59 GMT; path=/EWS; secure; HttpOnly
    X-Powered-By: ASP.NET
    X-FEServer: DB4PR02CA0026
    WWW-Authenticate: Bearer client_id="00000002-0000-0ff1-ce00-000000000000", trusted_issuers="00000001-0000-0000-c000-000000000000@*", authorization_uri="https://login.windows.net/common/oauth2/authorize", error="invalid_token",Basic Realm="",Basic Realm=""
    Date: Fri, 14 Nov 2014 16:40:59 GMT
    Content-Length: 0
    I have asked a stack overflow question here: http://stackoverflow.com/questions/26950838/office-365-api-error-the-token-has-invalid-value-roles-for-the-claim-type
    Any help on the matter will be hugely appreciated, thanks!

    Hi Manu,
    To wrap this thread up; I have had an answer on stack overflow.
    It appears that currently the grant type client_credentials is not supported, according to a comment on this blog post by Matthias' http://blogs.msdn.com/b/exchangedev/archive/2014/03/25/using-oauth2-to-access-calendar-contact-and-mail-api-in-exchange-online-in-office-365.aspx 
    "There is no way in the code flow to avoid username/password. We're working on a client credential flow for later this fall that will give you the functionality required to run background services. For this you will not need a username/password,
    but the application will directly assert its identity and authenticate as itself."
    Unfortunately I require client_credentials for a daemon process, Q4 is the scheduled release for support for this grant time.
    Thanks for the help,
    Nick

  • Access to office 365 api

    Hi team, 
    i have been building up native applications and has access to Microsoft tenant in azure and there i have already the mobile application. Also i can add the webapi's to my application once when i went to configure tab and hit add on the bottom.
    So from here i can add office 365 exchange online api and set the delegated permissions to required field.
    Also i went through couple of articles and videos which shows how to get access to office 365 api.
    http://www.microsoftvirtualacademy.com/training-courses/deep-dive-integrate-office-365-apis-in-your-mobile-device-apps?m=11496
    As mentioned in video we add the connected service and it sign in to microsoft account and register the app.
    Also add some client id to App.xaml . And when we went to tenant application page we can see the new registered app with a client id.
    Please let me know if i already has the application in azure and i have added the office 365 exchange online api , then shall i need to do above steps or i can directly hit the api service Uri's.
    thanks,
    NItesh

    Hi,
    need to add the office 365 exchange online web api in Azure and set the required permissions.
    then following this video code we can connect with office apis
    http://www.microsoftvirtualacademy.com/training-courses/deep-dive-integrate-office-365-apis-in-your-mobile-device-apps?m=11496
    also following url can be referred if we need directly to communicate with office 365 api using Oauth authentication method.
    https://msdn.microsoft.com/en-us/office/office365/api/api-catalog
    Thanks,
    Nitesh

  • Add-in support on Office 365 click-to-run installed and Office 365 App-V installed

    Hi,
    We have to make a decision on deploying Office 365 via on premise click-to-run, with the Office Deployment tool, or via App-V. But the way add-ins are supported on Office 365 / Office 2013 on App-V 5.0 SP2 is not clear to me.
    Some Technet sites mention that for add-in support on an App-V based office, the add-ins should be sequenced and put together in a connection group with the Office App-V package (created by the Office Deployment tool)
    On
    http://blogs.technet.com/b/office_resource_kit/archive/2013/12/02/announcing-app-v-5-0-sp2-support-for-office-2013-volume-licensing-editions.aspx however, I read in the table “Full-featured Office with integration with other applications,
    add-ins, and Windows”
    When testing with third party applications and Visual Studio installed in a classical installer way, the add-ins are added to the App-V installed Office, but we are sometimes experiencing error messages in word / excel with the add-ins
    enabled.  
    Should add-ins be sequenced to be used on an App-V based Office? Or in other words, is there a difference in add-in support between the click-to-run version and the App-V version of Office for non-virtualized add-ins?

