Quantcast
Channel: TechNet Blogs
Viewing all 17778 articles
Browse latest View live

Sábado - Maiores contribuintes da 4ª semana de Março de 2014

$
0
0
Olá comunidade Microsoft.

Bem vindos a mais uma semana de atualização na comunidade Wiki Ninjas Brasil.



Hoje é Sábado, dia de saber quem são os Maiores Contribuintes.

Iniciamos com os atuais líderes.






ESTATÍSTICAS


Esta é a análise das contribuições do Technet Wiki Brasil ao longo da última semana.

Segundo as estatísticas gerais, tivemos 259 usuários que contribuíram 1.876 páginas.

Além disso, obtivemos 8.195 revisões com 5.293 comentários.

Mais detalhes em nossa página: http://social.technet.microsoft.com/wiki/pt-br/default.aspx

Este resultado é significativo e, comprova o aumento expressivo no número de contribuições para a comunidade Microsoft.


DESTAQUES


Novamente Durval Ramosé o destaque da semana e merece com toda certeza esta referência devido a sua ótima colaboração na comunidade Microsoft Brasil.

Não podemos deixar de mencionar a contribuição ativa das seguintes pessoas ao longo da semana.

Luciano Gusso

Peter Geelen - MSFT

Alan Nascimento Carlos

Marcelo Strippoli


 

Ninja AwardPrêmio Maiores Revisores 
Quem fez mais revisões individuais

 

#1 Durval Ramos com 12 revisões.

  

#2 Luciano Gusso com 7 revisões.

  

#3 Hezequias Vasconcelos com 3 revisões.

  

 

Ninja AwardPrêmio Artigos mais atualizados 
Quem atualizou mais artigos

 

#1 Durval Ramos com 9 artigos.

  

#2 Hezequias Vasconcelos com 3 artigos.

  

#3 Luciano Gusso com 3 artigos.

  

 

Ninja AwardPrêmio maioria dos artigos atualizados  
A maior quantidade de conteúdo atualizado em um único artigo

 

O artigo a ter a maioria das mudanças esta semana foi Project Professional 2013 - Processo de instalação, escrito por Hezequias Vasconcelos

O revisor desta semana foi Luciano Gusso,

 

O artigo a ter a maioria das mudanças esta semana foi Project Professional 2013 - Processo de instalação, escrito por

O revisor desta semana foi Luciano Gusso,

 

O artigo a ter a maioria das mudanças esta semana foi Project Professional 2013 - Processo de instalação, escrito por

O revisor desta semana foi Luciano Gusso,

 

 

Ninja AwardPrêmio Artigo com mais longa atualização 
O artigo mais atualizado desta semana

 

O artigo que obteve maior atenção esta semana foi Project Professional 2013 - Processo de instalação, escrito por Hezequias Vasconcelos

O revisor desta semana foi Luciano Gusso,

 

O artigo que obteve maior atenção esta semana foi Project Professional 2013 - Processo de instalação, escrito por

O revisor desta semana foi Luciano Gusso,

 

O artigo que obteve maior atenção esta semana foi Project Professional 2013 - Processo de instalação, escrito por

O revisor desta semana foi Luciano Gusso,

 

 

Ninja AwardPrêmio maioria dos artigos revisados 
Artigo com mais revisões em uma semana

 

Esta semana, a maioria que brincava com artigo é Project Professional 2013 - Processo de instalação, escrito por Hezequias Vasconcelos. Ele foi revisto 2 vezes na semana passada.

O revisor desta semana foi Luciano Gusso,

 

Esta semana, a maioria que brincava com artigo é Criando formulários com macros no Word, escrito por Luciano Gusso. Ele foi revisto 2 vezes na semana passada.

O revisor desta semana foi Luciano Gusso,

 

Esta semana, a maioria que brincava com artigo é Configurando Licenciamento Remote Desktop Services Windows Server 2012 / R2, escrito por Vinicius Mozart. Ele foi revisto 1 vez na semana passada.

Os revisores desta semana foram Luciano Gusso& Durval Ramos

 

Esta semana, a maioria que brincava com artigo é ALM – Integração Visual Studio e Enterprise Architect, escrito por Alan Nascimento Carlos. Ele foi revisto 1 vez na semana passada.

O revisor desta semana foi Alan Nascimento Carlos,

 

Esta semana, a maioria que brincava com artigo é Artigos Spotlight, escrito por Durval Ramos. Ele foi revisto 1 vez na semana passada.

O revisor desta semana foi Durval Ramos,

 

Esta semana, a maioria que brincava com artigo é Guia de Sobrevivência: Project 2010 e Project Server 2010, escrito por Jorge Barata [JB]. Ele foi revisto 1 vez na semana passada.

O revisor desta semana foi Hezequias Vasconcelos,

 

Esta semana, a maioria que brincava com artigo é Caçando Registros Fantasma no SQL Server, escrito por Durval Ramos. Ele foi revisto 1 vez na semana passada.

O revisor desta semana foi Durval Ramos,

 

Esta semana, a maioria que brincava com artigo é Paginando uma Consulta, escrito por Durval Ramos. Ele foi revisto 1 vez na semana passada.

O revisor desta semana foi Durval Ramos,

 

Esta semana, a maioria que brincava com artigo é Automatizando uma Paginação de Dados em Excel com VBA, escrito por Durval Ramos. Ele foi revisto 1 vez na semana passada.

O revisor desta semana foi Durval Ramos,

 

Esta semana, a maioria que brincava com artigo é TechNet Wiki: Indicados para Artigos em Destaque, escrito por Durval Ramos. Ele foi revisto 1 vez na semana passada.

O revisor desta semana foi Durval Ramos,

 

 

Ninja AwardPrêmio do artigo mais popular 
colaboração é o nome do jogo!

