Category: Microsoft
Category Archives: Microsoft
Dax measure doesn’t return correct total value in all rows
Hi,
Created a measure as below:
Its giving me the correct values at filter context and total as well as shown below:
My expected outcome of this measure should be:
total 0.17 should be in all rows of DBName-point id(filter context) and not their individual values(for ex: INSE-1000 should have 0.17 instead of 0.12)
In order to achieve that,i created a measure as below:
But then it gives 0.155 in all rows rather than 0.17
To elaborate with another example:
Please find the below sample data link:
Below screenshot shows, dax measure ‘
I wrote a measure ‘Invoice Unit Rate test 3‘ as below to display the total of ‘Invoice Unit Rate test 2‘ in all rows:
But my result is as below:
Please advise!
PFA file here Financial Management -Tanvi Copy 3 (3) (2) – Copy.pbix
Hi, Created a measure as below: Its giving me the correct values at filter context and total as well as shown below: My expected outcome of this measure should be:total 0.17 should be in all rows of DBName-point id(filter context) and not their individual values(for ex: INSE-1000 should have 0.17 instead of 0.12) In order to achieve that,i created a measure as below: But then it gives 0.155 in all rows rather than 0.17To elaborate with another example:Please find the below sample data link:Sample data.xlsx Below screenshot shows, dax measure ‘Invoice Unit Rate test 2 ‘ total as 0.12620 Which is correct: I wrote a measure ‘Invoice Unit Rate test 3’ as below to display the total of ‘Invoice Unit Rate test 2’ in all rows: But my result is as below: I expect Invoice Unit Rate test 3 dax measure to show values as below: DBName-Point_IdInvoice Unit Rate test 2’Invoice Unit Rate test 3INSE-10010.110780.1262INSE-10040.141930.1262Total0.12620.1262 Please advise!PFA file here Financial Management -Tanvi Copy 3 (3) (2) – Copy.pbix@SergeiBaklan Read More
Error trying to create a DKIM key for my custom domain
I’m trying to create a DKIM key for my custom domain. I’m going to https://security.microsoft.com/dkimv2. When I click “Create DKIM Keys” I get the following error:
|Microsoft.Exchange.Management.Tasks.ValidationException|Error in retrieving encrypted key.
Diagnostic information:{Version:17.01.2050.000,Environment:EUSPROD,DeploymentId:12712fb5-4d56-4278-a07a-c5fe4e727652,InstanceId:WebRole_IN_77,SID:7459fef8-f40f-479e-9eab-39db22358c82,CID:c643511b-7dc8-421e-9ae5-4d8908b5e239}
Time:2024-07-29T19:46:02.9377098Z
I’m trying to create a DKIM key for my custom domain. I’m going to https://security.microsoft.com/dkimv2. When I click “Create DKIM Keys” I get the following error: |Microsoft.Exchange.Management.Tasks.ValidationException|Error in retrieving encrypted key. Diagnostic information:{Version:17.01.2050.000,Environment:EUSPROD,DeploymentId:12712fb5-4d56-4278-a07a-c5fe4e727652,InstanceId:WebRole_IN_77,SID:7459fef8-f40f-479e-9eab-39db22358c82,CID:c643511b-7dc8-421e-9ae5-4d8908b5e239}Time:2024-07-29T19:46:02.9377098Z Read More
Properties are not applicable to connector of type ‘OnPremises’ with the current combination.
It has come to my attention that there are new limitations on Inbound on-premise connectors. Specifically, the following options are no longer available:
• RequireTls
• RestrictDomainsToCertificate
• RestrictDomainsToIpAddresses
This change appears to be quite recent, as I’m unable to find any discussions about it online. The impact is significant – I can neither create new Inbound on-premises scoped connectors nor modify existing ones within our tenant.
Upon investigation, I discovered that Microsoft updated their documentation just four days ago. The GitHub commit (https://github.com/MicrosoftDocs/office-docs-powershell/commit/8ca7602b857e07f8d760922af0c3ca98a107c22d) indicates that these flags are now exclusively for Partner type connectors.
This change seems counterintuitive, as it prevents the creation of new connectors using the Exchange GUI or PowerShell with the recommended “Authenticating sent email” settings. These settings typically involve verifying that the subject name on the server’s authentication certificate matches the specified domain.
I’ve attached screenshots demonstrating the inability to update existing connectors with these flags or add new ones with these settings.
Has anyone else encountered this issue or have any insights into these recent changes?
It has come to my attention that there are new limitations on Inbound on-premise connectors. Specifically, the following options are no longer available:• RequireTls• RestrictDomainsToCertificate• RestrictDomainsToIpAddressesThis change appears to be quite recent, as I’m unable to find any discussions about it online. The impact is significant – I can neither create new Inbound on-premises scoped connectors nor modify existing ones within our tenant.Upon investigation, I discovered that Microsoft updated their documentation just four days ago. The GitHub commit (https://github.com/MicrosoftDocs/office-docs-powershell/commit/8ca7602b857e07f8d760922af0c3ca98a107c22d) indicates that these flags are now exclusively for Partner type connectors.This change seems counterintuitive, as it prevents the creation of new connectors using the Exchange GUI or PowerShell with the recommended “Authenticating sent email” settings. These settings typically involve verifying that the subject name on the server’s authentication certificate matches the specified domain.I’ve attached screenshots demonstrating the inability to update existing connectors with these flags or add new ones with these settings.Has anyone else encountered this issue or have any insights into these recent changes? Read More
Azure Monitor Logs Next Evolution: Multi-tier logging
Today we’re announcing the public preview of Auxiliary Logs, a new inexpensive Azure Monitor plan for verbose logs used in compliance and security scenarios. Together with the recent public preview of Summary Rules and improved capabilities of Basic Logs, Azure Monitor Logs is evolving into a new multi-tier logging vision.
Most organizations have many different needs for logging. This is because not all logs are the same – some are very frequently accessed, some are needed for investigation when issues arise, and some are kept mostly for audit and compliance purposes. When we talk to customers, we often hear that they use multiple logging services or products side-by-side to serve their needs, and this is slowing them down. They need to deploy, maintain and learn several different technologies just to observe their services. Customers are also telling us that they need to log much more data than before, which is ballooning their logging cost.
Azure Monitor is focused on addressing these problems with a single solution that includes multiple logging plans that cover a broad variety of scenarios. With Azure Monitor Logs, customers have a one-stop shop for observability.
