Quantcast
Channel: The SharePoint Farm
Viewing all 184 articles
Browse latest View live

SharePoint Private Properties in PowerShell

0
0
Welcome to the New Year! Hope everyone is having a great start! Now back to SharePoint… Yet Another Originated From the MSDN/TechNet Forums Question (these are always fun). So there was a question about getting the databases that belonged to a specific User Profile Service Application. All of the UPA databases for the User Profile Service Application object are marked as Internal properties, in other words, not easily accessible. So how can we get the databases that belong to a particular UPA? First, we need to know the properties that we’re after, and for that I always use the handy .NET Reflector. The properties for the UPA Databases are: ProfileDatabase SocialDatabase SynchronizationDatabase Next, get the named User Profile Service Application in PowerShell: [crayon-52ce48ed03f8e927729968/] Get the non-public Properties of the UPA object: [crayon-52ce48ed03fa5459767376/] And then the non-public Property that we’re after: [crayon-52ce48ed03fae694147886/] This will output the Social database Name, ID, and Type! Here is the complete script: [crayon-52ce48ed03fb7928519427/] I hope that helps!

Getting a Project Workspace URL in Project Server

0
0
Project Server includes an optional Project Site for each Project. We can use the PSI, specifically WssInterop, to get the URL for the Project itself. The first thing you will need is the GUID of the project, which you can find in the address bar when viewing the project itself. The next steps are done in PowerShell: [crayon-52d8abbec3f2d824914758/] The output will be similar to this: [crayon-52d8abbec3f3b858489015/] In the above example, http://webapp1 is the Web Application Url, PWA the Project Web Access instance, and Test1 is the name of the Project itself. And, as you can see, we have a SharePoint site created at http://webapp1/PWA/Test1 for the Test1 Project.

PowerShell for People Picker Properties

0
0
As many SharePoint Administrators are aware, especially those dealing with one-way trusts or Selective trusts, the peoplepicker-* properties are very familiar to us. Since at least WSSv3, if not earlier, the peoplepicker-* properties have only been available via stsadm with no direct PowerShell replacement (it could be done, but it isn’t as pretty as ‘native’ PowerShell). For SharePoint 2010 and 2013, however, easier PowerShell-accessible properties were put into place. This allows the SharePoint Administrator to quickly configure these in a much more ‘modern’ way. Let’s say I need to configure the People Picker on a Web Application to filter out Groups. The classic way I would do this is: [crayon-52d8abbec341c133350697/] This property can be retrieved with [crayon-52d8abbec342c159359386-i/]. While you can still set the People Picker properties this way, the nice PowerShell way of doing it moving forward, taking the previous example, is: [crayon-52d8abbec3435758596150/] To remove it, we simply nullify it: [crayon-52d8abbec343e656928873/] This works with all of the properties displayed by [crayon-52d8abbec3446833681707-i/] except for SearchActiveDirectoryDomains (previous peoplepicker-searchadforests). For this particular property, we have to take some extra steps. First, use PowerShell to set the application credential key: [crayon-52d8abbec344f441424904/] This will set the key used to encrypt the credentials of the password we set for the user in the SearchActiveDirectoryDomains connection. Next, setup the connection: [crayon-52d8abbec3458926173998/] If you need to search multiple domains (or forests), just create more of the SPPeoplePickerSearchActiveDirectoryDomain objects and add them to [crayon-52d8abbec3461021633706-i/]. To revert the changes, you can either clear all entries via [crayon-52d8abbec3469194727565-i/], a specific entry by using the zero-based index, like so [crayon-52d8abbec3472484441768-i/] or alternatively, we can retrieve a specific entry by retrieving it, then removing it, like so: [crayon-52d8abbec347a212319765/] Unfortunately, TechNet, even for SharePoint 2013, still leads us down the way of using stsadm to set these People Picker Properties. But hopefully this gives you insight on how to do it in a more ‘modern’ way, to help you further retire the use of stsadm.

