IIS Field Readiness - blog of the European IIS team

This blog deals with troubleshooting IIS and ASP.net as well as web related technologies in production environments - tips and tricks on development and product updates

How to find the Global Admin for your Azure AD tenant

The smooth working of a bot will require a proper configuration on Azure AD. Sometimes users...

Author: friis[at]microsoft.com Date: 04/20/2018

Fail to create bot with error ‘Authorization_RequestDenied’

Since last December our team starts to support Azure Bot Framework, so in this blog you'll start...

Author: friis[at]microsoft.com Date: 04/04/2018

Issues with managing Bot Registration Properties

I've seen quite a few questions recently about issues managing the Bot Registration properties....

Author: u014_delatrei Date: 03/05/2018

Logging for ASP.net CORE applications when you receive 502.3 and 500 status codes

As we start to see more and more ASP.net Core applications being used in production, our customers...

Author: friis[at]microsoft.com Date: 02/07/2018

ASP.NET HttpContext in async/await patterns using the Task Parallel Library – Part 3

The SynchronizationContext (SC) is a vital component for the ASP.NET request lifecycle and it is...

Author: friis[at]microsoft.com Date: 12/05/2017

ASP.NET HttpContext in async/await patterns using the Task Parallel Library – Part 2

In case you don't recall the previous post, or just landed here, make sure to skim through it before...

Author: friis[at]microsoft.com Date: 12/02/2017

ASP.NET HttpContext in async/await patterns using the Task Parallel Library - Part 1

Hopefully brief but yet needed introduction For a long time, when ASP and ASP.NET WebForms were the...

Author: friis[at]microsoft.com Date: 12/02/2017

Error "431 Failed to setup secure session" when connecting to a FTP Server with multiple FTP sites

Summary for lazy readers Let's consider this scenario: We are using FTPs (FTP over SSL) to connect...

Author: friis[at]microsoft.com Date: 11/28/2017

Putting it all together – CORS tutorial

Hosting the two sites on IIS and understanding the request flow and needed configuration to allow...

Author: friis[at]microsoft.com Date: 11/24/2017

Building the ASP.net Core WebAPI backend – CORS tutorial

With the front end site complete, we can shift focus to building the WebAPI backend that will be...

Author: friis[at]microsoft.com Date: 11/24/2017

Building the ASP.net Core Razor Pages site – CORS tutorial

In this part of the tutorial on CORS and ASP.net Core, we will create the front end application....

Author: friis[at]microsoft.com Date: 11/24/2017

Setting up CORS request with Windows Integrated Authentication and ASP.net CORE

Some time ago, I worked on an issue, where a website needed to execute a CORS (Cross Origins...

Author: friis[at]microsoft.com Date: 11/24/2017

Troubleshooting TLS / SSL communication problems for ASP.NET applications making HTTP Web Request or WCF queries to SSL endpoints – Scenario 3

In our first and second posts about troubleshooting the TLS / SSL problems, we worked to fix a "The...

Author: Ahmet Bostanci Date: 10/10/2017

Troubleshooting TLS / SSL communication problems for ASP.NET applications making HTTP Web Request or WCF queries to SSL endpoints – Scenario 2

This is the second part of our series of articles about troubleshooting TLS / SSL communications...

Author: Ahmet Bostanci Date: 10/09/2017

Troubleshooting TLS / SSL communication problems for ASP.NET applications making HTTP Web Request or WCF queries to SSL endpoints - Scenario 1

This is the first part of a series of articles about troubleshooting TLS / SSL communications...

Author: Ahmet Bostanci Date: 10/06/2017

Troubleshooting TLS / SSL communication problems for ASP.NET applications making HTTP Web Request or WCF queries to SSL endpoints – Introduction

This is the introduction post of a series of articles about troubleshooting TLS / SSL communications...

Author: Ahmet Bostanci Date: 10/06/2017

IIS Dynamic Compression and new Dynamic Compression features in IIS 10

Dynamic Compression is one of the features that largely goes unnoticed in the everyday work a server...

Author: friis[at]microsoft.com Date: 09/05/2017

Delete inbound cookies in IIS using URL Rewrite

I have recently come across a few issues where some web apps were having a bad time due to some...

Author: friis[at]microsoft.com Date: 06/14/2017

The complete list of changes to make to activate Client Certificate Mapping on IIS using Active Directory

Setting up client certificate mapping in IIS 8.5 and above using Active Directory has never been...

Author: friis[at]microsoft.com Date: 01/16/2017

How to perform a clean reinstallation of IIS

I've seen several scenarios where our customers need to reinstall IIS, a typical one is related to...

Author: friis[at]microsoft.com Date: 01/16/2017

Using URL Re-write in IIS to change Content-Disposition Headers

Browsers have several ways in which they can handle a file that is downloaded from a web-server and...

Author: friis[at]microsoft.com Date: 01/06/2017

Using RSCA to help you understand what your IIS server requests are doing

RSCA – an acronym for Runtime Service and Control API is a little know and little talked about...

Author: friis[at]microsoft.com Date: 12/06/2016

IIS web-servers running in Windows Azure may reveal their private IP for certain requests.

Internet Information Services (the handy web-server from Microsoft) runs on Windows server OS but...