These log plans are:
Auxiliary Logs – Our new, inexpensive log plan that enables ingestion and management of verbose logs needed for auditing and compliance scenarios. These may be queried with KQL on an infrequent basis and used to generate summaries.
Basic Logs – Improved to support even richer troubleshooting and incident response with fast queries while saving costs. Now available with a longer retention period and the addition of KQL operators to aggregate and lookup.
Analytics Logs – This plan is designed for frequent, concurrent access and supports interactive usage by multiple users. This plan drives the features in Azure Monitor Insights and powers Microsoft Sentinel. It is designed to manage critical and frequently accessed logs optimized for dashboards, alerts, and business advanced queries.
For detailed capabilities comparison between the plans, see our documentation. For the pricing of these plans, see here.
All these logs can be retained for up to 12 years, while being accessible using Search Jobs, that can scan Petabytes of data to find specific records.
Since all these logs are in Azure Monitor, it means that they have the same KQL query language, API, query and admin experiences. Furthermore, we’re not only integrating these logs under one roof, but also are providing additional capabilities to ensure that logs function cohesively:
Summary Rules – Continuous aggregation of raw data into compact summaries that are easier to analyze and cheaper to retain
Ingestion transformations – Enable filtering, enriching, and splitting data between log plans during ingestion
Search Job – An orchestrated long-running query that can scan Petabytes of historical data to specific records into Analytics tables for further analysis
With this, it is easy to switch or mix-and-match between the different log plans. Customers can start with a table that is configured with the Analytics plan, then can check if Basic Logs works for them through a simple configuration change. If they find that they need more capabilities, they can revert to Analytics.
Here are two examples how these plans work together to create an improved solution:
Firewall logs can be huge, 100s of TB per day of highly verbose data. Firewalls are optimized to omit all communications details. While most consumers don’t need the raw data for day-to-day use, organizations do need to keep it for auditing. In Azure Monitor, customers can now send all firewall logs to Auxiliary Logs and retain them per compliance requirements. On this data, customers can run a summary rule that creates hourly aggregations. Investigators can use these aggregations for their day-to-day work and if they need to drill down, they can easily query the relevant records from Auxiliary Logs.
Some logs contain highly important information mixed with less important data. Customers can send these logs using our pipeline Data Collection Rules and split the data between Analytics and Basic Logs. The highly important records will have all analytics capabilities, while the less important information will be available for troubleshooting at a lower.
We are working closely with our customers to collect feedback and will continue to add more functionality to the service. We are always interested in hearing your thoughts and understanding how you apply Azure Monitor Logs to your environment. You can contact us using lafeedback@microsoft.com or via our feedback community forum.
For more details on how to configure Auxiliary Logs see here.
For more details on how to query Auxiliary Logs see here.
Microsoft Tech Community – Latest Blogs –Read More
Just wondering–have they fixed the problem with contact lists?
I am using MS365 and Windows 11 on a new computer. I had to manually enter all my email contacts because the last computer’s hard drive died and took them with it. So I got done with one of my contact lists and attempted to send an email using the contact list–150 emails. Finished the message, put the contact list into BCC and nothing. Checked the contact list title–says there’s no addresses in it. Redid the contact list–same thing. Finally downloaded my email addresses to the old Outlook and sent the message that way–needed to get it out today. Did anyone get this figured out yet?
I am using MS365 and Windows 11 on a new computer. I had to manually enter all my email contacts because the last computer’s hard drive died and took them with it. So I got done with one of my contact lists and attempted to send an email using the contact list–150 emails. Finished the message, put the contact list into BCC and nothing. Checked the contact list title–says there’s no addresses in it. Redid the contact list–same thing. Finally downloaded my email addresses to the old Outlook and sent the message that way–needed to get it out today. Did anyone get this figured out yet? Read More
Easily deploy .NET apps to Azure Container Apps with default configuration for data protection
The Azure Container Apps and .NET team have made it easier than ever to deploy your .NET application by supporting automatic configuration for data protection. This support is currently available as an opt-in feature in the Container Apps API version 2024-02-02-preview.
This blog post will discuss the feature and what it enables, how to determine if your application is correctly configured, and how to enable configuration for data protection across a variety of .NET versions.
What is data protection?
Many ASP.NET Core apps rely on a feature called data protection, which is a cryptographic API to protect data using methods like key management and rotation. By default, it requires additional configuration in both Azure and in application code to function correctly when hosted in Container Apps.
If data protection isn’t configured, the application will appear to function correctly but will experience bugs when the application scales out to multiple replicas.
For detailed information about the data protection feature, read here.
Configuring data protection for your .NET Application
The process of configuring the data protection feature varies depending on the version of .NET you are using.
.NET Aspire
Aspire applications deployed using the Azure Developer CLI (azd) will have data protection configured by default.
.NET 8 and up
If you are using ASP.NET Core v9.0.0-preview.2.24128.4 and later and ASP.NET Core v8.0.4 and newer, you can configure data protection using ARM and Bicep.
This can be done with turning on the new `autoConfigureDataProtection` property, which will allow ASP.NET Core data protection keys to be automatically managed by the platform.
.NET 7 and under
If you are using ASP.NET Core with a lower version than previously described, you will have to configure data protection manually. We recommend upgrading to one of the supported .NET versions or doing so using ARM.
Next Steps
Congratulations, you now ensured that your .NET application has data protection correctly configured and will scale to multiple replicas without issue!
Want to learn more? You can…
Review the Azure Container Apps docs.
Learn more about pricing details from the Azure Container Apps pricing page.
Reach us directly at any time via our GitHub microsoft/azure-container-apps repo.
Connect with the Azure Container Apps team on Twitter and Discord.
Microsoft Tech Community – Latest Blogs –Read More
Windows Admin Center (v2) Public Preview build has been updated!
It’s been seven months since we released the last Public Preview for our “Modernized Gateway” (known as v2) — today, we’re updating the Public Preview build with new functionality and bug fixes. As we get closer to officially releasing this version to general availability (GA), we want to hear from you first so that we proactively address any feedback you may have!
Please note that this is still a Public Preview version of Windows Admin Center, so it is not recommended to install this build in your production environment. This preview version will no longer be able to be installed side-by-side with the last GA release (version 2311, or any of the previous releases). Once you install this build and migrate your user data and environment configurations, you will not be able to go back.
We’ve been working behind the scenes to ensure that Windows Admin Center is up-to-date, secure, and reliable. We suggest experienced users of Windows Admin Center and Windows Admin Center developers give this new build a try. Read on to learn about the new features and updates!