 

O artigo a ser atualizado pela maioria das pessoas desta semana é Configurando Licenciamento Remote Desktop Services Windows Server 2012 / R2, escrito por Vinicius Mozart

Os revisores desta semana foram Luciano Gusso& Durval Ramos

 

O artigo a ser atualizado pela maioria das pessoas desta semana é Criando formulários com macros no Word, escrito por Luciano Gusso

O revisor desta semana foi Luciano Gusso,

 

O artigo a ser atualizado pela maioria das pessoas desta semana é Artigos Spotlight, escrito por Durval Ramos

O revisor desta semana foi Durval Ramos,

 

É importante agradecer a todos os membros da nossa comunidade pelas grandes contribuições realizadas ao longo desta semana.

Vale lembrar, que toda e qualquer ajuda/contribuição para a comunidade é importante e muito bem vinda.

É muito bom ver a nossa comunidade em constante evolução.

Esperamos continuar com esse forte apoio de todos na partilha do conhecimento.

Parabéns a toda comunidade por mais uma ótima semana de contribuições.




Obrigado e até a próxima oportunidade.



Wiki Ninja Hezequias Vasconcelos




US Partner News Online for Friday, March 21, 2014

$
0
0

imageWelcome to this week’s issue of the US Partner News Online! Each week, we’ll bring you the latest news and information for Microsoft partners. You can read previous weeks’ issues at http://aka.ms/uspnewsletter. If you’d like to see the next post in your email inbox, go to http://aka.ms/uspblog and enter your email address under “Subscribe and follow” on the right hand side.

To stay in touch with me and connect with other partners and Microsoft sales, marketing, and product experts, join our US Partner Community on Yammer and choose how you want to stay informed.

Top stories

Jenni%20Flinders%202010%2001_jpgThe Microsoft Channel: Technology’s Melting Pot
Microsoft US Channel Chief, Jenni Flinders, talks about the value of diversity in the workplace and particularly in the technology industry. You can participate in a conversation about diversity with Jenni and other members of the US Partner Community in our People for Innovation group on Yammer.

Get Started with the New Intelligent Systems Competency
The Windows Embedded Partner Program is now part of the Microsoft Partner Network. If you are building intelligent systems solutions today, or are interested in capitalizing on the opportunity with the Internet of Things—a market that is quickly gaining momentum—follow this guidance from the Windows Embedded team to get trained and earn the new Intelligent Systems competency.

imageFinalize and Submit Your 2014 Partner of the Year Award Nomination – Submissions Due April 11
You have fewer than three weeks to polish your Partner of the Year award nomination and complete your submission in the Awards tool. Winning an award positions your company for new business opportunities, generates positive press coverage, and can lead to greater market recognition. The tool will close at 11:59PM Pacific Time on Friday, April 11.

Give Your Feedback About Microsoft Licensing Content
The Microsoft Worldwide Licensing and Pricing Team is reviewing and evaluating the partner-ready content they provide to streamline and simplify it. You are invited to take their short survey and give your perspective about current content and what you would like to see when content is updated. The survey is open until March 28.

image

Be Rewarded and Save with Training and Certification Offers
Whether you’re preparing for a Microsoft Certification exam, gathering best practices to help improve your company’s time to market for deployments, or just interested in deepening your technical knowledge about Microsoft products and technologies, take advantage of these offers. 

Windows Intune Webcast Series
Join the Windows Intune team for a webcast series that covers product, sales, and technical information about the unified PC and mobile device management solution for businesses. Windows Intune lets you manage PCs and mobile devices from the cloud, enabling people to use the devices they choose to access applications and data while following corporate policies.

How Customer Preference is Changing with Cloud and Altering Engagement
We believe that by 2016 45% of IT budgets will be devoted to IT cloud initiatives with 15% being devoted to public cloud. This shift in spending is accompanied by a shift in customer needs as well as changes in the way we engage with customers. By understanding what is driving these shifts in customer needs, you can improve how you position yourself as a trusted advisor and the selected solution provider.

BingAdsConnectevents

Meet Search Marketing Experts at Bing Ads Connect
Come to one of these four in-person events to engage with search marketing experts and learn about your opportunities with Bing Ads. If you have an Action Pack subscription, your benefits include Bing Ads credits that you and your customers can use to market products, services and solutions. Come learn how to put them to work.

Resources

CompetencyGuide_0314

A Guide to Renewing Your MPN Competency
Keep your valuable competency benefits like access to Microsoft Services offerings, internal-use software, a customized competency logo, and marketplace exposure through Microsoft Pinpoint. Plan your next competency renewal with our step-by-step guidance.

Get Resources Aligned to Your Business Needs in the Microsoft Action Pack Subscription
The Microsoft Action Pack subscription is for Microsoft Partner Network members that do not have a competency, but want to build their Microsoft practice. Benefits include access to Microsoft software and online services to run your business, rights to world-class developer tools, resources aligned to your business needs, and more.

WindowsAzure_Mar27

March 27: Windows Azure ISV Partner YamJam, Featuring Alert Logic
In our monthly YamJams, we are inviting Windows Azure ISVs to share information about their Azure-powered apps as a way to help you discover new solutions for your customers and identify new partnership opportunities. Join us on Yammer to meet Jonathan Norman from our ISV partner, Alert Logic. Jonathan will “Yam” about Alert Logic Log Manager, security and compliance log management for Windows Azure or on-premises environments to search, correlate, alert, and report.

Ready-to-Go Marketing: Help Customers Say Goodbye to Windows XP and Upgrade by April 8
The Get Modern with Windows 8.1 and Office campaign, from Ready-to-Go Marketing, provides you with resources that will help you prepare for conversations with your customers and explain the benefits of modernizing their businesses by moving to current versions of Windows, Office, and Exchange. You'll help customers increase productivity, access information anywhere, and stay secure while positioning yourself as their trusted advisor.

Peter Han’s Blog: Windows 8.1 Devices – Critical Care for the Healthcare Industry
Healthcare—with its demanding, complex requirements for high system security, compliance with government regulations, clean environments, portability, and usability—is an industry especially poised to tackle daily challenges through technology innovation. Find out how OEMs and their Windows 8.1 devices are revolutionizing how healthcare providers do business.

Training and certification

Stay informed about training opportunities that align to your business, role, and Microsoft Partner Network membership.