    Hi,
    There is a new feature for Office 365 Pro Plus, it allow administrators the ability to exclude App element. We need to use Office 2013 Click-to-Run (Build 15.0.4615.1001) and logon as administrator. 
    http://blogs.technet.com/b/odsupport/archive/2014/05/14/new-application-selection-feature-offered-with-the-may-2014-update-of-office-2013-click-to-run.aspx
    Then, we'd better follow this link and repeat the steps one by one:
    http://lyncme.co.uk/office365/office365-proplus-click-to-run-lets-stop-onedrive-for-business-from-being-installed/
    Please Note: Since the web site is not hosted by Microsoft, the link may change without notice. Microsoft does
    not guarantee the accuracy of this information.
    Regards,
    George Zhao
    TechNet Community Support

  • How to Use Office 365 api in Provider Hosted App

    Hi,
    I want to use outlook api in SharePoint Provider Hosted App.
    when I use :-
     $.ajax({
                url: 'https://outlook.office365.com/api/v1.0/me/contacts',
                type: 'GET',
                beforeSend: function (xhr) {
                    xhr.setRequestHeader('Authorization', 'Bearer');
                Accept: "application/json",
                "client-request-id": "9de3d763-a8d9-4433-92f3-096d6be36d86",
                success: function () {
                alert("Welcome to Outlook ")},
                error: function (e) {
                    alert(' Error121212 :' +e);
    Error:-
    XMLHttpRequest cannot load https://outlook.office365.com/api/v1.0/me/contacts. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://localhost:44309' is therefore not allowed access. The response had HTTP status code
    401.
    Please Provide me a good example.
    Thanks in Advance

    Hi SharePlus,
    You probably want to use the Office 365 API's to authenticate and communicate with the API's. 
    There's several resources available for this:
    Ultimate LinkRoll for Getting Started with the Office 365 API's
    Download Office 365 API Tools for Visual Studio 2013
    Getting Started with O365 Dev - Communicate with Exchange
    If you don't want to use the pre-compiled typed objects in the Office 365 API's for communicating with the Mail service (Exchange), you can always just make sure to handle the authentication properly and then construct your queries as raw queries, like Chaks
    describes here: http://chakkaradeep.com/index.php/working-with-office365apis-the-raw-version/
    Also, as a general rule; When working with anything Office 365, you should always keep an eye out for the example code, articles and news published from the Office 365 Patterns & Practices team here: https://github.com/OfficeDev/PnP
    I hope this will guide you in the right direction :-)
    Tobias Zimmergren
    Microsoft MCP, MCTS, MCT, MVP (SharePoint)
    Blog: www.zimmergren.net
    Twitter: twitter.com/zimmergren
    Corporate site: www.tozit.com

  • Office 365 API

    Can we integrate Office 365 API's directly in Visual Studio 2012 ? Also if we integrate is it possible to customize the  Mailboxes, Calendar etc.. and also can apply our own styles ?
    Thanks

    Usually when people say API they are talking about server side code, which is not allowed in Office 365.  So in that sense no you can't use the Office 365 APIs.  You can use the new client side object model from Visual Sudio 2012.  Take a
    look at the following site for an Introduction to Development for Office 365 and SharePoint 2013.
    http://www.microsoft.com/en-us/download/details.aspx?id=17069
    Paul Stork SharePoint Server MVP
    Principal Architect: Blue Chip Consulting Group
    Blog: http://dontpapanic.com/blog
    Twitter: Follow @pstork
    Please remember to mark your question as "answered" if this solves your problem.

  • ContactItem.StoreEntryId supported in Office 365?

    I use Exchange Webservices Managed API to connect with Office365.
    Per
    Contact I retrieve the contact.ItemId.UniqueId and contact.StoreEntryId. However contact.StoreEntryId = null?
    Is this supported in Office365?
    My goal is to pop-up/display the contact card in Outlook2013. I try to achieve this via COM/OLE OOM (Outlook Object Model) by calling the GetItemFromId(EntryId, StoreEntryId) function to find the contactitem and then call the ContactItem.Display()
    method. Thus, the GetItemFromId() function also requires the StoreEntryId.
    Perhaps any of you has experience with Office 365 using outlook2013 (Outlook object model) and can tell me if this is the right approach?
    - Is the Item.Id.UniqueId an unique Contact identifier in Office365, which I can refer to when synchronized with Outlook2013?
    - Is EWS Contact.Id.UniqueId
    the same as OOM EntryId (MAPI)?
    - Is there an other or better way to achieve my goal?
    Thank you!