What’s new in this v2 build
Upgrade to .NET Core
The Windows Admin Center frontend user-interface (UI) is built on Angular, which is in turn built on our shell. The shell hosts all the core services and most of our UI components, our solutions like server and cluster manager, and, on top of that, every extension that you use for server management.
Our front end interacts with our backend, which is also known as our gateway. The gateway hosts our authorization structure, our PS services, our gateway plug-ins, and plays a critical role in every single experience that you use in Windows Admin Center.
In this release, we have upgraded our backend again, from the .NET Core 6 to .NET Core 8, bringing enhanced security and improved cryptography to our product. This also includes support for HTTP 2, reducing latency and enhancing the responsiveness of Windows Admin Center. Combined with improved performance, providing faster load times, you’ll be able to get your tasks done more quickly and efficiently.
Virtual machine tool update
We have heard your feedback and have improved the virtual machine (VM) tool experience! Our primary goal is to provide you with the list of VMs as soon as possible so you are empowered to efficiently carry out your administrative tasks.
Today, we invite you all to enable this feature, use the tool, and share your feedback.
Highlights:
The VM Power operations (e.g. start, pause etc.) now only update the VM selected without reloading the entire table, saving customers valuable time
To optimize responsiveness (e.g., clicking, hovering and scrolling), we have removed the runtime pipeline.
To prioritize loading the VM list first, certain operations are deferred until after the initial load (e.g., cluster node check)
To optimize performance, we have reduced the columns in the default view. Note that this can be toggled off using the “Detailed Mode” toggle to switch back to the previous experience
A new streamlined Azure Site Recovery integration experience for users
How to enable the feature
Navigate to your Windows Admin Center settings by selecting the gear in the top right corner of the header.
Navigate to the “Advanced” tab.
Add the following experiment key: msft.sme.hyperv.hyperVPreviewMode
Updated installer
While modernizing our gateway, we also made the installer more flexible by providing increased customization options including network access settings, selecting trusted hosts, providing a fully qualified domain name (FQDN) for your gateway machine, and more. For more details about the installer, read on to the Installing the v2 build section.
Data migration
To ensure that your user and environment data is transferred over, we have implemented a data migration flow so that you will seamlessly transition to the new v2 build. All of your data will be copied over, except for 4 items that will require user intervention. For more details about the installer, read on to the Migrating your data section.
Settings update
As part of our gateway modernization effort, you may notice that your Windows Admin Center settings look a little bit different.
As we discussed in the 2211 Windows Admin Center release, we have deprecated the in-app update experience and have consequently removed the settings blade for Updates. Additionally, the Access and Shared Connections blades are now available on local gateway installations (also known as “desktop mode” in legacy gateway builds).
Multi-process, micro-service based
The v2 build also leverages microservice architecture. Prior to this upgrade, Windows Admin Center performed all tasks in a single process. With our new model, we start one process for Windows Admin Center on application startup that serves as a process manager. As you use Windows Admin Center, additional sub-processes are spun up to perform specific tasks.
Additionally, gateway plug-ins that are compatible with the v2 build will also run their own collection of sub-processes under the Windows Admin Center service manager to perform their functions.
Changing from a monolithic service to a microservice model helps our v2 build be more flexible, scalable, and resilient.
Kestrel HTTP web server
Previously, Windows Admin Center utilized Katana components, including a web server, on the backend. With the v2 build, we’ve shifted to an ASP.NET Core Kestrel web server.
Kestrel is the recommended web server for ASP.NET Core applications. Kestrel is:
High performing: Kestrel is optimized to handle a large number of concurrent connections efficiently.
Lightweight: Optimized for running in resource-constrained environments, such as containers and edge devices.
Security hardened: Kestrel supports HTTPS and is hardened against web server vulnerabilities.
Additionally, Kestrel supports the HTTP/2 web protocol, where previously we had only supported HTTP1.1 with the Katana components. The upgrade from HTTP1.1 to HTTP/2 brings reduced latency to our application as well as increased responsiveness through enhanced features like multiplexing and server push.
Switching to a Kestrel web server will also allow for Windows Admin Center to potentially enable cross-platform support in the future.
How does the v2 build impact my extension?
Gateway plug-in extensions will be the most impacted by the changes to our v2 build. Windows Admin Center gateway plug-ins enable API communication from the UI of your tool or solution to a target node. Windows Admin Center hosts a gateway service that relays commands and scripts from gateway plug-ins to be executed on target nodes. The gateway service can be extended to include custom gateway plug-ins that support protocols other than the default ones (PowerShell and WMI).
Because gateway plug-ins communicate with Windows Admin Center’s backend to enable API communication, gateway plug-in code may include components written with the .NET framework version 4.6.2, which will not function with .NET Core. This code needs to be updated to use the .NET Core framework.
Additionally, we’ve modified the way plug-ins work with our v2 build. Instead of developing a C# class which implements the IPlugIn interface from the Microsoft.ManagementExperience.FeatureInterfaces namespace to extend the gateway plug-in, extensions will now be written in the form of ASP.NET MVC controllers. These controllers have increased flexibility compared to the simple C# class and extensive documentation.
Learn more about gateway plug-in development in Windows Admin Center here.
What about my tool and/or solution extension?
Solution and tool extensions do not communicate with Windows Admin Center’s backend in-depth and should be minimally impacted by the v2 build. We strongly recommend testing your extension to ensure it continues to run smoothly on the new backend.
Installing the v2 build
With our v2 build, we’ve made changes to our installer to offer more flexibility to the user.
When running the installer, you will be presented with three different installation modes: express localhost setup, express remote setup, and custom setup.
Express setup options
Two of the three installation modes for the v2 build are express modes—express localhost setup and express remote setup.
Both express setup options do not allow for the configuration of the following features:
Login authentication mode
Host access network names
Internal and external network ports
Certificate type and thumbprint
Endpoint FQDN
Trusted hosts mode
WinRM over HTTPS
If you would like to configure any of these features, please use the custom setup option instead.
If you select the express localhost setup option, WAC will be accessible through port 6600 and will use internal ports 6601-6610.
If you select the express remote setup option, WAC will be accessible through port 443 and will use internal ports 6601-6610.
Custom setup
Selecting custom setup allows you to configure all Windows Admin Center setup options:
Network access – This page allows you to select how you will be using Windows Admin Center. You may choose to restrict WAC access to other users by selecting localhost access only or allow remote access through machine name of FQDN.