HotSheet_03202014April Hot Sheet: Find and Register for Upcoming Training and Partner Calls
The Hot Sheet is a frequently updated schedule of live virtual and in-person training and informational calls that are coming in the next few weeks. Subscribe to the US Partner Learning blog to receive the Hot Sheet as soon as it's published each month.

Training Spotlight: Selling Windows 8.1 Devices to Commercial Customers
Windows 8.1 Enterprise provides IT professionals with a reliable and manageable infrastructure for today’s changing and increasingly mobile work styles. It’s the fastest and most secure OS from Microsoft for desktop, laptop, or tablet. There are new training resources available for both sales professionals and IT professionals to understand how Windows 8.1 benefits enterprise customers.

Connect Your Microsoft Certifications to Your Company's MPN Membership
Microsoft Certified Professionals should connect their Microsoft accounts (formerly Windows Live ID) to your company's Microsoft Partner Network profile. This helps ensure your Microsoft Certification is recognized in your company’s MPN membership and applied to competency requirements. You will also be able to take advantage of training benefits and technical resources like product support and advisory services.

image

March 29: Global Windows Azure Boot Camp
Sign up for a one day deep dive class that will help you get up to speed on developing Cloud Computing Applications for Windows Azure. In addition to this great learning opportunity the hands on labs will feature pooling a huge global compute farm to perform diabetes research. Join the conversation with #GWAB.

Cloud OS Training Sweepstakes Ends March 31
Our Data Insights and Data Center Immersion trainings will give you a technical understanding of how Windows Server, Microsoft System Center, Microsoft SharePoint, and Windows Azure work together. And when you complete the self-assessments at the end of the training modules by March 31, you will be entered to win great prizes like Dr. Dre Beats Pill Speakers or Surface Pro 2 tablets. Open only to authorized representatives of companies enrolled in the Microsoft Partner Network with a valid MPN ID who are legal residents of the US, age 18 and older. Limit 20 entries per person. Official rules.

8 Weeks of Windows 8 – Enter to Win a Cool Device
Pass a Windows assessment and be entered to win a Dell Venue 8 Pro, a Toshiba Encore, or a Lenovo IdeaCentre Horizon Multimode Table PC. Weekly and grand prize drawings. Contest ends April 13. Open to US resident employees of OEM Reseller partners who are 18 or older. Weekly entry periods are Monday through Sunday. Download the official rules.

PracticeAccelerator_video

Icing on the Cake: Increase Your Customer Wins and Retention, Plus Earn a Chance to Win
Microsoft Practice Accelerator equips partners with a detailed, reusable framework for the solutions you deploy. Each person from your company who attends a Practice Accelerator in March will be entered into the Accelerate Your Learning Sweepstakes for a chance to win a $1,000 American Express gift card. Open only to authorized reps of companies actively enrolled in the Microsoft Partner Network. Game ends March 31. For details, including free alternate method of entry, see Official Rules.

Featured video

Watch this video for an overview of the Microsoft Action Pack subscription and how it can help you build your Microsoft practice.

ActionPack-video

Calendar through April 4

This list is a sampling of upcoming partner calls, training, and events. Refer to the April Hot Sheet for a comprehensive list for the next several weeks that's frequently updated.

Weekend Scripter: Use PowerShell to Investigate File Signatures—Part 2

$
0
0

Summary: Windows PowerShell MVP, Boe Prox, concludes this two-part series about investigating file signatures with Windows PowerShell and the .NET Framework.

Microsoft Scripting Guy, Ed Wilson, is here. Welcome back guest blogger, Boe Prox, for the conclusion of the two-part series he started yesterday. Also read Use PowerShell to Investigate File Signatures—Part 1.

Today I am going to demo a function that I wrote and discuss a couple of items that I came across while investigating the file signatures. But first, I am going to talk about a couple of things that helped shape the direction of my function, which is called Get-FileSignature (the download is available on the Script Center Repository).

I wanted to know if there was a way to easily determine if an extension had been altered by looking at the LastWriteTime time stamp. The reason is that if a drive or folder was being blocked from hosting files of a certain type, files that are already there could have their extension altered to avoid being detected by using a casual scan such as the following:

Get-ChildItem -Filter *.iso

You could use *.iso*, or *.iso.*, or any other means, but there is a potential to miss files in the scan. The point is that there is always the possibility of an extension being changed because a user knows of the file’s impending removal.

When I tested the LastWriteTime of a file after I changed the extension, I found that nothing changed and the time stamp remained the same.

$file = Convert-Path en_windows_8_enterprise_x64_dvd_917522.iso

Get-Item $File | Select Name,LastWriteTime

Rename-Item -Path $File -NewName "$File.txt" -Verbose

Get-Item "$File.name.txt" | Select Name,LastWriteTime

Image of command output

As you can see, there is no change to LastWriteTime when the extension is changed. Fortunately, I am able to use a function that I wrote called Get-FileTimeStamp. This function uses P/Invoke to display the ChangeTime (also known as MFT TimeStamp), which updates with any change, including metadata changes such as the extension. (I also wrote a blog post about this topic: Finding a File’s MFT Timestamp using PowerShell.)

Image of command output

Now I have a more useful way to determine if a file extension had been changed. I will reiterate that this is not a foolproof way of determining that the extension has changed because any change to the file (such as an attribute) will trigger the ChangeTime to update. The Get-FileSignature function uses a portion of the code from Get-FileTimeStamp to provide the ChangeTime.

