Windows error 0x80090009, -2146893815

Detailed Error Information

NTE_BAD_FLAGS[1]

MessageInvalid flags specified.
Declared inwinerror.h

HRESULT analysis[2]

FlagsSeverityFailure
Reserved (R)false
OriginMicrosoft
NTSTATUSfalse
Reserved (X)false
FacilityCode9 (0x009)
NameFACILITY_SSPI[2][1]
DescriptionThe source of the error code is the Security API layer.[2][1]
Error Code9 (0x0009)

Questions

4votes
2answers

PowerShell: New-SelfSignedCertificate : CertEnroll::CX509Enrollment::_CreateRequest: Invalid flags specified. 0x80090009

I'm trying to create a certificate that I will later use for signing other certificates in development. I'm using the Powershell New-SelfSignedCertificate cmdlet. Below is the command: New-SelfSignedCertificate -CertStoreLocation Cert:\CurrentUser\My -Container In4mRootCATest* -DnsName in4monline-test.com -FriendlyName "In4m Test Root CA Cert" -KeyExportPolicy Exportable -KeyFriendlyName "In4m Test Root CA Cert Private Key" [...] read more
powershell
winapi
encryption
certificate
3votes
2answers

Problems generating a self-signed 1024-bit X509Certificate2 using the RSA AES provider

I am trying to generate an X509Certificate2 object using the Microsoft AES Cryptographic Provider: > CALG_AES_256 (0x00006610) 256 bit AES. This algorithm is supported by the > Microsoft AES Cryptographic Provider. My problem is that my call to CryptGenKey(providerContext, 0x6610, 0x4000001, out cryptKey) fails with the following error: > An [...] read more
c#
.net
ssl
encryption
x509certificate2
1vote
1answer

Can't import PFX to Microsoft Sample Key Storage Provider (Cryptographic Provider Development Kit)

I'm trying to execute samples provided with "Cryptographic Provider Development Kit"; in this case an example specifically called KeyStorageProviderSample. In this sample, a new Key Storage Provider called "Microsoft Sample Key Storage Provider" is created in the system simply by executing the .exe with the -register param: symmclient -register At [...] read more
c++
c
cryptography
0votes
1answer

WAS Server - Event Viewer error and IIS Log Error

I am trying to start WAS service and I got this error from Event Viewer. Windows Process Activation Service (WAS) is stopping because it encountered an error. The data field contains the error number. So then I checked the error from iis.log file [04/21/2020 11:31:00] [ ***** IIS 10.0 Component [...] read more
iis
rsa
.net-framework-version
was
machinekey
0votes
0answers

c# : How can I create a certificate with key size of 168 using CERTENROLLLib.CX509PrivateKey?

I am working with EDI - AS2. So I have to create a PrivateKey certificate (.pfx) and a PublicKey certificate (.cer). Here I sign my message with my PrivateKey certificate (.pfx) and share the PublicKey certificate (.cer) with my trading partner, so that they can verify the signature. I have [...] read more
certificate
ssl-certificate
x509certificate
public-key-encryption
signing
0votes
0answers

CERTENROLLLib C# self signed certificate issues

I'm trying to create a self signed certificate in C# that has a non-exportable private, to be used to encrypt/decrypt a symmetrical key. Now my initial try was to use bouncy castle, also see prev post. Now that isn't working out because I'm not finding any luck on explicitely putting [...] read more
c#
x509certificate2
certenroll

Comments

Leave a comment

(plain text only)

Sources

  1. winerror.h from Windows SDK 10.0.14393.0
  2. https://msdn.microsoft.com/en-us/library/cc231198.aspx

User contributions licensed under CC BY-SA 3.0