    If you want to access the contact.StoreEntryId you have to specifically request it this, else it won't be returned by default eg
    ItemView ivItemView = new ItemView(1);
    PropertySet itemPropset = new PropertySet(BasePropertySet.FirstClassProperties);
    ExtendedPropertyDefinition PR_EntryId = new ExtendedPropertyDefinition(0x0FFF, MapiPropertyType.Binary);
    itemPropset.Add(ContactSchema.StoreEntryId);
    itemPropset.Add(PR_EntryId);
    ivItemView.PropertySet = itemPropset;
    However unlike 2010 this StoreId isn't returned in a format that you can use in MAPI see
    http://social.msdn.microsoft.com/Forums/exchange/en-US/ed04d0aa-f9ed-4a3a-b9b1-85884c8c9655/ews-extendedproperty-prstoreentryid-0x0ffb-is-different-than-mfcmapioutlookspy
    >>- Is EWS Contact.Id.UniqueId
    the same as OOM EntryId (MAPI)?
    No its not the UniqueId is the EWS identifier which is separate from the MAPI EntryId, if you want the Hex EntryId you can use the ConvertId operation
    http://msdn.microsoft.com/en-us/library/office/bb799665(v=exchg.150).aspx to convert the EWSId to a hexEntryId. Or you can just request the PidTagEntryId ExtendedProperty which is easier. For the StoreId I would suggest you just construct
    it from AutoDiscover eg the following should yield a valid EntryId's to use in the OOM.
    ItemView ivItemView = new ItemView(1);
    PropertySet itemPropset = new PropertySet(BasePropertySet.FirstClassProperties);
    ExtendedPropertyDefinition PR_EntryId = new ExtendedPropertyDefinition(0x0FFF, MapiPropertyType.Binary);
    itemPropset.Add(ContactSchema.StoreEntryId);
    itemPropset.Add(PR_EntryId);
    ivItemView.PropertySet = itemPropset;
    FindItemsResults<Item> fiResults = service.FindItems(WellKnownFolderName.Contacts, ivItemView);
    if (fiResults.Items.Count == 1)
    if (fiResults.Items[0] is Contact) {
    Contact cntContact = (Contact)fiResults.Items[0];
    Byte[] EntryVal = null;
    String HexEntryId = "";
    String StoredHexEntryid = GetStoreId("[email protected]", service);
    if(cntContact.TryGetProperty(PR_EntryId,out EntryVal)){
    HexEntryId = BitConverter.ToString(EntryVal).Replace("-","");
    static String GetStoreId(String emEmailAddress, ExchangeService service)
    String rtReturnString = "";
    AutodiscoverService adAutoDiscoverService1 = new AutodiscoverService(ExchangeVersion.Exchange2013);
    adAutoDiscoverService1.Credentials = service.Credentials;
    adAutoDiscoverService1.EnableScpLookup = false;
    adAutoDiscoverService1.RedirectionUrlValidationCallback = adAutoDiscoCallBack;
    adAutoDiscoverService1.PreAuthenticate = true;
    adAutoDiscoverService1.KeepAlive = false;
    GetUserSettingsResponse adResponse = adAutoDiscoverService1.GetUserSettings(emEmailAddress, (new UserSettingName[2] { UserSettingName.UserDN, UserSettingName.InternalRpcClientServer }));
    if (adResponse.Settings.Count >= 2)
    String UserDN = (String)adResponse.Settings[UserSettingName.UserDN];
    String ServerName = (String)adResponse.Settings[UserSettingName.InternalRpcClientServer];
    String flags = "00000000";
    String ProviderUID = "38A1BB1005E5101AA1BB08002B2A56C2";
    String versionFlag = "0000";
    String DLLFileName = "454D534D44422E444C4C00000000";
    String WrappedFlags = "00000000";
    String WrappedProviderUID = "1B55FA20AA6611CD9BC800AA002FC45A";
    String WrappedType = "0C000000";
    String StoredIdStringHex = flags + ProviderUID + versionFlag + DLLFileName + WrappedFlags + WrappedProviderUID + WrappedType + StringToHex(ServerName) + "00" + StringToHex(UserDN) + "00";
    rtReturnString = StoredIdStringHex;
    return rtReturnString;
    static string StringToHex(string asciiString)
    string hex = "";
    foreach (char c in asciiString)
    int tmp = c;
    hex += String.Format("{0:x2}", (uint)System.Convert.ToUInt32(tmp.ToString()));
    return hex;