Get-Content vs. [io.file]::ReadAllBytes() vs. FileStream

Next on my agenda was to find the most efficient way of getting the file signature. I needed a method that would take into account not only small files, but also larger files, such as the 3 GB ISO file that I am using in my examples today. I looked at three possible ways of getting the file signature:

  • Use Get-Content with the –Encoding Byte parameter
  • Use [io.file]::ReadAllBytes()
  • Use [io.filestream]  (the examples that I presented in Part 1)

Any of these methods would work fairly quickly on smaller files, so I will not waste any time looking at that performance. Instead, we will tackle the ISO file—not only because it is large, but because it uses a byte offset that others (such as .exe files) do not:

$ByteLimit = 5

$ByteOffset = 0x8001

$total = $ByteLimit + $ByteOffset

#Takes some time to run on larger files as long as they are less than 2GB; fine against smaller files

$sum = (Measure-Command {

    Get-Content -Path $File -Encoding Byte -TotalCount $total | Select -First $ByteLimit -Skip $ByteOffset

}).TotalMilliseconds

[pscustomobject]@{

    Type = 'GetContent'

    TotalMilliseconds = $sum

}

#Still slower on larger files; fine against smaller files

$sum = (Measure-Command {

    [io.file]::ReadAllBytes($File) | Select -First $ByteLimit -Skip $ByteOffset

}).TotalMilliseconds 

[pscustomobject]@{

    Type = 'ReadAllBytes'

    TotalMilliseconds = $sum

}

#Most work setting up, but faster with larger files

$Sum = (Measure-Command {

    #Open a FileStream to the file; this will prevent other actions against file until it closes

    $filestream = New-Object IO.FileStream($File, [IO.FileMode]::Open, [IO.FileAccess]::Read)

    #Determine starting point

    $filestream.Position = $ByteOffset

    $bytebuffer = New-Object "Byte[]" -ArgumentList $ByteLimit

    [void]$filestream.Read($bytebuffer, 0, $bytebuffer.Length)

    $bytebuffer

    $filestream.Close()

    $filestream.Dispose()

}).TotalMilliseconds

[pscustomobject]@{

    Type = 'FileStream'

    TotalMilliseconds = $sum

}

Image of command output

We can see a limitation with Get-Content in files that exceed 2 GB in size. Even then, it was still in the upwards of 2000 milliseconds to get to that point. The ReadAllBytes method was much faster, but it forces us to read the entire file before grabbing the specified bytes needed for the signature. The approach that I discussed yesterday (even with some of the setup) was the fastest method available, and it became the approach that I chose for my function.

Get-FileSignature

Speaking of the function, let’s take a look at it in action. It supports pipeline input, and it allows you to specify a byte offset and the number of bytes to return. It is perfect for looking for a specific file signature. I also added a –HexFilter, which can be used to filter for a specific file signature by its hex signature.

In this case, I want to find only ISO files:

Get-ChildItem -Path G: -Recurse -File |

Get-FileSignature -ByteLimit 5 -ByteOffset 0x8001 -HexFilter "4344 3030 31" |

Format-Table

Image of command output

Looks like I had more than one ISO file residing on this drive.

Depending on the type of file that you are looking for, you can adjust the parameters to suit your needs, and then use this function to locate files that may not quite be what they appear.

Here is one last demo that uses the signature for an .exe file:

Get-ChildItem -Path G: -Recurse -File |

Get-FileSignature -ByteLimit 2 -ByteOffset 0 -HexFilter "4D5A" |

Format-Table

Image of command output

Looks like .exe files are not the only files that carry the 4D5A hex filter—.dlls are just one of many other files that hold the same file signature.

That is it for my two-part series about finding file signatures by using Windows PowerShell. Thank-you to Ed for giving me a couple of days to talk about this. Hope everyone found it interesting! You can download the function from this series from the Script Center Repository: Get-FileSignature.

~Boe

Thank you, Boe, for writing these two posts and sharing.

I invite you to follow me on Twitter and Facebook. If you have any questions, send email to me at scripter@microsoft.com, or post your questions on the Official Scripting Guys Forum. See you tomorrow. Until then, peace.

Ed Wilson, Microsoft Scripting Guy 

UR2 is here. Support for Win 8.1, IE 11 and more

$
0
0

Microsoft CRM 2013 Update Rollup (UR2 released.Many fixes including providing support for Windows 8.1 and IE11

 Information on CRM 2013 Update Rollup 2

  • The KB is located at http://support.microsoft.com/kb/2919956. The KB will be updated with final content early next week.
  • UR 2 is scheduled to be published via Microsoft Update on April 8.
  • UR 2 is fully deployed to all CRM 2013 Online customers.

Downnload link: http://www.microsoft.com/en-us/download/details.aspx?id=42272

Detect and Repair Content DB orphans / Security Corruption (Missing ScopeID) in a SharePoint 2010 / 2013 Farm using Windows PowerShell (Updated!)

$
0
0

We have come across issues like unable to access / unable to delete / unable to change permissions / unable to access version history for a document or library / list due to Content DB orphans OR security corruption (Missing ScopeID). You may see error similar to below in ULS logs.

<Date Time> w3wp.exe (PID) <TID> SharePoint Foundation General 8kh7 High The URL 'DocumentLibrary/DocumentName.docx' is invalid. It may refer to a nonexistent file or folder, or refer to a valid file or folder that is not in the current Web. <Correlation ID>

<Date Time> w3wp.exe (PID) <TID> SharePoint Foundation General 8nca Verbose Application error when access /_layouts/Versions.aspx, Error=The URL 'DocumentLibrary/DocumentName.docx' is invalid. It may refer to a nonexistent file or folder, or refer to a valid file or folder that is not in the current Web. at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileVersions(String bstrWebUrl, String bstrFileUrl, Byte level, Object& pvarVersions, UInt32& pdwcVersions) at Microsoft.SharePoint.Library.SPRequest.GetFileVersions(String bstrWebUrl, String bstrFileUrl, Byte level, Object& pvarVersions, UInt32& pdwcVersions) <Correlation ID>

<Date Time> w3wp.exe (PID) <TID> SharePoint Foundation Runtime tkau Unexpected System.Runtime.InteropServices.COMException: The URL 'DocumentLibrary/DocumentName.docx' is invalid. It may refer to a nonexistent file or folder, or refer to a valid file or folder that is not in the current Web. at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileVersions(String bstrWebUrl, String bstrFileUrl, Byte level, Object& pvarVersions, UInt32& pdwcVersions) at Microsoft.SharePoint.Library.SPRequest.GetFileVersions(String bstrWebUrl, String bstrFileUrl, Byte level, Object& pvarVersions, UInt32& pdwcVersions) <Correlation ID>

Good thing is, Content DB orphans / Security Corruption (Missing ScopeID) could be detected using stsadm -o databaserepair or using a PowerShell script such as below for SharePoint 2010 /2013 Farm.