Port numbers – This page allows you to select the ports that will be reserved for Windows Admin Center. WAC uses one external port for its primary processes. Other processes use internal ports. There are two internal processes by default, but extensions may define their own services that will require port access. By default, the internal range is 10 ports.
Select TLS certificate – This page allows you to select Self-Signed certificates or an official TLS certificate that Windows Admin Center should use. Self-Signed certificates include Self-signed CA root certificates and TLS certificates that work with the latest Edge/Chrome browser.
Fully qualified domain name – This page allows you to provide a fully qualified domain name for network access. This name must match the name on the TLS certificate.
Trusted hosts – This page allows you to select which type of remote hosts you’d like to manage. You may choose to manage only trusted domain computers or allow access to non-domain joined machines.
WinRM over HTTPS – This page allows you to select whether to use HTTPS for WinRM communication. WinRM communicates over HTTP by default.
Troubleshooting installation
If your installation failed, or you’re having trouble opening WAC after install, you may need to uninstall and reinstall. This can also happen if you have an older version of a v2 build installed, and you are trying to update to a newer version. To uninstall, follow the instructions in the Uninstalling and cleanup section of this document.
Migrating your data
Once you have installed the v2 build, much of your transferable data is automatically copied over to the new build, reducing the time it takes for you to get started. However, there are four items that will require your input on:
Proxy credentials
WebSocket Origin configuration
Azure registration
Extensions
You will only have to do this once. Once your data is fully migrated, future releases of Windows Admin Center will have the seamless update experience you know and love.
Proxy credentials
Windows Admin Center will not be able to able access Azure services and the public extension feed without proper proxy credentials. If you have a proxy set up, then you will need to enter the proxy address, as well as the username and password to give Windows Admin Center access.
WebSocket Origin configuration
If you had previously configured WebSocket Origins, you can review and edit them here. To get you started, we have imported the WebSocket Origins list from your previous Windows Admin Center setup.
Azure registration
Windows Admin Center now requires additional redirect URLs to be configured with the Azure App Registration instance. This can only be done through the Azure Portal. Selecting the “Configure” button will programmatically update the Azure App Registration on your behalf. After it is registered, you may need to re-enable Azure login to Windows Admin Center.
You will need the elevated permissions on this Azure subscription to perform this re-registration.
Extensions
The extension feed for v2 builds is not currently fully configured. You may notice missing extensions from this Windows Admin Center instance, including extensions not installed by default on install and ones you may have installed from your own feed or from external partners. As of right now, this page is read-only. We’re working with our internal and external partners to ensure that all extensions are compatible with v2—these extensions will be available soon.
Review + complete
You will not be allowed to use Windows Admin Center unless you complete these steps.
Uninstalling the v2 build
To uninstall the Windows Admin Center (v2), perform one of the following actions:
In the Apps & Features page of your gateway machine settings, select Windows Admin Center (v2) Preview from the program list and then select uninstall.
Navigate to the folder where the Windows Admin Center (v2)is installed (default directory is C:ProgramDataMicrosoftWindowsStart MenuProgramsWindows Admin Center (v2)) and select “Uninstall Windows Admin Center (v2)”
Run C:Program FilesWindowsAdminCenterunins000.exe
Running the installer again will not result in an uninstall option at this time. To ensure your installation was removed successfully, check if a WindowsAdminCenter folder exists in C:ProgramData or C:Program Files. If it does not exist in either location, your application has been successfully uninstalled.
During the uninstallation process, everything put on the machine during installation will be removed, except for the Windows Admin Center (v2) .exe installer file. If you have another build of Windows Admin Center also installed at the time of your v2 build uninstallation, no files or properties of the other build will be touched during the uninstallation process. There are no interdependencies between the two installations.
FAQs
Q: Can you install a build of Windows Admin Center (v2) when you already have an existing build of Windows Admin Center installed?
A: Yes, you can install a v2 build of Windows Admin Center side-by-side with a legacy gateway build as long as you do not choose the same ports for both installations.
Q: Can I change the ports my Windows Admin Center installation is using after install?
A: Yes, In the Program Files for Windows Admin Center, we’ve included a PowerShell module called Microsoft.WindowsAdminCenter.Configuration.psm1. This module allows you to modify your WAC configuration after installation and can be found in the PowerShellModules folder of your installation (C:Program FilesWindowsAdminCenterPowerShellModules by default).
To change the ports WAC is using, run the following command:
Set-WACHttpsPort -Wacport <port> -ServicePortRangeStart <port> -ServicePortRangeEnd <port>
Q: Changing the ports is great, but can I change other configuration settings after install?
A: Yes! You may use the PowerShell module Microsoft.WindowsAdminCenter.Configuration.psm1 to change your configuration settings. It can be found in the PowerShellModules folder of your installation.
Q: Why aren’t all these changes just in the 2311 release?
A: To ensure the best quality experience, we require customer and developer feedback before these changes are generally available.
Q: Are all the features in the 2311 release available in this build?
A: Yes! Read more about the Windows Admin Center 2311 release.
Known issues
The account for the PowerShell session in the PowerShell tool always defaults to the user signed into the Windows Admin Center gateway, even if different management credentials were specified when remoting to a connection.
The extension feed for the v2 build has not been configured. Extensions not included in the Windows Admin Center installer (including external partner extensions) will not be available unless you add an extension feed. Even with an added feed, the following extensions do not currently function with the v2 build:
Dell OpenManage
Lenovo XClarity Integrator
HPE OneView
HPE Server extension and HPE Azure Stack HCI extension
HPE Storage manager
Fujitsu ServerView RAID
Fujitsu Software Infrastructure Manager (ISM)
Fujitsu ServerView Health
Pure Storage FlashArray
Looking forward
Please be on the lookout later this year for our next GA release. It will include even more features for Hyper-V, several Windows Server 2025 exclusive features, and will be the most performant build of Windows Admin Center to date!
Download now!
We hope you enjoy this new, modern version of Windows Admin Center and the various new functionality in preview.
As always, thanks for your ongoing support, adoption, and feedback. Your contributions through user feedback continue to be vital and valuable to us, helping us prioritize and sequence our investments.
Windows Admin Center is continuously evolving and growing as a tool and a platform, and we are beyond thrilled to have you part of our journey.
Thank you,
Windows Admin Center Team (@servermgmt)
Microsoft Tech Community – Latest Blogs –Read More
Learning Assistance
I am a student at Northcentral Technical College and I’m having a hard time understanding how to be successful in my chosen IT degree program. I’ve tried help from tutors and I’m just not getting IT apparently. I really have a passion and desire to become a Web Designer/Software Developer. I’m not a quitter, so can anyone help me before I fail out of school this semester?
