PowerShell Team

Automating the world one-liner at a time…

Securely allocating GUIDs in PowerShell Desired State Configuration Pull Mode

Nicholas Dille recently posted a good blog on GUID management in PowerShell Desired State Configuration. In that blog, he goes through several approaches to GUID management and talks about the pros and cons of each. When you are deciding how to allocate GUIDs in DSC’s Pull Mode here are the three things you should keep in mind...
Comments are closed.0 0

Another Holiday Present From the PowerShell Team – DSC Reskit Wave 9

Here’s a holiday gift from the PowerShell team – the DSC Resource Kit wave 9. You can find it right here. This wave has something for everyone, we hope. There are 34 new DSC resources across 13 modules! We have also incorporated your feedback, and made fixes to several existing resources that address issues you have encountered. ...

Tower of Power – December 2014 Update

You may remember Jeffrey posting about the "Tower of Power" in 2008: http://blogs.msdn.com/b/powershell/archive/2008/03/27/tower-of-power-part-2.aspx. For curiosity, I was just doing a little investigation on the number of PowerShell books available, and the number has grown somewhat. I did some web scraping of Amazon for anything ...
Comments are closed.0 0

PowerShell Job Debugging

This is the third of a series of blogs discussing the new PowerShell 5.0 script debugging features.  These new features are available through the PowerShell 5.0 preview, which is part of the WMF (Windows Management Foundation) 5.0 preview that you can get from HERE. In my first article I talked about the script debugger Break All command...
Comments are closed.0 0

WMF 5.0 Preview: Defining “experimental designs” and “stable designs”

Over the recent releases of Windows Management Framework 5.0 Preview (find the latest here), we’ve distributed some new functionality and heard some wonderful feedback. As we improve on these features and as more users start to use Windows Management Framework 5.0 Preview, we feel the need to make a distinction in the functionality ...

PowerShell DSC Azure Extension 1.5 is now available

We’re excited to announce version 1.5 of the Azure DSC extension, which now supports Windows Server 2012 (in addition to Windows Server 2012 R2). Version 1.5 uses the Windows Management Framework 5.0 Preview November 2014. You can see the history for previous releases in this post...
Comments are closed.0 0

Release history for the Azure DSC Extension

On August 2014 we introduced the Azure Desired State Configuration (DSC) Extension, which can be used to upload and apply a DSC configuration on an Azure VM. UPDATE 3/15/2018 Going forward, the DSC Extension release history will be published in the DSC Extension documentation (only). https://docs.microsoft.com/powershell/dsc/...
Comments are closed.0 0

PowerShell Remote Script Debugging in the ISE

This is the second of a series of blogs discussing the new PowerShell 5.0 script debugging features.  These new features are available through the PowerShell 5.0 preview, which is part of the WMF (Windows Management Foundation) 5.0 preview that you can get from HERE. In this blog I will discuss the new features that support remote script ...
Comments are closed.0 0

PowerShell Break All Command

The PowerShell team has added some new script debugging features for version 5.0.  I’ll be talking about these new features in a series of blogs starting with the new PowerShell Break All command.  PowerShell 5.0 has been released as a preview over the last few months.  While PowerShell is in preview new features are ...
Comments are closed.0 0

Introducing: PowerShell Gallery

PowerShellGet is an exciting new feature releasing in WMF 5.0 Preview.  With it, you can easily discover, install, update, and publish PowerShell modules to and from online repositories – simplifying the process of sharing PowerShell content. While we’ve talked about how to set up your own repository in the past, we haven&...