Note:

  1. Please take farm / Content DB backup before you attempt to use this script. I or Microsoft are not responsible for any damages due to wrong usage of the script!
  2. Script runs at Farm level, enumerates thru each Content DB so script could take some time to complete if there are many Content DBs / large farm.
  3. Script is Read-Only (just detects orphans – if any).
    1. IMPORTANT: Script can be changed to remove orphans by setting bool DeleteCorruption to $true however I strongly suggest to use this script only for detection and DeleteCorruption switch should be applied manually after taking backup of farm / Content DB.
  4. More Info on SPContentDatabase.Repair method http://msdn.microsoft.com/en-us/library/microsoft.sharepoint.administration.spcontentdatabase.repair.aspx
  5. More Info on stsadm -o databaserepair command http://technet.microsoft.com/en-us/library/cc263282.aspx

 

if ( (Get-PSSnapin -Name Microsoft.SharePoint.PowerShell -ErrorAction SilentlyContinue) -eq $null )
{Add-PSSnapin Microsoft.SharePoint.Powershell}

$CDBs = Get-SPContentDatabase
ForEach ($CDB in $CDBs)
{
    Write-Host "Detecting Orphans for " $CDB.Name
    $CDB.Repair($false)
}

Curah portal, What are the Nations that contribute to the portal?

$
0
0

Hello Wiki community Ninjas, continuing from this post written 20 days ago: http://blogs.technet.com/b/wikininjas/archive/2014/03/02/tecknet-wiki-ninjas-blog-curah-portal.aspx

...I would like to show all Nations who are contributing to the growth of the Curah portal, but we will take a cue from the first post written recently by explaining what the Curah portal is.

Curah is a simple and fun way to help others to find great content on the Internet. It is a service that allows you to share your experience with others, gathering sources that are really useful, accurate and reliable, adding their own knowledge and make then all available for whoever has the need and necessity of information with reliable and quality samples.

 

See below for all Nations and languages of articles so far that are written and published on the portal.

As you can see from the above image since it was conceived and created the portal curah there are already the contributions of as many as 20 nationalities, primarily the English language, where we can also see how many curations we can find for all our needs; we can see contributions on ASP.Net, which is ideal for those who want to develop Web, advanced documentation on C# language on AdoNet, and most is regarding work with disconnected data from one or more databases, but not all; you can also find several and various topics on Linq, WPF, and whatnot.

In addition, when you select a country/language, you will notice that on the left side of your monitor, you are brought out the 6 best contributions and probably more consulted by users, as shown in the following figure:

Without forgetting about all the other Nations/Languages, as we have seen in the first picture that give a great contribution; anyway here is a list of all the Nations/Languages that so far have contributed on the portal:

So what are you waiting for? Do as much as possible, continue your contributions, and share your experiences to grow the community in every respect, both cultural and technical. And make sure that all your knowledge, skills, and experience can be useful to those who are either beginning their activities, or for those who has some problem on a wide topic, and you can ensure that this portal can help people find a solution that allows them to solve their problems.

For those who decide to start writing some interesting article or Curah curation, I will leave here this short procedure, in the hope that it will be sufficiently clear and understandable:

http://blogs.technet.com/b/wikininjas/archive/2014/03/02/tecknet-wiki-ninjas-blog-curah-portal.aspx

For all the Wiki articles about Microsoft Curah, see Curah! Portal

Contributed by Numerous People :)

OneNote Free For Everyone!

Microsoft is pushing Windows Azure BizTalk Services

$
0
0

Windows Azure BizTalk Services (WABS) provides integration capabilities in the cloud for EAI and B2B. This relative new service on Windows Azure was made available for customers in November 2013. WABS is a cloud integration platform or integration platform as a service or IPaaS. Characteristic of IPaaS is that you can build your integration on premise, deploy in the cloud, where it is hosted in a service (a set of dedicated hardware). The service is offered through a subscription model for operating the service in the cloud (for BizTalk Services this means Windows Azure hence the name Windows Azure BizTalk Services). Currently there are quite some players offering that kind of service like Dell, Attunity, MuleSoft, TIBCO, and so on.

Microsoft is currently pushing the service hard to catch up with some of these players and try to quicken/hasten the maturity of the product. Therefore, Microsoft has committed to have a release cadence for new features every three months. The recent release was in February 2014, which added new features for WABS. These new features are:

  • EDIFACT Protocol Support and X12 Schema Updates
  • Pulling Messages from Service Bus Queues and Topics
  • Service Bus Shared Access Signatures (SAS) support with Service Bus Queues and Topics
  • BizTalk Adapter Services No Longer Needs SQL On Premises
  • Backup and Restore Support
  • Operation Log Support

The release of WABS last November has resulted in quite a substantial number of TechNet Wiki articles. The best entry point is, no surprise here: Windows Azure BizTalk Services resources on the TechNet Wiki. This page lists the articles that have been written on WABS and its predecessor Windows Azure Service Bus EAI and EDI Labs (a beta of WABS). In a period of a few months almost twenty articles have been written by various authors within the BizTalk community, MVP's and Microsoft staff (in random order):

The new features to WABS has extended the flexibility and ability to create cloud solutions. However, WABS will need more adapters (sources/destinations) for instance to be able to compete with some of the other IPaaS vendors like MuleSoft, who offers a great deal of adapters. Another aspect of WABS is that most of the configuration is done through Visual Studio a main component currently to build, deploy and manage a bridge solution. This shows the huge dependency WABS currently has with Visual Studio. Managing for instance  some parts of a bridge solution like configuration of sources and destinations is preferable better in a different tool like management console/web application or within Windows Azure itself. Since this is still the first release after the go-live of WABS last year in November you can expect improvement of the service in many areas. This will results a more wiki articles on WABS in the future.

Steef-Jan Wiggers (Blog, Wiki, Twitter, Profile)


Tip of the Day: More on Deduplication

$
0
0

Today’s Tip…

NTFS deduplication allows us to consolidate redundant data by file data to the ‘chunk store’ and keeping a single copy of each data chunk. The exception to this is when a data chuck is referenced by 100 files or more. When this occurs, the chunk in question is called a ‘hotspot’ and redundant copies of that chunk are created/maintained. To find out if your deduplicated volume has hotspots, you can use the Windows PowerShell cmdlet, Get-Dedupmetadata.