I am a student at Northcentral Technical College and I’m having a hard time understanding how to be successful in my chosen IT degree program. I’ve tried help from tutors and I’m just not getting IT apparently. I really have a passion and desire to become a Web Designer/Software Developer. I’m not a quitter, so can anyone help me before I fail out of school this semester? Read More
When a teams meeting runs longer than schedule
Hello,
I’m just wondering if a Teams meeting would end if it runs longer than what it was scheduled through outlook. Got a few users who mainly used Zoom now being moved over to Teams and they are just curious.
Thanks in advance.
Hello, I’m just wondering if a Teams meeting would end if it runs longer than what it was scheduled through outlook. Got a few users who mainly used Zoom now being moved over to Teams and they are just curious. Thanks in advance. Read More
VLOOKUP Issue, But on one item in the lookup table
I am working on refreshing my memory of Excel, as I have been using Libre for a few years now. I am working on sample data that has a Discount level. I did some Pivot Tables and decided that I wanted the Discounts to be in order (low to high, not alpha), so I added a Discount Level column and loaded a vlookup formula / chart :
Discount BandDiscount LevelHigh3-HighMedium2-MediumLow1-LowNone0-None
Formula: =+VLOOKUP(E470,VLUPTables!$A$2:$B$5,2)
I went back and everything works but Low. I have looked for extra spaces – beginning and end. I have checked for 0 vs o, I have retyped Low. I have copied Low from the table itself. I have tried using ‘1-Low. I thought it would be a row array – but 0-None works! I must be missing something, but I am at a loss. I have even deleted and reloaded everything with the same results. Any help is appreciated.
I am working on refreshing my memory of Excel, as I have been using Libre for a few years now. I am working on sample data that has a Discount level. I did some Pivot Tables and decided that I wanted the Discounts to be in order (low to high, not alpha), so I added a Discount Level column and loaded a vlookup formula / chart : Discount BandDiscount LevelHigh3-HighMedium2-MediumLow1-LowNone0-NoneFormula: =+VLOOKUP(E470,VLUPTables!$A$2:$B$5,2) I went back and everything works but Low. I have looked for extra spaces – beginning and end. I have checked for 0 vs o, I have retyped Low. I have copied Low from the table itself. I have tried using ‘1-Low. I thought it would be a row array – but 0-None works! I must be missing something, but I am at a loss. I have even deleted and reloaded everything with the same results. Any help is appreciated. Read More
Power Automate template only for tenant
We disabled citizen developers in our tenant so each time they use one of the Microsoft Lists templates with flow, the flow would fail.
I’m wondering if I can create and save flows as templates using my connection references and have the templates available in our tenant only, so that any SharePoint sites owners may use these templates? If the users create a flow from these templates, would it still use their own credentials or would it use the connection references from the template?
We disabled citizen developers in our tenant so each time they use one of the Microsoft Lists templates with flow, the flow would fail.I’m wondering if I can create and save flows as templates using my connection references and have the templates available in our tenant only, so that any SharePoint sites owners may use these templates? If the users create a flow from these templates, would it still use their own credentials or would it use the connection references from the template? Read More
prevent other users info for guest users
Hello there,
In my case i use my sharepoint site (Support Tickets list) to track support tickets from my customers which are also my guest users of my tenant. But when they are on the list they see a round bordered head icon on the right top side of the list. When i hovered on this icon it gives the name who is online on the same list. I need to hide this name cause i dont want my customers to track the name of my other customers. Is there a way to hide this icon for guest users?
Hello there,In my case i use my sharepoint site (Support Tickets list) to track support tickets from my customers which are also my guest users of my tenant. But when they are on the list they see a round bordered head icon on the right top side of the list. When i hovered on this icon it gives the name who is online on the same list. I need to hide this name cause i dont want my customers to track the name of my other customers. Is there a way to hide this icon for guest users? Read More
Changing Booking Name and Reply Address
How do I change the Name and E-Mail Address associated with my bookings page / calendar?
How do I change the Name and E-Mail Address associated with my bookings page / calendar? Read More
Demystifying Exchange Online Provisioning: Architecture, Exchange Object Types, and Attributes
We wanted to demystify the process of syncing and provisioning of various recipient objects in Exchange Online. Some of this content might be already familiar to you but some will be new and will (hopefully) help you understand and troubleshoot most issues around Exchange objects provisioning.
Due to the extensiveness of the topic, this will be a series of blog posts instead of one, and to ensure there’s a way for everyone to understand the content, regardless of your experience, we will start with the basics.
Architecture Fundamentals
The simplest architecture when referring to Exchange on-premises is a ‘single forest’ topology, where you have your local Active Directory (AD) and the Microsoft Exchange organization in the same forest. Therefore, we have a single user object that is also Exchange-enabled.
Exchange Online has a separate instance of Active Directory like the concept of Resource Forest topology (which we are going to refer to as Exchange Online Directory Services) and differs from the single forest topology because Entra ID (formerly Azure Active Directory) is where authentication takes place for all user accounts. This means we have two Active Directories and therefore two user objects.
User accounts (and other mail-enabled objects) are synchronized between Entra ID and Exchange Online using processes known as ForwardSync and Dual Write. Objects in Exchange Online are linked to the ones in Entra ID via the ExternalDirectoryObjectID property that will contain the value of the ObjectID of the associated user account in Entra ID.
You will find that a similar design also applies to other workloads like SharePoint Online, Teams, and so on…
Now let’s introduce the Microsoft Exchange hybrid environment as a new element. A Microsoft Exchange hybrid environment can be quickly defined as a relationship between 2 Microsoft Exchange organizations with a synchronization between an on-premises Active Directory and Entra ID in place. Thanks to the magic of the Hybrid Configuration Wizard (HCW), this will behave as one organization.
HCW isn’t the only thing that makes a hybrid environment work. In fact, HCW will only configure both Exchange organizations to trust each other in many aspects to ensure that the different features work, but we still need the recipient objects to be synced between the two.
For that synchronization to take place, you need one more element in your topology, and that is Microsoft Entra Connect (this component changed its name several times, so you might know it as DirSync, AAD Sync or AAD Connect). Microsoft Entra Connect ensures that your objects are synced between your on-premises Active Directory and Entra ID. With the ‘Exchange Hybrid’ optional feature enabled (checked during the Microsoft Entra Connect configuration) we ensure that all of the Exchange properties any object might have, are included in the sync as well. From there, they are then automatically synced to Exchange Online Directory Service thanks to the ForwardSync and Dual Write processes we already mentioned.