  • GetByPathAsync() method in Office 365 API

    I'm currently working on a Universal app that uses the Office 365 client libraries and would like to access the documents library in my teamsite.  I tried to use the
    GetByPathAsync() method while passing a string that contains the document library name but that didn't work, I also tried providing the whole path but that didn't do any good either. Could anyone please guide me to a way where I could access
    the teamsite? I have looked all over the Office dev hub and couldn't find a single sample on the method above.
    Thanks

    Hi,
    What was the parameter you passed to the GetByPathAsync method?
    Here is a path sample for your reference: “/Documents/FolderName”.
    And you may find more samples about how to use getByPath API from the document below.
    https://msdn.microsoft.com/en-us/office/office365/api/files-rest-operations
    Regards,
    Jeffrey
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • VS2013 changes my script tags when I edit a javascript file on Office 365 Sharepoint Developer

    I posted this issue on the sharepoint online thread, and was asked to move the discussion here:
    https://social.msdn.microsoft.com/Forums/office/en-US/24e7060f-bef8-492c-a7b1-4a0aa9279a53/office-365-sharepoint-developer-changes-my-script-tags-when-i-edit-a-javascript-file?forum=sharepointdevelopment
    On my Office 365 Sharepoint Developer site, I have a custom edit form page (editform2.aspx) created for a list and have added a script reference in the additionalpagehead like this
     <script src="/JavaScripts/angular/angular-formly-master/dist/formly.js" type="text/javascript"></script>
    Whenever I edit the file at /JavaScripts/angular/angular-formly-master/dist/formly.js using VS2013 and save it SharePoint replaces my script tag with this:
     <script src="/JavaScripts/angular/angular-formly-master/dist/formly.js~RF322607.TMP" type="text/javascript"></script>
    I thought maybe it had something to do with versioning on my Javascripts library , but versioning is not even enabled there.
    What's with that? How can I prevent it?

    Hi Russell_G,
    Actually this forum is to discuss the VS IDE, to really repro this issue, I'm afraid that it would require the high SharePoint development knowledge, but based on your previous
    thread, since the SharePoint members could repro this issue.
    You can submit this feedback to Microsoft Connect feedback portal: http://connect.microsoft.com/VisualStudio/feedback/CreateFeedback.aspx,Microsoft
    engineers will evaluate them seriously. Thanks for your understanding.
    If you submit it, please share us the link here, so we could get the latest information from the product team members.
    Best Regards,
    Jack
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Office 365 API with Visual studio 2013 using file REST API

    Hi,
    I had configured MVC application for getting files from office 365 one drive, I am able to seen all file on last day but Now I am getting below issue 
    <?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, System.ApplicationException</m:code><m:message xml:lang="en-US">Error
    in the application.</m:message></m:error>
    when I want to see again all files. and most important I didn't make any changes in my previous code...
    Please share your suggestion....