PowerTip: Create XML with PowerShell

$
0
0

Summary: Use Windows PowerShell to create XML.

Hey, Scripting Guy! Question How can I use Windows PowerShell to easily create an XML representation of my service names and status?

Hey, Scripting Guy! Answer Use the Get-Service cmdlet to retrieve the service information, select the name and status properties,
          and pipe the results to the ConvertTo-XML cmdlet. Then to facilitate post processing of the information,
          store the results in a variable:

$xml = Get-Service | select name, Status | ConvertTo-Xml

Sunday Suprise: Two E-books Published by Turkish Wiki Ninjas

$
0
0
Hello everyone; I want to introduce two e-books written by Turkish Wiki Ninjas this week.
Firstly, "Hyper-V Fail over Cluster Installation and Configuration", created by Mehmet Parlakyigit.
He wrote with his experience. When I read an e-book, I see some tips for installation problems. It's very good to see like this tips when I explore. He tells how to install Fail over Cluster and configure simply and with a minimum of problems. I see many people afraid for Fail over Cluster installation. I believe they can build easy with Mehmet's e-book. But I have a less good news for the English reader. He wrote it in Turkish language.
This is not a problem, you can write to Mehmet for any problem or any questions. he will be glad to answer your questions.

Secondly, "Active Directory Migration", created by Hasan Dimdik. He started to explain Active Directory basic concepts. You can learn how to migrate Windows Server 2003 to Windows Server 2012 R2 easily. He discusses also Active Directory cross forest migration deeply. I believe, this e-book will be a good hand book for migration. This is also Turkish e-book so if you have problem with migration or maybe you have some questions about migration. you can ask Hasan. He will be glad to answer your questions.
That's all for today. See you next blog article.
Turkish Wiki Ninjas

Davut

Developers: Write apps for retailers, restaurants and hotels using Microsoft Point of Service for .NET

$
0
0

Microsoft Point of Service (POS) for .NET v1.14 is now available, and with it comes a set of .NET class libraries that makes it possible to write .NET applications for the retail and hospitality industry.

POS for .NET v1.14 allows sales associates in training to try using chip and pin peripherals (those magnetic readers you see at store checkout counters) without impacting actual transactions. POS for .NET also provides more symbols for POS printers and barcode scanners; and provides fiscal printer data in several different formats, which makes it easier to review daily transactions.

POS for .NET also adds POS objects for retail peripherals — such as smartcards, motion sensors and fiscal printers — to support a larger set of peripherals, so developers can spend less time writing code to create these objects and more time building and delivering memorable experiences.

Head over to the Windows Embedded blog to find out more about POS for .NET v1.14.

You might also be interested in:

Athima Chansanchai
Microsoft News Center Staff

'Call of Duty' calling you

$
0
0

Teams from around the world will compete Sunday in the first ever eSports "Call of Duty" World Championship on Xbox One.

Major Nelson reports that you can watch Sunday’s competition on Xbox Live or Xbox.com beginning at 3 p.m. PST. You can also catch opening round action Friday and Saturday on MLG.tv.

The best 32 teams representing more than 17 countries will qualify to be in the running to share the tournament’s $1 million prize.

Stay tuned to Xbox Wire for more information and edge-of-your-seat updates.

You might also be interested in:

· Blink photo app updated with new look, better video stabilization and sharing to OneDrive
· MLB.com At Bat updated with breaking news push notifications, pitch-by-pitch tracking
· Get to know Microsoft's Galactic Viceroy of research excellence

Aimee Riordan
Microsoft News Center Staff

What city leaders need to know about open data standards

$
0
0

Open data has the power to help cities achieve their goals. How? By making public information resources accessible to everyone no matter what device they use, open data helps cities empower residents to make better decisions about safety, education and productivity.

To turn that goal into reality, city leaders and other government chief information officers can use consistent formats and systems to organize raw data.

For instance, cities can provide mass transit schedules in the General Transit Feed Specification (GTFS) format, which gives Bing Maps users the arrival time of the next bus, train or other mass transit service. This could translate to more people using mass transit and less urban congestion.

For more information about open data standards and more examples of how cities, businesses and other organizations can work together to provide information to the public, head over to the Microsoft in Government blog.

You might also be interested in:

Athima Chansanchai
Microsoft News Center Staff

PowerTip: Use PowerShell to Check if Computer Is Up

$
0
0

Summary:  Learn how to use Windows PowerShell to quickly check to see if a computer is up.

Hey, Scripting Guy! Question How can I use Windows PowerShell to see if a computer is up?

Hey, Scripting Guy! Answer Use the Test-Connection cmdlet to send a ping (icmp packet) to the remote computer.
          If you specify the –Quiet parameter, it returns only True or False.

Test-Connection -BufferSize 32 -Count 1 -ComputerName 192.168.0.41 -Quiet


Sicherheitshinweis: Schwachstelle in Word wird vereinzelt attackiert

$
0
0

Microsoft hat heute den Sicherheitshinweis 2953095 veröffentlicht. Er behandelt eine vertraulich gemeldete Schwachstelle in allen derzeit unterstützten Versionen von Microsoft Word (Word 2003 bis Word 2013), inklusive der Versionen Word 2013 RT und auch der Mac-Version. Microsoft sind derzeit vereinzelte, gezielte Attacken auf Anwender von Word 2010 bekannt, die diese Schwachstelle missbrauchen.

Um sofortigen Schutz vor Angriffen zu bieten, stellt Microsoft ein Fix it bereit. Das Fix it verhindert, dass RTF-Dateien in Word geöffnet werden können. Die Schwachstelle findet sich im Programmcode von Word, der zur Anzeige von Rich-Text-Format (RTF)-Dokumenten zuständig ist. Bis ein vollwertiges Security Bulletin die Lücke ganz schließt, empfehlen wir allen Nutzern von Word, vorerst die Installation des Fix it.

