Windows SDK Support Team Blog

#define _WIN32_WINNT

Powering up Powershell for Remote Desktop Services

Powershell is a powerful tool that lets us perform many tasks and gather incredibly diverse sets of...

Author: Chris Lewis [MSFT] Date: 11/26/2014

Accessing a CNG private key from an X509Certificate2 class

Currently, The .NET Framework X509Certificate2 class does not support certificates associated with a...

Author: Carlos Lopez - MSFT Date: 11/18/2014

Forcing Printer Handle Thread Safety

When working with printer handles in an application obtained from functions such as OpenPrinter and...

Author: Chris Lewis [MSFT] Date: 11/17/2014

How to Create and Use Anonymous Pipes in .NET

How to Create and Use Anonymous Pipes in .NET .NET offers easy support for using named pipes, but...

Author: Chris Lewis [MSFT] Date: 11/07/2014

Debugging the PowerShell Debugger

When doing development for PowerShell cmdlets in a managed language such as C#, it can often be...

Author: Chris Lewis [MSFT] Date: 11/07/2014

The FileSystemWatcher Buffer Size

Jeff again from the Windows SDK group. .NET offers something called the FileSystemWatcherthat...

Author: Jeff Lambert Date: 10/29/2014

Disabling User Access Control (UAC) in Windows 8.X

I've recently come across several customers who were having issues with accessing a secured Windows...

Author: Frank K [MSFT] Date: 10/15/2014

October 2014 Hotfixes

Jeff here from the Windows SDK team. This week was October 2014 patch Tuesday, here are some of the...

Author: Jeff Lambert Date: 10/15/2014

Programmatic Smartcard Logons in Windows

There are several ways for an application to generate a user's token via a programmatic Smartcard...

Author: Frank K [MSFT] Date: 10/09/2014

Unable to do Digest Authentication on Windows 8.1

Programmatic Digest Authentication can be done using the SSPI APIs with the WDigest Package. See the...

Author: Frank K [MSFT] Date: 10/08/2014

Job Object Insanity

Job Objects were introduced to Windows in Windows XP/Windows Server 2003 to allow an application to...

Author: Frank K [MSFT] Date: 09/22/2014

getnameinfo() WILL use NetBIOS for name resolution

Jeff here again from the Windows SDK team. A customer pointed out an inconsistency in some MSDN...

Author: Jeff Lambert Date: 09/17/2014

High-resolution timestamps and hardware in Windows

Customer frequently have questions about QueryPerformanceCounter(), how it works and what hardware...

Author: Jeff Lambert Date: 09/12/2014

Hotfixes for September 2014

Here are some hotfixes that were published in September 2014. 2990833 Downloading stops at 99...

Author: Jeff Lambert Date: 09/11/2014

How to interoperate between SSPI and the .NET NegotiateStream Class

Win32 Desktop Applications can take advantage of SSPI to authenticate Windows Users. In .NET,...

Author: Frank K [MSFT] Date: 09/02/2014

Winsock server application not accepting new connections

Jeff here, from the Windows SDK team. Recently, I had a case involving a client server application....

Author: Jeff Lambert Date: 08/20/2014

Rejoice! We can now capture loopback traffic.

Hey guys, Jeff here. I work on a lot of networking cases, and the last thing Iever want to hear is...

Author: Jeff Lambert Date: 08/15/2014

Encountering "The client and server cannot communicate, because they do not possess a common algorithm" or SEC_E_ALGORITHM_MISMATCH (0x80090331)

Typically when a Client and Server communicate via SSL/TLS, they must use a common cipher algorithm....

Author: Frank K [MSFT] Date: 05/01/2014

RegSaveKey() is failing with error ERROR_NO_SYSTEM_RESOURCES (1450)

One of our senior emea Windows SDK Engineer, Nitin Dhawan, got an interesting issue where an...

Author: Nitish Nagpal Date: 02/10/2014

Unhandled System.IO.PathTooLongException when doing certifications with WACK 3.1 tool

Writing to cover an issue that has been occurring in the certifications recently. The basic issue is...

Author: Nathan Manis Date: 01/22/2014

How to launch a process as a different user without storing their credentials?

You may run into a situation where you need to create a token to be used at a later time since you...

Author: Frank K [MSFT] Date: 12/27/2013

How to resolve a System.Security.Principal.IdentityNotMappedException?

The System.Security.Principal.IdenityNotMappedException seems to come up time to time and I thought...

Author: Frank K [MSFT] Date: 12/18/2013

Getting Linger to RST a connection in .NET

Jeff here again from the Windows SDK Team. Recently, I had a case where the customer required use of...

Author: Jeff Lambert Date: 12/16/2013

RunAs Verb (Process.Start) doesn't work from a LocalSystem .NET Service

The Process.Start method in System.Diagnostics is equivalent to CreateProcess() in Win32. If you...

Author: Frank K [MSFT] Date: 11/12/2013

Poor Network Performance with the CPU Stuck in WfpAleFastUdplnspection()

Jeff here again. Today’s post is about the Windows Firewall and a potential performance...