People Picker Troubleshooting Tips

0
0
This is a fairly common issue I see on forums, so I thought I’d have a pre-emptive post that is easy to reference. There are a handful of People Picker issues, where a particular user, group, or all objects cannot be resolved. Here are some common scenarios with easy resolutions. General When using Windows authentication, only objects with Security Identifiers (SID) can be searched with the standard permissions-based People Picker (Audience Targeting is a different story). This means the object must be a User account or an Active Directory Security account. Active Directory Distribution Lists will never be visible. If you need to be able to email the group, make sure that you use an Active Directory Mail-Enabled Security Group. It has the same functionality as a Distribution List, but it also has a SID. Validate that you have the correct ports opened from your SharePoint server(s) to all resolvable Domain Controllers. You can also leverage automated tools to help you validate this. You must be using a Domain Account or Machine Account (Network Service, Local Service, LocalSystem (bad admin)) for your Web Application Application Pool in order to query Active Directory by default. Using Local Accounts for your Web Application Application Pool will not work. And to state the obvious, the SharePoint server(s) must be domain-joined. Domain Trusts When dealing with Domain Trusts, it is often that there is a One-Way Trust configured (where the domain SharePoint is in trusts the domain where the user resides). In this case, you need to configure the SearchActiveDirectoryDomains property of the Web Application. With a One-Way Trust of the opposite way, that is, the domain SharePoint resides in is trusted by the domain the user resides in, nothing will work. Look for alternatives, such as a Two-Way Trust or Active Directory Federation Services. When a Two-Way Selective Trust is in place, you must provide the Application Pool Account with access to the Domain Controllers of the trusted domain in Active Directory. See the previously linked article. Validate NetBIOS name lookups for the remote domain. Yes, SharePoint still uses NetBIOS. There are workarounds, however. Missing All or Some Users and/or Groups Verify that there are no filters on the People Picker queries for the Web Application. This can be validated with PowerShell. Troubleshooting Quick and easy ways to troubleshoot are if you do not see the troublesome behavior on another Web Application, it is going to be the People Picker Settings or Application Pool account. If you see the issue farm-wide (that is, Central Administration and all Web Applications), it is likely a firewall or name resolution issue. In addition, often times there will be ULS entries about why a call to a particular domain failed. These can be invaluable for resolving People Picker-related issues. Typically it is going to be the stack trace that reveals what is going on, so hopefully you’re developer-enough to work through it. The last invaluable tool to help is a network trace, either Network Monitor or Wireshark. This is a topic for another blog post, but both of these tools can tell you what is happening under the covers with responses to and from the Domain Controllers. Feel free to ask here on or on the MSDN/TechNet SharePoint forums if you do run into anything you’re unable to resolve!

Troubleshooting User Property Issues

0
0
Let’s ignore SharePoint Foundation for a bit, because that doesn’t automatically sync with Active Directory anyways (besides the initial add). Typically, with Standard and Enterprise, SharePoint leverages the User Profile Sync Service (or AD Import in 2013) to pull in user information from Active Directory to the User Profile Service Application. This is what stores the Display Name, First Name, Last Name, Telephone Number, and all of that stuff. This post takes the assumption that the User Profile Import is functioning, and under the User Profile Service Application -> Manage User Profiles, the data is up-to-date for the particular profile. If that isn’t working, that is another issue altogether! The situation is that you have a user, or a collection of users where you’ve changed a property, such as their Display Name in Active Directory and it shows as valid in the UPA, but on one or more Site Collections in one or more Web Applications, the Display Name hasn’t updated for more than 1 hour after it was updated in the UPA. The fix is often very simple, so let’s get to that part. First, if you want to validate “things aren’t working right”, then simply run: [crayon-52d8abbec036f913214306/] What this does is get the last time all of the Content Databases were synchronized by the appropriate timer job (descriptions below). This information is stored in each Content Database under dbo.DatabaseInformation.  You can also view this with PowerShell by running [crayon-52d8abbec0387973001492-i/]. If this date is older than one day, the timer job is likely not functioning correctly for the particular Content Database, thus all Site Collections within that database. To resolve it, run: [crayon-52d8abbec0391837700696/] Now, a parameter that says “DeleteOldDatabases” sounds really bad. And usually it would be. Except in this case, all it is doing is clearing the applicable information out of the DatabaseInformation table where the date stored in the value _System_LastProfileSyncTime is older than today. This is done via a stored procedure in each Content Database named proc_SetDatabaseInformation. Once this process has been completed, the next step to deploy changes from the UPA to the Site Collections is to either wait, or manually run the timer job User Profile Service Application – User Profile to SharePoint Full Synchronization (internal name is ProfSync). This job will ‘push’ out the User Profile Properties from the UPA to each Site Collection, making sure all Site Collections are up-to-date. This job will also make sure Memberships are up-to-date. Specifically, User Adds and Updates, as well as Group Adds, Deletes, Group Membership Adds, Deletes, and Updates. Finally, it also includes items that have been Restored. By default, this job runs every hour on the hour. There is another job, similar to the above job, named User Profile Service Application – User Profile to SharePoint Quick Synchronization (internal name is SweepSync). Unlike the User Profile to SharePoint Full Synchronization timer job, this job only synchronizes User Adds and Updates. By default, this job runs every five minutes. Note that the name of the job may be different as it pulls in the name of the User Profile Service Application. Queries for profile changes are done via a standard SPChangeQuery. In addition to the above processed changes, if any users are found to have a new sAMAccountName in the User Profile Service Application, but the old sAMAccountName is reflected on the Site Collection, SharePoint will execute the standard Migration process for that user (the same code that Move-SPUser executes). The comparison is done between the User Profile AccountName property and the LoginName property on the Site Collection. Hopefully this helps you have further understanding in what the legacy stsadm -o sync commands do and how to resolve this somewhat common issue of the UPA Profiles being unable to synchronize with the Site Collection User Information List. And to round things off, here is now my favorite Obsolete decoration: [crayon-52d8abbec039e226149513/]