Die Schwachstelle lässt sich auch missbrauchen, wenn ein Anwender bösartig modifizierten RTF-Inhalt in Outlook öffnet. Daher empfehlen wir, vorerst alle E-Mails nur als reinen Text anzeigen zu lassen. Die für Outlook 2013 notwendigen Schritte beispielsweise sind in einem Hilfedokument beschrieben, die Schritte für Outlook 2003 und 2007 in einem Knowledge-Base-Eintrag.

Auch der Einsatz von Microsoft EMET (Enhanced Mitigation Toolkit) erschwert den Missbrauch der Schwachstelle. Details zur Konfiguration von EMET finden sich im Sicherheitshinweis.

Visit Microsoft at the Gartner Business Intelligence and Analytics Summit 2014 in Las Vegas

$
0
0

Microsoft will be at the Gartner Business Intelligence and Analytics summit being held in Las Vegas from March 30th– April 2nd as a premier sponsor. We’re looking forward to sharing our vision of how we’re making big data real through the familiar tools you already use – SharePoint, Excel and SQL Server – as well as new ones such as Power BI for Office 365 and Windows Azure HDInsight.

Over the last few years, we’ve all had to deal with an explosion in data types and the velocity at which we need to react to that data. In this world of big data, Microsoft has refined our data toolkit – adding performance and scaling capabilities on commodity hardware in SQL Server 2014, as well as the ability to store, process and analyze large volumes of data through Windows Azure HDInsight, our 100% compatible implementation of Apache Hadoop.

Just as we’ve added capabilities to our data platform, we’ve continued to focus on making it as easy as possible to get rich insights from your stored data – whether it’s in SQL Server, Windows Azure HDInsight or a 3rd party data provider such as a LOB system. We’ve built powerful visualizations right into Excel with Power View and have added geospatial mapping capabilities through Power Map. It’s also now possible to query your data with natural language through Q&A in Power BI.

Our focus at Gartner will be on showcasing how all of these innovations are coming together to enable all of your users to find, analyze and use the information they need quickly and easily.

We’d love to speak to you if you’ll be there. Stop by our booth; attend our session on April 2nd from 10:45 AM – 11:45 AM; or schedule an individual meeting with Microsoft through the Gartner concierge. We’re also co-hosting a learning lab on the show floor with our partner SAP where you can learn about how Power BI connects to SAP BusinessObjects BI Universes, both through small group sessions and hands-on demonstrations.

We hope to see you. If you haven’t yet registered, you may use code BISP7 to get a $300 discount on registration.

For those who want access to the upcoming SQL Server 2014 release as soon as possible, please sign-up to be notified once the release is available.  Also, please join us on April 15 for the Accelerate Your Insights event to learn about our data platform strategy and how more customers are gaining significant value with SQL Server 2014.  There also will be additional launch events worldwide so check with your local Microsoft representatives or your local PASS chapter for more information on SQL Server readiness opportunities.

Security Advisory 2953095: recommendation to stay protected and for detections

$
0
0

Today, Microsoft released Security Advisory 2953095 to notify customers of a vulnerability in Microsoft Word. At this time, we are aware of limited, targeted attacks directed at Microsoft Word 2010.

This blog will discuss mitigations and temporary defensive strategies that will help customers to protect themselves while we are working on a security update. This blog also provides some preliminary details of the exploit code observed in the wild.

 

Mitigations and Workaround

The in the wild exploit takes advantage of an unspecified RTF parsing vulnerability combined with an ASLR bypass, which depends by a module loaded at predictable memory address.

First, our tests showed that EMET default configuration can block the exploits seen in the wild. In this case, EMET’s mitigations such as “Mandatory ASLR” and anti-ROP features effectively stop the exploit. You can find more information about EMET at http://www.microsoft.com/emet. The exploit code seems to target Word 2010 and it deeply relies on the specific ASLR bypass mentioned. We were glad to see in our tests that this exploit fails (resulting in a crash) on machines running Word 2013, due to the ASLR enforcement introduced for this product.

In addition to EMET mitigations, users may consider to apply stronger protections by blocking the root cause of the issue with one of the following suggested workarounds:

  • disable opening of RTF files;

  • enforce Word to open RTF files always in Protected View in Trust Center settings.

To facilitate deployment of the first workaround, we are providing a Fix it automated tool. The Fix it uses Office’s file block feature and adds few registry keys to prevent opening of RTF files in all Word versions. After the Fix it is installed, opening RTF file will result in the following message:

 


If blocking RTF files is not an option, enterprise could enforce “Open selected file types in Protected View” instead of “Do not open selected file types” in Trust Center settings. The “Protected View” mode in Office 2010/2013 does not allow ActiveX controls to load. This will mitigate the attack we observed. Once the workaround is enabled, Word will prompt the Protected View gold bar, but will still allow the preview of the document.


Enterprise admins may also consider to make their own custom protection using Trust Center features of Office instead of the Fix it, since these settings can be managed and deployed through GPO. For more details, please refer to: http://office.microsoft.com/en-us/word-help/what-is-file-block-HA010355927.aspx#_File_Block_settings.

 

 

Theoretical Outlook attack vector

There is a theoretical Outlook attack vector for RTF vulnerabilities through the preview pane. The reduced functionality of the preview pane makes this attack vector extremely hard to carry, and to date we have never seen exploits leveraging this mechanism.

 

Technical details of the exploit

The attack detected in the wild is limited and very targeted in nature. The malicious document is designed to trigger a memory corruption vulnerability in the RTF parsing code. The attacker embedded a secondary component in order to bypass ASLR, and leveraged return-oriented-programming techniques using native RTF encoding schemes to craft ROP gadgets. The structure of the malicious document and the individual blocks is described in the picture below.

When the memory corruption vulnerability is triggered, the exploit gains initial code execution and in order to bypass DEP and ASLR, it tries to execute the ROP chain that allocates a large chunk of executable memory and transfers the control to the first piece of the shellcode (egghunter). This code then searches for the main shellcode placed at the end of the RTF document to execute it.


