Quantcast
Channel: Windows SDK Support Team Blog
Browsing all 23 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Steps to sign a file using Signtool.exe

You may have a situation where you need to sign a file which may be ana. .exe b. .cabc. .catd. .ocxe. .dllf. .stlUsing the CryptoAPI “signtool.exe”, the files can be digitally signed. Digitally signing...

View Article



Image may be NSFW.
Clik here to view.

VB.NET code to find a certificate with its issuer name and display its...

This is a small blog post but I found it handy and useful to document. I created a test certificate with name “shmisra” and kept it in the “Personal” store in the users profile as shown below.I read...

View Article

Image may be NSFW.
Clik here to view.

Passing the flag CERT_CLOSE_STORE_FORCE_FLAG to CertCloseStore may cause your...

CertCloseStore is called with flag CERT_CLOSE_STORE_FORCE_FLAG. This flag forces CertCloseStore to free memory for all contexts associated with the store. This flag can be safely used only when the...

View Article

Image may be NSFW.
Clik here to view.

How to read a certificate from a Smart Card and add it to the system store

The basic high level steps to read a certificate from a Smart Card and add it to the system store are: 1. Establish a Smart Card context using SCardEstablishContext. 2. Display the select card dialog...

View Article

Image may be NSFW.
Clik here to view.

Adding certificates extensions via a Certificate Services Policy Module

Hi everyone,My name is Carlos and my expertise is in Cryptography and Certificates APIs/interfaces.  My blog posts will mostly relate to PKI questions or problems that I see customers encountering and...

View Article


Image may be NSFW.
Clik here to view.

How to get a Cryptographic Public Key from a Certificate in a Windows Store...

If you're writing a Windows Store application you'll find that the WinRT runtime is missing the X509Certificate interfaces found in .NET.  In many instances, you may want to encrypt or verify a...

View Article

Image may be NSFW.
Clik here to view.

How to create a certificate request on behalf of another user in C# on...

If you're writing an application to create a certificate request, Microsoft provides the certificate enrollment controls.  On Windows XP and Windows 2003, XEnroll is the interface that's available for...

View Article

Image may be NSFW.
Clik here to view.

Reducing the time to perform a CRL check on isolated networks

  Hi everyone, Writing today to pass along a solution to reduce the time for performing certificate revocation list processing (CRL checking).   This topic has been covered in other blogs in length in...

View Article


Virtual Desktop Switching in Windows 10

  Windows 10 introduces a new concept (for Windows anyway) called Virtual Desktops.  Currently, the guidance for this on MSDN states: The user can group a collection of windows together to create a...

View Article


FileSystemWatcher Fencing(Part 2)

 This post is a follow up to the FileSystemWatcher Follies post.  I received a lot of feedback that it would be useful to highlight what would be appropriate to guide against some of the pitfalls that...

View Article

Windows Hotfixes for October 2015

Jeff here from the Windows SDK team. Here is the list of October 2015 Hotfixes [Drum roll, please…] KB3030736   “550 The process cannot access the file” error when you try to download a file in Windows...

View Article

Hotfixes for November 2015

Jeff here from the SDK team. Here are the hotfixes for November 2015. KB3040017   XPS driver is slower than GDI driver to print files in Windows KB3063109   Virtual machine crashes and WAL consistency...

View Article

Using SHA256 with the SignedXml Class

With the industry moving away from SHA1 including Microsoft (see...

View Article


SHA-1 Code Signing Deprecation in Windows beginning January 1, 2016

This post is to help the product team spread the word on Windows (version 7 and higher) and Windows Server will no longer trust any code that is signed with a SHA-1 code signing certificate and that...

View Article

Hotfixes for December 2015

Jeff here, from the SDK team with the Holiday Hotfixes. Happy patching. KB2920591   High CPU usage and performance issues occur when access-based enumeration is enabled in Windows 7 Service Pack 1 or...

View Article


Why CryptCATAdminCalcHashFromFileHandle fails with a seemingly unexpected...

CryptCATAdminCalcHashFromFileHandle can fail when evaluating a file path to an executable while setting the last error code to 0x800700c1.  It’s an HRESULT instead of just an error code, but the...

View Article

Hotfix for January 2016

    Jeff here from the SDK team. This month there is only 1 public hotfix because of the holidays.   3047331 “0x00000050″ Stop error on a failover cluster that is running Windows Server 2012 R2 or...

View Article


Hotfix List for February 2016

Hi guys, Jeff here from the Windows SDK team. Here are the Windows hotfixes for February 2016. KB3007507   “HTTP Error 500.19″ error when you browse an IIS 8.5 website in Windows KB3090343   Cluster...

View Article

Why does SqlDataReader behave differently with Set-PSDebug enabled?

We recently had someone ask why their PowerShell script stopped working correctly when they enabled tracing with the command Set-PSDebug -Trace 2.  The part of the code in question that didn’t work...

View Article

Image may be NSFW.
Clik here to view.

Visual Studio Team Services and Personal Microsoft Accounts

Visual Studio Team Services and Personal Microsoft Accounts 10/5/2016 Update – Due to the unexpectedly high impact to many corporate VSTS accounts backed by Personal Microsoft accounts, VSTS accounts...

View Article
Browsing all 23 articles
Browse latest View live




Latest Images