Unable to Move User Profile Property

0
0
When you look at the User Profile Property list in the UPA Manage User Profiles, notice the below defaults. Of note is the Resource Account SID property. It is not possible to move properties above this, regardless if it is Object Exists or a custom property. When you select Move Up on a property below Resource Account SID, it will simply fail to move up. This is due to some hidden properties! Let’s take a look at SQL… Here we see the property SPS-ResourceSID, which is Resource Forest SID, and SPS-ObjectExists, which is Object Exists in the Web UI. This data is from the PropertyList table in the Profile database.     Next, we have the DisplayOrder values. These values are how the properties are displayed in the Manage User Properties UI, with a descending DisplayOrder. Again, this is from the ProfileSubtypePropertyAttributes table in the Profile database.   Here we see Property ID 5021 (SPS-ResourceSID) with a DisplayOrder of 5021. But what else do we see? Property ID 5022 (SPS-ResourceAccountName) should be right below it in the UI, but instead in the Manage User Profiles UI we see Property ID 5028 (SPS-ObjectExists)! So where is SPS-ResourceAccountName and how does it relate to our issue of not being able to move a property up past Resource Forest SID? Well, there are two properties in the Manage User Profile UI that are removed from the SQL result set when the User Profile Properties are retrieved from the database, by this bit of code. [crayon-5304ab2885e6f539982441/] As you can see, if the User Profile Property name is “SPS-ResourceAccountName” (or “SPS-MasterAccountName”), it is not added to the Manage User Properties list! Because of this, when you attempt to move a property above Resource Forest SID, you’re actually attempting to move the property above the hidden property SPS-ResourceAccountName, which is beneath Resource Forest SID per the DisplayOrder value. When the code attached to the Up Arrow attempts to make the move for the desired property, the DisplayOder of SPS-ResourceAccountName, or 5022, is also set for the desired property. Since both properties have the same DisplayOrder, it becomes impossible to move the desired property above the hidden SPS-ResourceAccountName. Unfortunately, there is no supported workaround for this issue.