So, ForwardSync and Dual Write form the synchronization engine we have in the service to keep the Entra ID and the Exchange Online Directory Services objects in sync, just like Entra Connect does. However, there’s a difference: while Entra Connect pushes changes to Entra ID, ForwardSync technically doesn’t push the changes from Entra ID to Exchange Online Directory Services, instead Exchange Online Directory Services will periodically query Entra ID and see if there are any changes that need to be synced, and if so, it will sync them.
Here’s a visual summarizing of all the pieces working together:
Object Types
Microsoft Exchange isn’t just about mailboxes, it also handles other objects like plain users that aren’t mail enabled, Mail-Enabled Users, groups, contacts, etc.
However, Exchange Online and Exchange on-premises differ in object types, and you may find some of them only available in one of those environments. Consider the image below as a summary where the left side shows Exchange on-premises object types, and the right side shows the Exchange Online ones:
While you can have a plain user on both sides, you are not going to find a remote mailbox object type in Exchange Online (at least not exposed to tenant admins), but you will in Exchange on-premises. The same applies to the Microsoft 365 Group showing up as a unified group in Exchange Online, while in Exchange on-premises it does not.
Another thing to consider is that even though you see the dynamic distribution groups on both sides, they are not synced by Entra Connect. Those in Exchange Online are pure cloud objects. The reason for this is quite simple. Dynamic distribution group membership is based on a particular filter, and if a dynamic distribution group was to be synchronized with the same filter, the membership would be different on both sides.
What defines the object type we might have on one side or the other? The answer is – attributes. Depending on the Microsoft Exchange Server version on-premises, one object might have more attributes than another.
Among the many attributes that make an object healthy, there are 3 specific ones that will define the object type, and those are the msExchRecipientDisplayType, msExchRecipientTypeDetails and msExchRemoteRecipientType, which will map to RecipientType, RecipientTypeDetails and RemoteRecipientType properties respectively. You’ll see those when you run cmdlets such as Get-Recipient, Get-MailUser or Get-RemoteMailbox:
Now that we’re talking about attributes: did you know that the only supported methods for creating or modifying an Exchange object are through Exchange Management Shell (EMS) and the Exchange Admin Center (EAC)? We don’t even support Set-ADUser even if it’s run from the EMS (unless explicitly under supervision of Microsoft support). The reason is because Set-ADUser, attribute editor, ADSIEdit or any 3rd party tool will just stamp the value you want on a specific attribute without validation while EMS and EAC will check if the value you’re attempting to stamp on a property is valid or in use by another object (email addresses are a perfect example). They will also make sure that any other required attributes are also changed (for example, enabling an archive by just stamping the ArchiveGuid is not everything that is needed to have archive working).
We are not going to go through all the mappings here, but you can see the most relevant ones below:
A MailUser in Exchange on-premises can either be a MailUser or a UserMailbox in Exchange Online (depending on whether it has an Exchange Online license assigned or not).
A RemoteMailbox object in Exchange on-premises is a sub-type of MailUser, however you won’t be able to list it by running a Get-MailUser. Use Get-RemoteMailbox instead. Ideally, you would end up seeing it as a mailbox in Exchange Online. Speaking of which, remember that not all mailboxes need to be licensed (shared or resource mailboxes), but regular mailboxes do, and if they don’t have a license assigned, you might not be able to see them as mailboxes, but as MailUsers instead. We’ll talk about this later.
You won’t see the Dynamic Distribution Groups being synced from Exchange on-premises to Exchange Online, so if you see a Dynamic Distribution Group on either side, that means the object is not synced but created on that side only, so don’t expect any changes applied to it to sync on the other.
Regarding Microsoft 365 Groups: Exchange on-premises doesn’t know about them at all, but if you have the Entra Connect Group Writeback feature enabled, it will create a mail-enabled Universal distribution group in Exchange on-premises for each Group. This is an optional feature you’ll have to manually enable in Entra Connect.
Provisioning
Let’s now jump into how provisioning works for the different object types in Exchange Online.
The easiest way to explain this is with Distribution or Security Groups. Let’s say you create a group with 3 members on-premises, and once Entra Connect syncs, it will be pushed to Entra ID and from there to Exchange Online Directory Services via Forwardsync/DualWrite. Sounds easy, right? Synchronizing a group with 3 members will go through sub-steps on Entra ID. One of them is called ‘normalize’, and that step will make sure to break one task into simpler ones.
Taking the group I just mentioned, the single operation will break into 2 different tasks: the group creation and adding the members to it. Adding members will also break into 3 actions, one for every user to be added add as a member of the group.
Provisioning mailboxes – things to note:
Source of Authority
Before we even start talking about mailbox provisioning in a Microsoft Exchange hybrid environment, we must understand the main advantage of this environment is to be able to create and manage all identities on-premises. To avoid falling into conditions where the same object could be updated in different directories, there must always be a side that will prevail over the other. This is known as Source of Authority (SOA) and in this environment type (hybrid, with Entra Connect synchronizing Exchange attributes) your on-premises directory will be the SOA (with very few exceptions). Keep this in mind from now on, as that will be key to understand certain behaviors.
30-day grace period
Whether we provision a new remote mailbox on-premises or migrate a mailbox that never had an Exchange Online license to Exchange Online, the service will allow a period of 30 days for the admins to assign an Exchange Online license to the user. Note that this is not a way to get 30 days of service for free, but to help customers with their own provisioning defined processes and give them some time to assign an Exchange Online license to a regular mailbox instead. Our recommendation is to ALWAYS assign a license as soon as you see the mailbox provisioned in Exchange Online, and in migration scenario, even before the move is injected.
Remote Routing Address and other properties
The next thing to know about is who is responsible for stamping the remote routing address (this is the @YourDomain.mail.onmicrosoft.com) on an Exchange on-premises recipient. Exchange on-premises will always be the one responsible for this depending on the following scenario:
For all users using Exchange on-premises:
The default email address policy is modified by the Hybrid Configuration Wizard (HCW) to include the YourDomain.mail.onmicrosoft.com address as a secondary address for all on-premises recipients. If this Email Address Policy is enabled, there’s no other policy with a higher preference that would match the object, and of course the recipient EmailAddressPolicyEnabled property is set to ‘True’, the address will show up under the ‘EmailAddresses’ property of the user (which maps to the ‘proxyaddresses’ AD attribute).