    Hi,
    If you are developing an app for SharePoint, the app can call into a user’s MySite site collection and access their OneDrive for Business documents using REST or CSOM.
    The REST call to get to the file would be:
    https://YourO365DomainHere-my.sharepoint.com/personal/YourUserName_YourO365DomainHere_onmicrosoft_com/_api/web/GetFileByServerRelativeUrl('/personal/YourUserName_YourO365DomainHere_onmicrosoft_com/Documents/Shared%20with%20Everyone/myDocument.docx')/$value
    More information is here:
    http://blogs.msdn.com/b/sharepointdev/archive/2013/08/13/access-skydrive-pro-using-the-sharepoint-2013-apis.aspx
    Best regards
    Dennis Guo
    TechNet Community Support

  • [Exchange-Online][EWS][Android]Is it possible to reach Exchange room resource mailbox through Office 365 API for Java/Android

    Hi guys,
    Title covers largely what I'm trying to do. I'm trying to create an app in Android Studio that uses the Office365 for Android API (https://github.com/OfficeDev/O365-Android-Start).
    In this app i want to bind calander events to Locations that i create in Exchange online. Is this possible? If so, how? Have not been succesful in finding in any information on the issue so far.
    At the moment when the user wants to create an event, the user just types in the "location", but this is just a string and not bound to anything. I would prefer to get a dropdown of all the room resources I have on Exchange and that this will make
    that the location. This to prevent 2 seperate meetings happening in the same room at the same time.
    (Was sent here from the O365-forums, so sorry if this is a misplaced post)
    Thanks for any and all help.
    Mathias

    So then I'm guessing you want to be able to retrieve the list of resources in the address book? If the Exchange admins have configured room lists, you could use those:
    https://msdn.microsoft.com/EN-US/library/office/dn643730(v=exchg.150).aspx.

  • Office 365 Files REST API - Get direct children in the root of the default document library

    I'm trying to work with Office 365 Files REST API which works just fine except one thing that I'm struggling with.
    What I need for my application is to make an explorer like browse capability for OneDrive for business Document Library.
    My problem is that I don't know how to get the direct children in the root of the Document library
    The API request
    GET ../_api/files will
    retrieve all files and folders in the default document library, including files and folders from sub-directories.
    What I need is basically the functionality of the API request
    GET ../_api/files(<folder_path>)/Children
    that works also for the root folder of the Document library. The problem is that I couldn't find a way set <folder_path> as the root folder. 
    I found out that the API call ../_api/web/getfolderbyserverrelativeurl(<folder_server_relative_path>)/Folders and _api/web/getfolderbyserverrelativeurl(<folder_server_relative_path>)/Files works as expected resulting the only the direct
    children of the root folder if the folder_server_relative_path is the path of the document library. The problem with this API call is that it's requires server relative path of the (default) document library (which i don't have) and the result has a different
    schema compared to the ../_api/files REST API call.
    Can somebody help me with this problem?
    David

    First thanks for the fast answer. Let me explain my use case in more details.
    I'm trying to work with the new summer release of the
    Office 365 API tool for Visual Studio 2013 (update 3)
    I found no reasonable way to retrieve the direct children of the root folder from my One Drive for business Document Library using the newly added SharePointClient library.
    The API call of `SharePointClient.Files` will retrieve all the files and folders from the whole document library including sub-folders. So in order to get only the direct children I have to page through all the documents and folders and analyze their URL, which
    is not acceptable for my application scenario. For a sub-folder I can get the direct children like this: `SharePointClient.Files["<folder_id>"].ToFolder().Children` This is what I need but it can't be applied to the root folder.
    So what I did I've checked what REST API calls this library makes and I've tried to find out if there is a way to achieve my goal at least using direct REST API call. It seems like the functionality is missing from the REST API itself. 
    The http://site
    url/_api/web/lists/GetByTitle(‘libraryname’)/items API call also retrieves all the items hierarchy from the library (including items from sub-folders) and the result XML "schema" (fields and the meaning of the ID) differs from the one used
    by the calls by SharePointClient library. (for example the "Id" is a number when the /items is called but when
    /_api/files is called the "Id" is the relative path to the document library)
    Basically what I need can be achieved with the call to http://site url/_api/web/lists/GetByTitle(‘libraryname’)/rootfolder/files and http://site
    url/_api/web/lists/GetByTitle(‘libraryname’)/rootfolder/folders but again the schema of the result differs from the one used in SharePointClient
    library. This means that in order to get  the direct children of the root I will need to re-implement a good part of the SharePointClient library. It seams like there is 2 kind of REST API is implemented. ( missing  "Id" and "url"
    fields, etc)
    Also there is no convenient way to get the Name or the GUID of the default document library which the SharePointClient.Files
    (https://site_url/_api/file) automatically
    uses. The DiscoveryContext.DiscoverCapability for "MyFiles" doesn't gives any hint either.
    David