SharePoint and the Web Application Proxy Role

0
0
Windows Server 2012 R2 includes a new role, the Web Application Proxy Role. This role is meant as a replacement for such technologies as Microsoft TMG and UAG, containing some of the functionality of those products. This post will go over how to implement the basics of the Web Proxy Role. The first requirement of the Web Proxy Role is that you must have Active Directory Federation Services in your environment. The Web Proxy Role communicates with the AD FS service endpoint, and asks for the federation service address during the configuration. In addition, the Web Proxy Role cannot reside on the same server as an AD FS instance. However, this does not mean that the site behind the Web Proxy Role is consuming SAML tokens, we can still use Classic Authentication on SharePoint! On the Web Proxy Role server, install two NICs. One NIC will be internal facing and should contain a gateway IP address for your internal network. The external NIC will have an IP and subnet mask assigned to it, but no further TCP/IP properties are necessary. The client will be an external client. Use a hosts file to configure name resolution for test lab purposes. You’ll want entries for your proxy server, the Federation Service Name, and of course the Web Application FQDN. All three of these entries should be pointing to the static IP address of the external NIC on the Web Proxy Role server. You will need a valid certificate implemented within AD FS and a certificate available for the Web Proxy Role, as well. In this example, I have a wildcard SSL certificate for *.nauplius.local. Wildcard is clearly the easiest solution for multiple hosts under the same domain, but validate that it meets your organizational security requirements. The last requirement for pre-authentication (not pass-through) via AD FS is to enable Constrained Kerberos Delegation for the SharePoint Web Application. This is a relatively simple process. First, record the account the Web Application’s Application Pool is running as. In this case, NAUPLIUS\s-sp2013apppool. Next, set the Service Principle Names on the Application Pool account, matching the FQDN and shortname of the Web Application Alternate Access Mapping. This particular Web Application only has a single AAM, https://adfstest.nauplius.local, so my SPN configuration would look like: [crayon-5304ab288569e061284594/] Delegate the Web Proxy Role computer account these particular SPNs. This is done through Active Directory Users and Computers. Find the computer account and select the Delegation tab. Choose “Trust this computer for delegation to specified services only” and then choose “Use any authentication protocol”. The next step is to click Add, then Users or Computers. Enter the Application Pool account (s-sp2013apppool) and find the SPN. It will be listed under a Service Type of HTTP and a User or Computer of the Web Application hostname or FQDN. When complete, the delegation will look similar to this: Enable Kerberos on the Web Application. To do this, go to Central Administration -> Manage Web Applications, highlight the configured Web Application and click Authentication Providers in the ribbon. Select the proper Zone, and then under the Integrated Windows authentication dropdown, select Negotiate (Kerber0s), and click Save. Attempt to log in with Windows authentication to the Web Application from a client to validate that it works. If you’re prompted for authentication 3 times or get a white screen, issue an iisreset on the SharePoint server to refresh any Kerberos tickets that have been issued. Record the Federation Service name. This is required during the Web Proxy Role setup. In addition, create any required Relying Parties for SAML-enabled applications, such as SharePoint. I won’t cover Relying Parties here, but there is an excellent AD FS end-to-end guide that continues to apply at the Share-in-dipity blog. Deploy the Web Proxy Role from Server Manager (or PowerShell). Under Server Manager -> Manage -> Add Roles or Features, select the Remote Access Server role. Then, select the Remote Access Management Tools feature, under Remote Administration Tools. Select the type of Remote Access role to install. Select Web Application Proxy, and complete the installation. The next step is to run the Web Application Proxy Configuration Wizard. The first thing it will ask for is the Federation Server information (AD FS). You’ll notice that it asks for an administrative username and password. The next step is to provide it with a certificate, again this is using a Wildcard SSL certificate due to covering numerous hosts. The last step is simply a confirmation, including the PowerShell cmdlet you could have used. Once the wizard has completed, run the Remote Access Management Console. This console provides information on published applications as well as the status of the proxy. As you can see here, I’ve already published two Web Applications, a Web Application on SharePoint 2010 running in Classic mode and another on SharePoint 2013 using SAML Claims integrated with AD FS. Publishing application is extremely easy. Simply Publish a new Web Application, which involves only a couple of steps. The first step is to choose whether to use AD FS or Pass-through Authentication. Pass-through Authentication is for applications that are not SAML-enabled, such as a Classic Auth SharePoint Web Application. The only difference between choosing AD FS or Pass-through is that AD FS includes one additional step, namely selecting a pre-existing Relying Party from the AD FS service. The next step applies to both AD FS and Pass-Through Authentication, Publishing Settings. Here you will want to give the published application a descriptive name, and then provide the external and internal URLs. Also select a valid SSL certificate for the external URL. As you can see, I’ve chosen a Wildcard SSL certificate. And that is it. Like when we configured the Web Proxy Role, the confirmation screen will helpfully display the PowerShell cmdlet to perform the same function that we just performed via the GUI. The next step is to test from a client. Like most reverse proxies, the Web Proxy Role is transparent to the end user. The end user is simply directed […]

What is the SharePoint Configuration Cache?