Author: Jeff Lambert Date: 10/23/2013

GetShortPathName() doesn’t return short path name

Another amazing write up from Nitin Dhawan, Senior Support Engineer, Windows SDK team, EMEA/INDIA...

Author: Nitish Nagpal Date: 10/09/2013

UDP - Closesocket() takes upto 5 seconds to return in disconnect/remote host down scenario due to pending data to send

The following write up from the support lines comes to us by one of the senior and key resources in...

Author: Nitish Nagpal Date: 10/09/2013

Windows Firewall interfaces, INetFwProducts, and InetFwProduct.

Jeff here again. Today I have samples of the Windows Firewall interfaces, INetFwProducts, and...

Author: Jeff Lambert Date: 09/19/2013

Why am I receiving the Error Code 740 - “The requested operation requires elevation” when launching/starting an Application

Sometimes CreateProcess(), CreateProcessAsUser(), CreateProcessWithTokenW() or...

Author: Frank K [MSFT] Date: 08/27/2013

Get a kernel dump of a 2012 R2 Hyper-V server with Powershell

Jeff here, There is a new Powershell command that you can use to get a kernel dump of a VM in Server...

Author: Jeff Lambert Date: 08/19/2013

Using WinVerifyTrust API to verify the embedded signature of a file or fall back to catalog signature verification

Writing today to discuss an interesting issue that our Microsoft developer support received recently...

Author: Nathan Manis Date: 08/07/2013

How to programmatically create a LogonService or Network Service token with LogonUser?

A lot of Developers have asked if it is possible to generate a token that represents the Local...

Author: Frank K [MSFT] Date: 07/17/2013

Launching a process as a normal user from an elevated user.

A frequent question from our customers is the ability to launch a non-elevated user from an elevated...

Author: Frank K [MSFT] Date: 06/17/2013

Hotfix for GARP packets in Windows 7 and Server 2008 R2

Jeff here again. In a previous blog post we covered GARPs, or GratuitousARPs. These are ARP packets...

Author: Jeff Lambert Date: 05/29/2013

Roll-up update KB 2775511. Report of data truncation when utilized with SMB 2.0 connections for multiple data read and writes to network share (New update has released KB 2732673)

UPDATE: The update for the issue documented here has released as of 8/13/2013. The update is...

Author: Nathan Manis Date: 05/13/2013

How to create a certificate request on behalf of another user in C# on Windows 2003

If you're writing an application to create a certificate request, Microsoft provides the certificate...

Author: Carlos Lopez - MSFT Date: 05/07/2013

How to launch a process interactively from a Windows Service?

Launching an interactive process from a service used to be straight forward. You could either...

Author: Frank K [MSFT] Date: 04/30/2013

Getaddrinfo() returning 127.0.0.1 for the local machine

Hello everyone, Getaddrinfo()is an API that returns IP addresses for a passed in hostname. If the...

Author: Jeff Lambert Date: 04/22/2013

How to get a Cryptographic Public Key from a Certificate in a Windows Store application

If you're writing a Windows Store application you'll find that the WinRT runtime is missing the...

Author: Carlos Lopez - MSFT Date: 04/13/2013

How to launch a process as a Full Administrator when UAC is enabled?

With the introduction of User Access Control (UAC) with Windows VISTA, the ability to launch a...

Author: Frank K [MSFT] Date: 03/22/2013

Finding Your Windows Terminal Server Virtual IP Address

My name is Jeff Lambert. I work as part of the Microsoft Developer Support team here at Microsoft...

Author: Jeff Lambert Date: 03/06/2013

Running the Microsoft Platform Ready Test Tool inside of Hyper-V image

Hi everyone, Writing today to pass along a tip on using the Microsoft Platform Ready Test Tool...

Author: Nathan Manis Date: 02/28/2013

Adding certificates extensions via a Certificate Services Policy Module

Hi everyone,My name is Carlos and my expertise is in Cryptography and Certificates APIs/interfaces....

Author: Carlos Lopez - MSFT Date: 02/27/2013

How can my application work when UAC is enabled and fail when it is disabled?

Hello Everyone, My name is Frank Kim and I work in Developer Support. My expertise is in Windows...

Author: Frank K [MSFT] Date: 02/05/2013

Microsoft Platform Ready Test Tool & Windows Error Reporting

Hello everyone, My name is Nathan Manis. I work as part of the Microsoft Developer Support team here...

Author: Nathan Manis Date: 01/26/2013

Iphlpapi!AddIpAddress() adds the IP address but other machines can’t locate this machine (Windows Server 2008)

On Windows Server 2003, when an IP Address is added to the machine’s adapter, a gratuitous ARP...

Author: Nitish Nagpal Date: 09/06/2012

Connect() fails with error 10061 (WSAECONNREFUSED) / datagram sent via sendto() lost / loopback address

A server application (TCP) using socket functions is waiting on NIC address to receive connection...

Author: Nitish Nagpal Date: 09/06/2012

<Previous Next>