Author: friis[at]microsoft.com Date: 09/23/2016

IIS with URL Rewrite as a reverse proxy - part 3 – rewriting the outbound response contents

This is the third part of the article series dealing with IIS using URL rewrite as a reverse proxy...

Author: friis[at]microsoft.com Date: 08/25/2016

IIS with URL Rewrite as a reverse proxy - part 2 – dealing with 500.52 status codes

This is the second article in a three-part series of articles dealing with setting up IIS as a...

Author: friis[at]microsoft.com Date: 08/25/2016

Setup IIS with URL Rewrite as a reverse proxy for real world apps.

Url Rewrite, one of the many modules that can be added on to the IIS web-server to make this a very...

Author: friis[at]microsoft.com Date: 08/25/2016

Disabling TLS 1.0 on your Windows 2008 R2 server – just because you still have one

Windows 2008 R2 server is a very popular distribution of Windows that has been used time and time...

Author: friis[at]microsoft.com Date: 07/25/2016

Debugging your custom FTP authentication provider module

If you are reading this article, I will make the assumption that you already know that in Microsoft...

Author: friis[at]microsoft.com Date: 01/18/2016

Application pool gets recycled due to anti-virus?

It's not the first time that I heard of my customers complaining about their anti-virus: after a...

Author: friis[at]microsoft.com Date: 12/03/2015

ASP.net segment heap sizes – or how much virtual memory my web-app will need

Many a times, customers come to me saying they have a feeling that their ASP.net application takes...

Author: friis[at]microsoft.com Date: 08/21/2015

User Controls, Update Panels and JQuery scripts all working together happily.

While working on implementing new functionality on my online favorites manager (www.linqto.me) which...

Author: friis[at]microsoft.com Date: 04/07/2015

Azure Black IPs – getting started video

This week, together with my colleague Emmanuel, we released a Nuget package called Azure Black IPs...

Author: friis[at]microsoft.com Date: 01/23/2015

Azure Black IPs Intro

What is the Azure Black IPs Nuget Package. In a previous post on our blog...

Author: friis[at]microsoft.com Date: 01/20/2015

PowerShell – Comment éviter le prompt d’UAC pour automatiser l’exécution d’un script

L'un de mes clients a récemment soulevé le fait qu'il ne pouvait pas exécuter...

Author: friis[at]microsoft.com Date: 01/20/2015

Perfmon : IIS / ASP.NET

Une question qui revient régulièrement dans notre équipe concerne les compteurs...

Author: friis[at]microsoft.com Date: 01/05/2015

Perfmon & IIS / ASP.NET

One regular question posed to our team deals with the performance counters set-up to ensure IIS and...

Author: friis[at]microsoft.com Date: 01/05/2015

Security guidelines to detect and prevent DOS attacks targeting IIS/Azure Web Role (PAAS)

In a previous blog, we explained how to Install IIS Dynamic IP Restrictions in an Azure Web Role. In...

Author: friis[at]microsoft.com Date: 12/30/2014

Background threads in ASP.net applications (Part 3 – threading side effects)

In the final article of the series on the dangers of ASP.net background threading, to illustrate the...

Author: friis[at]microsoft.com Date: 12/16/2014

Background threads in ASP.net applications (Part 1 – the concept application)

When debugging memory dumps from customers, I have come to see, quite often, a pattern that you...

Author: friis[at]microsoft.com Date: 11/24/2014

Encrypting connectionStrings in Web.Config using the NetFrameworkConfigurationKey in an IIS Web Farm scenario

One of the most recommended measure during a web application security audit is to encrypt the...

Author: friis[at]microsoft.com Date: 10/28/2014

Encryption de la connectionStrings dans un Web.Config via la clé NetFrameworkConfigurationKey dans un scénario de Web Farm IIS

Une des mesures les plus recommandées lors d'audit de sécurité d'applications...

Author: friis[at]microsoft.com Date: 10/15/2014

WebRole entry point and config file…

When you write a web role requiring application specific configuration (like assembly binding), you...

Author: friis[at]microsoft.com Date: 05/15/2014

Easily detect and block malicious HTTP requests targeting IIS/ASP.NET using “BLACKIPS”

In a previous blog, I have detailed how to Install IIS Dynamic IP Restrictions in an Azure Web Role...

Author: friis[at]microsoft.com Date: 04/25/2014

Installing IIS Dynamic IP Restrictions in an Azure Web Role (PAAS)

A Denial-Of-Service (DOS) attack can target any application/tenant should it be hosted in Windows...

Author: friis[at]microsoft.com Date: 02/21/2014

How to analyse IIS logs using LogParser / LogParser Studio

In a previous blog article I've detailed how to analyse IIS Logs using Excel. However, when you get...

Author: friis[at]microsoft.com Date: 02/06/2014

Comment analyser des logs IIS avec LogParser / LogParser Studio

Dans un article de blog précédent, j'expliquais comment utiliser Excel pour analyser...

Author: friis[at]microsoft.com Date: 02/06/2014

Utiliser Excel pour analyser des logs IIS

Au support, une question revient régulièrement : comment faites-vous pour analyser les...

Author: friis[at]microsoft.com Date: 01/15/2014

How to use Excel to analyse IIS Logs

Many times customers are asking us how we analyse IIS logs. We usually use two different...

Author: friis[at]microsoft.com Date: 01/09/2014

Next>