0
0
SharePoint has what is known as the Configuration Cache. Sometimes we get recommendations to clear it, especially when timer jobs don’t appear to be operating properly. But what exactly is the Configuration Cache and how does it function? The Configuration Cache exists on each SharePoint server joined to the farm, regardless of role. The cache is sorted at C:\ProgramData\Microsoft\SharePoint\Config\<GUID>\ and consists of often thousands of XML files and a single cache.ini file. The XML files are simply farm objects from the SharePoint Configuration database within the Objects table. For example, take this file, 7fb0b296-fae7-45bd-88fc-9a4a4e69b484.xml. If we look at the internals of the file, it is simply an object! In this particular case, it is the User Profile Import Job. [crayon-5304ab2882869771476296/] The XML file name matches the ID column in the Objects table, as well as the Persisted Object ID. From clearing the Configuration Cache, we know that cache.ini is involved in this process. It must exist, and it must have a numeral value contained within it (1 or higher). The cache.ini file closely mirrors the number contained within the Configuration database’s LastUpdate table. This table contains two columns, a Value column and a Version column. The Version column increments on a regular basis, and the cache.ini updates from the Version value. To accomplish this, there is a local Timer Job on each server with the internal name of “job-config-refresh”. This timer job runs on a 15 second interval. The timer job itself validates that the cache.ini has not been invalidated, then runs the stored procedure within the Configuration database, proc_getNewObjects. If the value in the cache.ini file is less than the value contained in the LastUpdate table, a SELECT statement is run against the Objects table where the value within the LastUpdate table is less than the value of the Version column in the Objects table; it also tombstones objects in the Tombstone table. From there, the timer job compares the objects on the file system in the Config folder with the newest returned versions of the objects. Expired objects (files) are deleted, and new or updated objects (files) are written to the Config folder. Now, as for how the value of the Version column is updated in the LastUpdate table? Within the Objects table there is also a column named Version. This is a timestamp column, which means the value is unique within the database (and doesn’t actually have anything to do with a date or time, it is just an incremental binary number). This data type is automatically incremented when the row has changed (or is inserted, etc.). When SharePoint makes a change to a row in the Objects table via the stored procedure proc_pubObjectTVP, that particular object has it’s Version column updated automatically. In addition, there is a SQL Trigger on the Objects table named trigger_OnTouchObjects. What this trigger does is simply update the value of the Value column in the LastUpdate table to 0 (the single row in this table always has a value of 0 for the Value column). By doing this, the Version column within the LastUpdate table is automatically updated, as it is also a timestamp column! And for a bonus, since the timestamp column is unique in the database, the LastUpdate Version column will always be one greater than the last Object updated! This will also explain why you may encounter the Concurrency Update exceptions from either PowerShell or commonly, the Configuration Wizard. A service has updated an object which then updates the Version of the object as well as the LastUpdate Version column, thus when attempting to execute against that “old” object, it is no longer valid and must be manually refreshed. Hopefully this helps demystify the Configuration Cache, what it does, and how it is associated with the Configuration database!

SharePoint 2010 February 2014 Cumulative Updates

0
0
The February 2014 Cumulative Update for SharePoint 2010 has been released. SharePoint Foundation: http://support.microsoft.com/kb/2863938 SharePoint Server 2010: http://support.microsoft.com/kb/2863913 Project Server 2010: http://support.microsoft.com/kb/2863917 Office 2010 February 2014 Cumulative Updates: http://support.microsoft.com/kb/2925785

Using SharePoint Automation Services Slides

0
0
Yesterday I spoke at the Puget Sound SharePoint User Group about Word Automation Services and PowerPoint Automation Services. Below are the slides.     In addition, the demos used on the slides were completed in SharePoint 2013 using Nauplius.WAS and Nauplius.PAS, both freely available from CodePlex.com.

Announcing the Release of Nauplius.SharePoint.BlobCache 1.6

0
0

Nauplius.SharePoint.BlobCache is a SharePoint 2010 and 2013 solution that helps you manage the BLOB cache and all available settings, both documented and undocumented. New with this release is a bug fix for SharePoint 2010 and SharePoint 2013 to resolve an issue where the solution would not function if the Foundation Web Service was not running on the server with Central Administration (thanks, @brianlala!). This release also resolves an issue where previous settings were not removed with each use of the solution. You can download the solution and find the documentation at the project site.

The post Announcing the Release of Nauplius.SharePoint.BlobCache 1.6 appeared first on Nauplius.