When a mailbox gets migrated to Exchange Online:
The ‘ExternalEmailAddress’ property for the on-premises user (which maps to ‘TargetAddress’ AD attribute) will be stamped with the remote routing address value (which should be present already in the EmailAddresses for the given user) by the Mailbox Replication Service (MRS) once the hybrid migration of on-premises mailbox completes.
When a remote mailbox is being provisioned from on-premises:
Regardless of how you provision the remote mailbox (either using the Enable-RemoteMailbox, New-RemoteMailbox or the EAC) you need to specify the ‘RemoteRoutingAddress’ mandatory parameter with the YourDomain.mail.onmicrosoft.com address, and this will be shown on the ExternalEmailAddress property and under EmailAddresses as a secondary address when you run the Get-RemoteMailbox cmdlet from your Exchange on-premises.
The remote routing address is important as it will allow other Exchange-related services like Autodiscover, Hybrid Mailflow (Transport) or Free-busy requests to be redirected to Exchange Online.
Now, don’t confuse the remote routing address (YourDomain.mail.onmicrosoft.com) with the Microsoft Online Email Routing Address – also known as MOERA – (YourDomain.onmicrosoft.com). While the remote routing address is stamped by Exchange on-premises, the MOERA will be stamped by Entra ID, except when you create the user in Entra ID directly without an Exchange Online license assigned at that very moment) in which case no MOERA will be stamped on the object).
Another important property is the LegacyExchangeDN which will be written back to the on-premises remote mailbox object as an X500 address when you have a mailbox in Exchange Online that is synced from on-premises.
The ExchangeGuid will be generated by the Microsoft Exchange organization that first creates the mailbox:
Exchange Online if the mailbox was provisioned from on-premises by running the New-RemoteMailbox, Enable-RemoteMailbox from the on-premises Exchange Management Shell, or creating an Exchange Online mailbox from the Exchange Admin Center.
Exchange on-premises, if you create a mailbox locally and then decide to migrate it to Exchange Online.
The ArchiveGuid property will always be generated by Exchange on-premises regardless of what Exchange organization will be hosting it (on-premises or online), and this will be synced to Exchange Online.
Any provisioning or changes in Exchange Online can take up to 24 hours. We do a very good job trying to make those almost instantly, but sometimes we may see some delays due to resources being consumed more than usual. See this article for more information and a link to a self-serve diagnostic to help you further.
And with that, we come to the end of part 1 of the provisioning series articles. Stay tuned for part 2!
Alberto Pascual Montoya and Ben Winzenz
Microsoft Tech Community – Latest Blogs –Read More
New Microsoft-compliant Contact Editor now available on Outlook Mobile
We are happy to announce the launch of the new contact editor in Outlook Mobile, designed to enhance your contact experience on both iOS and Android platforms. This editor enables users to seamlessly add and edit contacts in a compliant manner and will replace the use of the devices’ native editors in Outlook Mobile.
We have received feedback about compliance concerns in the previous native Android and iOS editors related to managing and enforcing Intune policies for contact editing in Outlook Mobile. Many users have also shared feedback about the inconsistent experience across different devices with the former editors.
You asked and we delivered!
We have heard your feedback and are thrilled to introduce a solution that brings several benefits to enrich your contact editing experience:
Compliance: Users can now efficiently manage their contacts in Outlook Mobile using the editor, while ensuring compliance with their chosen Microsoft Intune policies.
Coherence: Enjoy a consistent contact-editing experience across iOS and Android, as well as with the editors on Outlook.com and the new Outlook app for Windows.
Easy to organize: Categories offer an easy, flexible way to sort your contacts. Think of categories as tags that you can apply to group your contacts into meaningful clusters.
Note: Contacts previously created through the earlier native editors will remain accessible for viewing and editing within the Outlook mobile and web platforms.
How can you access the new Contact editor?
Once you have updated your Outlook Mobile app to the newest release, there are several ways to find your way to the Contact editor:
1.’New Contact’ in Contacts tab
Click on ‘Apps’ in the bottom panel to navigate to the Contacts tab. Then, click on ‘New Contacts’.
2. ‘Create’ in People section in Feed tab
Navigate to the Feeds tab from the bottom panel and then click on ‘Create+’.
3. People Card
Click on ‘Add to Contacts’ or ‘Edit Contact’ from a People Card.
4. ‘Scan a business card’ in People section in Feed tab (for Android users only)
Navigate to the Feeds tab from the bottom panel. Click on ‘Create+’ and choose ‘Scan Business Card’. Use the camera that pops up to upload a photo or take a new one of a physical business card. The card details will automatically appear pre-filled in the editor.
Let us know what you think!
We would love to hear your feedback! If you have any suggestions, questions, or issues you would like to report, please leave a comment below or email us at contacteditorfeedback@service.microsoft.com.
Microsoft Tech Community – Latest Blogs –Read More
Protect Sheet with Different User Permissions
Hello,
I am working on a workbook with a lot of information and a lot of users. I have a primary worksheet that I want to lock down, say that all the data is in the range of A1:G100 of Sheet1. I want to allow only a small portion of the users, call them Group A, to edit the contents of the primary worksheet. Adding rows, deleting rows, selecting cells and changing their values, working in the worksheet like there are no protections on it. Then I want the rest of the users, call them Group B, to be able to view the sheet and sort the data. Just sorting, not editing, adding, deleting, formatting, or anything other than sorting using filters. I’ve been struggling to come up with the right combination of Protect Sheet settings and Allow Edit Ranges and Permissions settings. If anyone could help with this, that would be great!
Summary
Group A: Edit cells, add/delete rows, do whatever they want with the worksheet
Group B: Only sort/use filters, nothing else
Hello, I am working on a workbook with a lot of information and a lot of users. I have a primary worksheet that I want to lock down, say that all the data is in the range of A1:G100 of Sheet1. I want to allow only a small portion of the users, call them Group A, to edit the contents of the primary worksheet. Adding rows, deleting rows, selecting cells and changing their values, working in the worksheet like there are no protections on it. Then I want the rest of the users, call them Group B, to be able to view the sheet and sort the data. Just sorting, not editing, adding, deleting, formatting, or anything other than sorting using filters. I’ve been struggling to come up with the right combination of Protect Sheet settings and Allow Edit Ranges and Permissions settings. If anyone could help with this, that would be great! SummaryGroup A: Edit cells, add/delete rows, do whatever they want with the worksheetGroup B: Only sort/use filters, nothing else Read More
New Blog | Migrate ADAL apps to MSAL with enhanced insights
By NehaGoel
We’re pleased to announce significant updates to the Sign-ins workbook in the Microsoft Entra admin center, a crucial tool for organizations transitioning from Azure Active Directory Authentication Libraries (ADAL) to Microsoft Authentication Libraries (MSAL). These updates aim to streamline the ADAL migration process by providing comprehensive insights into your ADAL-application-related data.
