Retired Microsoft Blog disclaimer

This directory is a mirror of retired "Windows PKI Team" TechNet blog and is provided as is. All posting authorship and copyrights belong to respective authors.

Archive View

Article name Date created Author Comments
Sample Code: End-to-End Certificate Transparency requests on ADCS CA 25.03.2019 13:42 Vadims Podāns 0
How will Certificate Transparency affect existing Active Directory Certificate Services environments? 25.03.2019 13:42 Vadims Podāns 0
[CrossPost ] HTTPS Inspection and your PKI 25.03.2019 13:42 Vadims Podāns 0
How to write an NDES policy module 25.03.2019 13:42 Vadims Podāns 0
[CrossPost] SHA1 Deprecation Policy 25.03.2019 13:42 Vadims Podāns 0
[CrossPost] Implementing SHA-2 in Active Directory Certificate Services 25.03.2019 13:42 Vadims Podāns 0
Setting up NDES using a Group Managed Service Account (gMSA) 25.03.2019 13:42 Vadims Podāns 0
Setting up TPM protected certificates using a Microsoft Certificate Authority — Part 3: Key Attestation 25.03.2019 13:42 Vadims Podāns 0
Setting up TPM protected certificates using a Microsoft Certificate Authority — Part 2: Virtual Smart Cards 25.03.2019 13:42 Vadims Podāns 0
Setting up TPM protected certificates using a Microsoft Certificate Authority — Part 1: Microsoft Platform Crypto Provider 25.03.2019 13:42 Vadims Podāns 0
Windows Server 2012 R2/IIS8.5 — Automatic Rebind of Renewed Certificates 25.03.2019 13:42 Vadims Podāns 0
Constraints: what they are and how they are used 25.03.2019 13:42 Vadims Podāns 0
A novel method in IE11 for dealing with fraudulent digital certificates 25.03.2019 13:42 Vadims Podāns 0
[CrossPost] Microsoft PKI OCSP Responder Now JITC Certified and Lab Setup Guide 25.03.2019 13:42 Vadims Podāns 0
Upgrade Certification Authority to SHA256 25.03.2019 13:42 Vadims Podāns 0
Renew Web Server (SSL) Certificates Automatically 25.03.2019 13:42 Vadims Podāns 0
Windows PowerShell CRL Copy v2 posted to the gallery 25.03.2019 13:42 Vadims Podāns 0
PKI Library (PKI Documentation and Reference Library Updated) 25.03.2019 13:42 Vadims Podāns 0
Windows Server 2012 Active Directory Certificate Services System State Backup and Restore 25.03.2019 13:42 Vadims Podāns 0
Certutil and Certreq 25.03.2019 13:42 Vadims Podāns 0
Query for Advanced CA Configuration Options 25.03.2019 13:42 Vadims Podāns 0
Viewing Expired Certificate Revocation List (CRL) 25.03.2019 13:42 Vadims Podāns 0
Certificate for WinRT devices and non-domain member devices 25.03.2019 13:42 Vadims Podāns 0
Group Protected PFX 25.03.2019 13:42 Vadims Podāns 0
Blocking RSA keys less than 1024 bits (part 3) 25.03.2019 13:42 Vadims Podāns 0
Blocking RSA Keys less than 1024 bits (part 2) 25.03.2019 13:42 Vadims Podāns 0
How to determine if a smart card was used for logon 25.03.2019 13:42 Vadims Podāns 0
RSA keys under 1024 bits are blocked 25.03.2019 13:42 Vadims Podāns 0
Announcing the automated updater of untrustworthy certificates and keys 25.03.2019 13:42 Vadims Podāns 0
Request File Can't be Located during CA Certificate Renewal 25.03.2019 13:42 Vadims Podāns 0
Visual Basic for Applications and SHA2 25.03.2019 13:42 Vadims Podāns 0
Best Practice for Configuring Certificate Template Cryptography 25.03.2019 13:42 Vadims Podāns 0
Network Device Enrollment Service (NDES) now on the TechNet Wiki 25.03.2019 13:42 Vadims Podāns 0
Offline CA articles posted to the TechNet Wiki 25.03.2019 13:42 Vadims Podāns 0
HSPD-12 Logical Access Authentication and 2008 Active Directory Domains on Download Center 25.03.2019 13:42 Vadims Podāns 0
Connecting iPads to an Enterprise Wireless 802.1x Network Using Certificates and Network Device Enrollment Services (NDES) 25.03.2019 13:42 Vadims Podāns 0
Decommissioning an Old Certification Authority without affecting Previously Issued Certificates and then Switching Operations to a New One 25.03.2019 13:42 Vadims Podāns 0
EFS Certificates may be recovered as CNG certificates when CAPI CSP is required 25.03.2019 13:42 Vadims Podāns 0
Windows PowerShell script for Setting up a CA on Windows Server 2008 and Windows Server 2008 R2 25.03.2019 13:42 Vadims Podāns 0
Key Recovery vs Data Recovery Differences 25.03.2019 13:42 Vadims Podāns 0
How to decommission a Windows enterprise certification authority and how to remove all related objects 25.03.2019 13:42 Vadims Podāns 0
Does Enterprise PKI (PKIVIEW) support OCSP? 25.03.2019 13:42 Vadims Podāns 0
Updated requirements for a Windows Server 2008 R2 domain controller certificate from a 3rd party CA 25.03.2019 13:42 Vadims Podāns 0
Windows 8 Developer Preview and AD CS / PKI: Cannot Get a Certificate from Web 25.03.2019 13:42 Vadims Podāns 0
Internet Explorer 9 and Certificate Enrollment using Certificate Authority Web Enrollment 25.03.2019 13:42 Vadims Podāns 0
Active Directory Certificate Services Frequently Asked Questions – needs your help! 25.03.2019 13:42 Vadims Podāns 0
AD CS Content Updates 25.03.2019 13:42 Vadims Podāns 0
Important Security Update for Windows Server: Active Directory Certificate Services Web Enrollment! 25.03.2019 13:42 Vadims Podāns 0
Implementing LDAPS (LDAP over SSL) 25.03.2019 13:42 Vadims Podāns 0
Deployment of the new Federal Common Policy CA Root Certificate 25.03.2019 13:42 Vadims Podāns 0