SharePoint 2013 Service Pack 1 Released

0
0

SharePoint 2013 Service Pack 1 has been released. Note that while Service Pack 1 does support Windows Server 2012 R2, Windows Server 2012 R2 support requires a new SharePoint 2013 with Service Pack 1 ISO to be released. Slipstreaming or installing RTM and then SP1 on Server 2012 R2 is not supported. Foundation: http://support.microsoft.com/kb/2817439 Server: http://support.microsoft.com/kb/2817429 Project Server: http://support.microsoft.com/kb/2817434 Foundation Language Pack: http://support.microsoft.com/kb/2817442 Server Language Pack: http://support.microsoft.com/kb/2817438 Office Web Apps: http://support.microsoft.com/kb/2817431 Office 2013 Client: http://support.microsoft.com/kb/2817430 List of Server Updates: http://support.microsoft.com/kb/2850035 List of Client Updates: http://support.microsoft.com/kb/2850036

The post SharePoint 2013 Service Pack 1 Released appeared first on Nauplius.

SharePoint 2013 and Office 365 with Yammer Integration

0
0

Service Packs typically contain little-to-no features. SharePoint 2013 SP1 is no different, however there are a couple of things I wanted to point out. First, both Yammer and OneDrive are apparently a critical SharePoint Central Administrator error: You can now configure Yammer and OneDrive for Business on Office 365 with SharePoint On-Premises integration. This can be done via Central Administration:   OneDrive now replaces SkyDrive in the top link bar. Included with this is Yammer, if you activate the Yammer feature on-premesis via Central Administration.   When you click on the Yammer link, you’ll be directed to /_layouts/15/Yammer.aspx and be asked to log in. That’s about it…   Once Yammer is activated, the SharePoint “newsfeed” will now display this message when you visit your MySite. For OneDrive for Business on Office 365 integration, again in Central Administration -> Office 365 -> Configure OneDrive and Sites Link, you’ll simply input your OneDrive host in Office 365 (https://<tenant>-my.sharepoint.com) and the top link bar will redirect you there when you click on OneDrive.   That is it for ‘on the surface’ new features! Another note I wanted to point out is use Russ Max’s installation script. It will save you hours of deployment on Service Pack 1. In addition, a reboot will not necessarily be required.

The post SharePoint 2013 and Office 365 with Yammer Integration appeared first on Nauplius.

Re-calculate Site Storage Metrics On Demand

0
0

With the release of SharePoint 2013 Service Pack 1, you can now re-calculate site storage metrics on demand. This is done via PowerShell. [crayon-530eaf7c1e907097838089/] This method executes proc_RecalculateStorageMetricsForSite, which can be found in each Content Database. The Content Database must be at the SP1 schema level. Storage metrics can be found on each site by visiting http://siteUrl/_layouts/15/storman.aspx.

The post Re-calculate Site Storage Metrics On Demand appeared first on Nauplius.

When the Configuration Cache Folder Goes Missing…

0
0

If the SharePoint Configuration Cache folder, along with the cache.ini file go missing, you’ll likely notice the SharePoint Timer Service failing and restarting over and over again, along with a lack of scheduled timer jobs. The Timer Service failures will look like this in the System Event Log. [crayon-530eaf7c1bc02292821154/] Given this is the case, how do you restore the folder and cache.ini? The folder is a GUID, and unique to the farm, so creating just any folder isn’t going to work. The best method to recover the folder and file when no backups are available (and why would you backup a folder filled with transient  files?) is to take a backup of your Configuration database and restore it under a new name (this is done for supportability reasons, SharePoint databases should be treated like black boxes). Then, query the Configuration database using the following command: [crayon-530eaf7c1bc1a030451474/] The returned value is the name of the folder that should reside in C:\ProgramData\Microsoft\SharePoint\Config\. Create this folder and create a new cache.ini. Within cache.ini, add “1″ (without quotes) and save the file. Start the timer service (or as it is probably continuously crashing, it will start itself), and that should resolve the timer service crashes. Note that if the farm has multiple SharePoint Servers, follow the standard advice on other SharePoint servers that are working — stop the SharePoint Timer service, and flush the cache, then after resolving the issue with the problematic SharePoint server, start the Timer service on all SharePoint servers. Once the folder and cache.ini are recreated, and the Timer Service back up and running, the folder will be populated with XML files, the timer service will stop crashing, and finally timer jobs will start showing up as scheduled and running.

The post When the Configuration Cache Folder Goes Missing… appeared first on Nauplius.