One peculiar aspect of the main shellcode is the fact that it employs multiple consecutive layers of decryption and well-known anti-debugging tricks, such as test of debugging flags an, RDTSC timing checks and jump-hops over hooks, possibly to defeat automated sandbox, analysis tools and researchers. The shellcode has also been programmed with a special date-based deactivation logic. In fact, it parses the content of “C:\Windows\SoftwareDistribution\ReportingEvents.log” file and it scans all the available Microsoft updates installed on the machine. The shellcode will not perform any additional malicious action if there are updates installed after April, 8 2014. This means that even after a successful exploitation with reliable code execution, after this date the shellcode may decide to not drop the secondary backdoor payload and simply abort the execution. When the activation logic detects the correct condition to trigger, the exploit drops in the temporary folder a backdoor file named ‘svchost.exe’ and runs it. The dropped backdoor is a generic malware written in Visual Basic 6 which communicates over HTTPS and relies on execution of multiple windows scripts via WScript.Shell and it can install/run additional MSI components.

 

Detection and indicators for defenders

We are providing a good list of IOCs (Indicator of Compromise) hoping to facilitate defensive efforts and to help security vendors and professionals to stay protected from this specific attack. The remote C&C server used by the current backdoor in the file uses encrypted SSL traffic with a static self-signed certificate that can be easily detected.

 

 YARA RULE (RTF)

rule SA2953095_RTF
{
   meta:
     description = "MS Security Advisory 2953095"

 
   strings:
    $badHdr   = "{\\rt{"
    $ocxTag   = "\\objocx\\"
    $mscomctl = "MSComctlLib."
    $rop      = "?\\u-554"

   condition:
    filesize > 100KB and filesize < 500KB
    and $badHdr and $ocxTag and $mscomctl and #rop>8

 SAMPLE HASHES

Filename: %TEMP%\svchost.exe

MD5: af63f1dc3bb37e54209139bd7a3680b1
SHA1: 77ec5d22e64c17473290fb05ec5125b7a7e02828

 C&C SERVER AND 
 PROTOCOL

C&C Server:
h**ps://185.12.44.51 Port: 443

NOTE: on port 80 the C&C host serves a webpage mimicking the content of “http://www.latamcl.com/” website


GET request example:
h**ps://185.12.44.51/[rannd_alpa_chars].[3charst]?[encodedpayload]


User-Agent string:
“Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64;2*Uuhgco}%7)1”

 C&C SSL CERTIFICATE
 (self-signed)

Issuer:
    CN=*
    O=My Company Ltd
    S=Berkshire
    C=NW
 NotBefore: 1/1/2013 3:33 AM
 NotAfter: 1/1/2014 3:33 AM

Public Key Length: 1024 bits
Public Key: UnusedBits = 0

    0000  30 81 89 02 81 81 00 dc  72 fc af 8f 51 de 2d 27
    0010  3e de ad 21 ae 25 11 b6  b0 6e ce 6d 79 e4 d3 81
    0020  4e 73 11 44 51 63 09 3b  1c e7 79 1f 85 82 94 c1
    0030  e1 f1 83 b3 1c 6d 53 58  28 07 b5 80 86 30 51 2d
    0040  78 c0 48 e8 b2 8d fb 84  e1 d1 59 ff d5 4e 1f 8f
    0050  ff 60 44 56 6b 7b 4d 72  42 d6 da 6a 4c d4 6b 7d
    0060  f1 68 4d 2c 62 58 53 e7  cd cc a1 a4 a2 7a 29 7d
    0070  63 eb 42 30 af 24 eb 20  4c 86 f5 9e 6f 48 1c bd
    0080  28 aa 47 13 4b cc 53 02  03 01 00 01

Cert Hash(md5): f0 82 aa f8 16 0e 83 8c 20 d7 95 f0 9d d2 01 57
Cert Hash(sha1): df 72 40 fb 9b cd 53 12 eb a5 f9 c2 dd e7 a2 9a 1d c8 f3 55

 CRASH INDICATORS

Faulting application name: WINWORD.EXE,
version: 14.0.7113.5001, time stamp: 0x52866c04
Faulting module name: unknown,
version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x40002???
Faulting process id: n/a
Faulting application start time: n/a
Faulting application path: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
Faulting module path: unknown 

 

 REGISTRY INDICATORS

Registry key added:
HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Startup Helper=”%windir%\system32\wscript.exe %TEMP%\[malicious.vbs]”

Service name (possibly) created:
“WindowsNetHelper” 
 

 

- Chengyun Chu and Elia Florio, MSRC Engineering

 

Info: Getting Started with Office 365

$
0
0

Often when we meet with customers around our cloud services, we review lots of information.  It might be high level conversations right down to the technical nuts and bolts.  What we always find though is customers looking for fairly consistent types of information to do their own research and comparison of Microsoft's technology compared to other providers.  Security, Planning, Training are just a few of the topics that seem to be listed as follow-up items form most every discussion.. When I have an Office 365 conversation with a customer I always like to provide follow-up information I have cultivated from Microsoft and public sources that address these and other topics.. To that end I created a Follow-up check list and information list to leave customers once my sessions are done.  You can preview it below in the Word Online Viewer or find it at http://1drv.ms/1kYmoU9.  Office 365 and online services continue to evolve and as such, we will keep this document updated to always include the most useful information for State and Local Government customers looking at Office 365.   

Microsoft highlighted for carbon neutrality efforts by US Chamber of Commerce

$
0
0

clip_image001

Microsoft was praised for its commitment to carbon neutrality and internal carbon fee in a report published recently by the U.S. Chamber of Commerce Foundation Corporate Citizenship Center.

The company’s internal carbon fee is a mechanism used to achieve net-zero emissions for its data centers, offices, software development labs and employee air travel. The Microsoft Green blog notes the news is particularly timely given World Water Day was March 22.

Head to the Green Blog for more details as well as updates on Microsoft’s efforts around carbon neutrality and reducing its environmental footprint.

You might also be interested in:

· Microsoft shows green energy momentum with investment in Keechi Wind Farm
· Microsoft continues going green with investments in 15 carbon offset projects across the globe
· Get to know Microsoft's Galactic Viceroy of research excellence

Aimee Riordan
Microsoft News Center Staff

Viewing all 17778 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>