Why is this Important?
We announced ADAL end of life in June 2020 and stopped supporting any security updates as of June 2023—which means applications using ADAL can’t utilize the latest security features, leaving them vulnerable to future security threats. We strongly recommend migrating any application using ADAL to MSAL to improve the security posture and resilience of authentication and authorization of your client applications.
MSAL supports the latest security features for Microsoft Entra ID like managed identity, Continuous Access Evaluation (CAE), passkeys, and many more. The updated Sign-ins workbook is an essential tool in this transition, providing the necessary insights and data to make informed decisions to execute migration.
What’s new in the Sign-ins workbook?
The Sign-ins workbook is redesigned for admins needing a centralized and more detailed view of applications using ADAL within their tenant. These additional insights can help them identify, investigate, and validate the ADAL applications to successfully migrate to MSAL.
Here’s what you can expect with the latest enhancements:
Comprehensive sign-in log aggregation: The workbook now consolidates logs from various types of sign-in events, including interactive, non-interactive, and service principal sign-ins.
Enhanced data visualization: We updated the report with new aggregated metrics to enable an all-up view of sign-ins across ADAL applications. To aid in your specific analytical needs, the workbook supports the application of custom filters and queries. This flexibility enables you to focus on the information that matters most to your ADAL migration efforts.
Integration with Microsoft Entra recommendations: You can now directly access this Sign-Ins workbook from the ADAL to MSAL recommendation page to dive deep into the list of ADAL applications listed on the recommendation details page. To use the workbooks for Microsoft Entra ID, you need a Microsoft Entra ID tenant with a P1 license.
Read the full post here: Migrate ADAL apps to MSAL with enhanced insights
By NehaGoel
We’re pleased to announce significant updates to the Sign-ins workbook in the Microsoft Entra admin center, a crucial tool for organizations transitioning from Azure Active Directory Authentication Libraries (ADAL) to Microsoft Authentication Libraries (MSAL). These updates aim to streamline the ADAL migration process by providing comprehensive insights into your ADAL-application-related data.
Why is this Important?
We announced ADAL end of life in June 2020 and stopped supporting any security updates as of June 2023—which means applications using ADAL can’t utilize the latest security features, leaving them vulnerable to future security threats. We strongly recommend migrating any application using ADAL to MSAL to improve the security posture and resilience of authentication and authorization of your client applications.
MSAL supports the latest security features for Microsoft Entra ID like managed identity, Continuous Access Evaluation (CAE), passkeys, and many more. The updated Sign-ins workbook is an essential tool in this transition, providing the necessary insights and data to make informed decisions to execute migration.
What’s new in the Sign-ins workbook?
The Sign-ins workbook is redesigned for admins needing a centralized and more detailed view of applications using ADAL within their tenant. These additional insights can help them identify, investigate, and validate the ADAL applications to successfully migrate to MSAL.
Here’s what you can expect with the latest enhancements:
Comprehensive sign-in log aggregation: The workbook now consolidates logs from various types of sign-in events, including interactive, non-interactive, and service principal sign-ins.
Enhanced data visualization: We updated the report with new aggregated metrics to enable an all-up view of sign-ins across ADAL applications. To aid in your specific analytical needs, the workbook supports the application of custom filters and queries. This flexibility enables you to focus on the information that matters most to your ADAL migration efforts.
Integration with Microsoft Entra recommendations: You can now directly access this Sign-Ins workbook from the ADAL to MSAL recommendation page to dive deep into the list of ADAL applications listed on the recommendation details page. To use the workbooks for Microsoft Entra ID, you need a Microsoft Entra ID tenant with a P1 license.
Read the full post here: Migrate ADAL apps to MSAL with enhanced insights Read More
Business Central: Slow Change Dimension
Hi folks,
I need to apply a Slowly Changing Dimension (SCD) using Azure Databricks with data from an on-premise Business Central database. I want to build a medallion architecture.
I am bringing the tables to the bronze level by selecting data incrementally using the field _systemModifiedAt. For building the silver level, I want to perform a Merge using the field _systemId. Is this possible? Specifically, is _systemId a unique identifier for every record in all the tables of Business Central, allowing me to apply a Merge for SCD?
When a record changes in Business Central, does it produce a new record in the database table with the same _systemId but with updated information?
Many thanks!
Jorge.
Hi folks, I need to apply a Slowly Changing Dimension (SCD) using Azure Databricks with data from an on-premise Business Central database. I want to build a medallion architecture. I am bringing the tables to the bronze level by selecting data incrementally using the field _systemModifiedAt. For building the silver level, I want to perform a Merge using the field _systemId. Is this possible? Specifically, is _systemId a unique identifier for every record in all the tables of Business Central, allowing me to apply a Merge for SCD? When a record changes in Business Central, does it produce a new record in the database table with the same _systemId but with updated information? Many thanks!Jorge. Read More
MS Edge Morning Fog theme has a problem
I don’t know why the fonts look doubled when I use the Morning Fog theme.
I don’t know why the fonts look doubled when I use the Morning Fog theme. Read More
Changing Dates in a Column … and more lol
I wanted to change the date format in a column. There are a few issues; first is that presently, the column that contains dates, also has a time in each entry. So, I do not know how to remove the times, if they can be at all. Second, is that the date is presently not showing as yyyy-mm-dd. I followed the prompts to changing them to that, however it di not happen (!?) Is it because there is a time involved? There are 5000 rows, so I cannot do this manually. All suggestions and definitely a walk through would be awesome. Thank you.
I wanted to change the date format in a column. There are a few issues; first is that presently, the column that contains dates, also has a time in each entry. So, I do not know how to remove the times, if they can be at all. Second, is that the date is presently not showing as yyyy-mm-dd. I followed the prompts to changing them to that, however it di not happen (!?) Is it because there is a time involved? There are 5000 rows, so I cannot do this manually. All suggestions and definitely a walk through would be awesome. Thank you. Read More