SharePoint 2013 with Service Pack 1 ISOs Released

0
0

Microsoft has released the SharePoint 2013 with Service Pack 1 ISOs (including Project Server  and Office Web Apps). These ISOs are required for Windows Server 2012 R2 support as it includes an updated prerequisite installer, which does not ship with the normal Service Pack binary. The new ISOs are available via MSDN Subscriptions and while I do not have access, likely the Volume License center as well.

The post SharePoint 2013 with Service Pack 1 ISOs Released appeared first on Nauplius.

SharePoint Prerequisite Installer Download Links

0
0

You may have a SharePoint installation where the servers have no Internet access. In this case, it is typically required that you run the prereqinstaller.exe with switches pointing to the binaries. But what if you didn’t know where to get the binaries, such as WCF Data Services 5.6 now required by the SharePoint 2013 with Service Pack 1 installer? Simple! Use one of two programs: Strings or Process Explorer. Both of these processes can be done on any 64bit Windows computer. With Strings, simply mount the ISO or extract the contents to disk and run strings using the -u switch (Unicode) against the executable: [crayon-533baf2b7fd8a086626701/] The result is: Alternatively, execute the prerequisiteinstaller.exe. On an unsupported Operating System (e.g., Windows 8) it will report that the tool does not support the current operating system. That’s OK, just leave it running. Next, run Process Explorer “As Administrator” and find prerequisiteinstaller.exe in the Process list. Right click and go to Properties (or double-click), then select the Strings tab. Make sure the Image button is selected, and search for “http://go”. All of the download links are grouped into this single section of the image. Alternatively, you can save the strings to text and search the text file. Now you now how to find all of the pre-requisite download URLs!

The post SharePoint Prerequisite Installer Download Links appeared first on Nauplius.

Name User Profile Property Mapping Blank After Reprovisioning

0
0

The Name property in the User Profile Service Application (also known as PreferredName) controls how a user’s friendly name will appear within the UPA (and by extension, SharePoint). By default, this property is mapped to a Synchronization Connection’s displayName attribute. Changing the Name property from the displayName attribute to another attribute will cause the Name property’s mapping to disappear on a restart of the User Profile Synchronization Service (for example, during reprovisioning after a full farm backup has taken place). If the SharePoint administrator then attempts to change the Name property mapping back to the displayName attribute, the mapping will also disappear during reprovisioning. The reasoning for this happening is that by default, SharePoint creates the Name property with the following flow using the displayName attribute: When changing the Name property to a new attribute, the flow is changed like so (in this particular case, the displayName attribute mapping was remove, and re-added, returning back to Manage User Properties in between each edit): Note the metaverse attribute is now PreferredName. Because this is a Direct mapping, it no longer correlates to the Name property in use by the UPA. Any changes to the Name property moving forward will change this new Direct mapping, rather than the proper Extension mapping. As a result, the Name property will appear to have no mapping: To resolve this issue, delete and recreate the Synchronization Connection. The default mapping will be restored and will not disappear on UPSS reprovisioning. As a result, I’d recommend not adjusting the mapping of this property. This issue was validated in SharePoint 2013 SP1.

The post Name User Profile Property Mapping Blank After Reprovisioning appeared first on Nauplius.

SharePoint 2010 April 2014 Cumulative Updates

0
0

The April 2014 Cumulative Update for SharePoint 2010 has been released. SharePoint Foundation: http://support.microsoft.com/kb/2878270 SharePoint Server 2010: http://support.microsoft.com/kb/2878250 Project Server 2010: http://support.microsoft.com/kb/2878266, http://support.microsoft.com/kb/2878259 Office 2010 April 2014 Cumulative Updates: http://support.microsoft.com/kb/2953732

The post SharePoint 2010 April 2014 Cumulative Updates appeared first on Nauplius.

SharePoint 2013 April 2014 Cumulative Updates

0
0

The April 2014 Cumulative Update for SharePoint 2013 has been released. SharePoint Foundation: Not released yet SharePoint Server 2013: Not released yet Project Server 2013: http://support.microsoft.com/kb/2863881 Office Web Apps Server 2013: http://support.microsoft.com/kb/2863899 Office 2013 April 2014 Cumulative Updates: http://support.microsoft.com/kb/2953733

The post SharePoint 2013 April 2014 Cumulative Updates appeared first on Nauplius.

Viewing all 184 articles
Browse latest View live




Latest Images