  • Trying to understand the various methods of the Office Web API

    Looking at the Office Web API, I don't see explanations, details of what a specific Office Web API method does. Is one suppose to experiment to discovered what they do, or is there some place I need to look for details?
    Thanks
    Jim

    ​Hi JimBassett,
    What do you mean by "Office Web API"? Do you mean javascript api for office? If so, I think you could turn to the link below for explanations, details of the methods.
    #JavaScript API for Office
    https://msdn.microsoft.com/en-us/library/office/fp142185.aspx
    If you mean the Office 365 API, here is a article for your reference:
    #Overview of developing on the Office 365 platform​
    https://msdn.microsoft.com/en-us/office/office365/howto/platform-development-overview
    Best Regards,
    Edward
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click HERE to participate the survey.

  • Questions About Office 365 Capabilities

    I am exploring the possibility of putting our organization's Office on, "the cloud" using Office 365 Enterprise E2. I have some questions that are important. Any help will be appreciate.
    1.  I have developed extensive VBA "code behind" on Word files and Excel workbooks that do complex operations.  For instance, I open our Outlook public folder shared contacts to do searches and populate forms and Excel cells. 
    I use NPOI calls to create downloadable Excel workbooks, etc.  I use calls to SQL to access and query databases and return data.  Is the VBA coding supported with Office 365?  If so, what restrictions might there be over my current situation,
    where Exchange and Office are hosted on our servers?
    2.  In general, what restrictions will I encounter with Exchange and Office being hosted by Microsoft, versus these tools being hosted on our servers?
    Again, crucial questions and I appreciate any help.  Thanks.
    Doug Pruiett Good News Jail & Prison Ministry Richmond, Virginia www.goodnewsjail.org

    Hi,
    Please try to use your account which logon in the Technet to sign in the Office 365 forum.
    http://community.office365.com/en-us/forums/default.aspx
    And your issues were more related to coding/programming, you'd better post them to MSND forum:
    http://social.msdn.microsoft.com/Forums/en-US/home?category=officedev&filter=alltypes&sort=lastpostdesc
    Regards,
    George Zhao
    TechNet Community Support

Maybe you are looking for

  • IVA Revenda com ICMS, IPI, PIS e COFINS para não contribuinte do IPI

    Pessoal Estou criando um IVA para revenda e estou com algumas dificuldades. Segundo o tributários, como não somos contribuintes do IPI, não podemos nos creditarmos desse tributo. Nesta operação, incidem ICMS, IPI, PIS e COFINS. Tomamos crédito de ICM

  • Weird Downloads

    sometimes when clicking on a mp4 or wmv file link it's downloading in some weird ascii code within the safari window or something. instead downloading the file in the actual download-window where you see the progress bar and after it finished downloa

  • Why can I no longer connect to my Xfinity WiFi at home?

    I am having trouble connecting to my WiFi at home. My laptop can connect and my phone shows full strength and says that it's connected, but the little arrows that appear seem to show that my phone isn't receiving the signal. I am able to automaticall

  • G62 primary battery replacement

    Every time I turn on my G62 laptop, I get a message stating that my primary (internal) battery is very low and needs to be replaced. I've done the test and it definitely needs to be changed. I'm having trouble figuring out which battery I'm supposed

  • How to define IDOC as 'type' in 'Data types' ?

    Hi all, I am trying to define a data type which accepts multiple occurences of IDOC type in the same message. The required XML should be like this... <All_IDOCs>    <ZUPFIN_>                 <--- this is the IDOC imported into XI        <IDOC>...