Windows error 0x80090010, -2146893808

Detailed Error Information

NTE_PERM[1]

MessageAccess denied.
Declared inwinerror.h

HRESULT analysis[2]

FlagsSeverityFailure
Reserved (R)false
OriginMicrosoft
NTSTATUSfalse
Reserved (X)false
FacilityCode9 (0x009)
NameFACILITY_SSPI[2][1]
DescriptionThe source of the error code is the Security API layer.[2][1]
Error Code16 (0x0010)

Questions

11votes
2answers

New-SelfSignedCertificate to create certificate gives Access Denied

I'm trying to use New-SelfSignedCertificate in PowerShell to create a certificate on Windows 10, but the command gives me a permissions error. I'm using an Administrator account. Command: New-SelfSignedCertificate -Type Custom -Subject "CN=Contoso Software, O=Contoso Corporation, C=US" -KeyUsage DigitalSignature -FriendlyName MyCert -CertStoreLocation "Cert:\LocalMachine\My" Output: New-SelfSignedCertificate : CertEnroll::CX509Enrollment::_CreateRequest: Access denied. 0x80090010 [...] read more
windows
powershell
certificate
10votes
3answers

SSL Webservice: Could not create SSL/TLS secure channel

My C# .net application is using a HTTPS webservice. As the cerificate now is about to expire, I'm trying to update it with a new one that I have been given (a .jks file that I've converted to .p12 using javasdks' keytool). I thought this would be easy, as I [...] read more
c#
ssl
https
5votes
3answers

Troubleshooting Windows EAP/RADIUS connectivity issues

So, I guess the short version of the question is: I'm unable to get clients to connect to an enterprise-WPA wireless network after setting up a "new" NPS server and a new CA. After I manually request a new cert on my client from the NPS/CA server and trying to [...] read more
windows-server-2008-r2
windows-xp
troubleshooting
radius
eap
4votes
3answers

How to give a user access to the Certificate Store on Windows Server 2012?

I've battling an issue for the last couple of days that I cannot seem to resolve. I'm not an administrator although I have some knowledge about some administrative tasks. I have a PowerShell script that uses XapSignTool.exe to sign a .xap package. The private key and password are provided. When [...] read more
windows-server-2012
certificate
user-permissions
winrm
1vote
1answer

Problematic Active Directory CA certificate

i came across one DC, which gives me RPC errors when dealing with AD Certificate Service.I can see in AD there is 2 Root CA , one is problematic. Is it safe to remove it? Or is there a procedure for this ? windows Server 2012 R2 Event "Active Directory [...] read more
active-directory
windows-server-2012-r2
ad-certificate-services
1vote
1answer

Signing electron-builder generated package on windows fails when using self signed certificate

I have js project that ive packaged with electron-builder. I want to sign windows package with self signed certificate. My build machine is Windows Server 2019 64 bit. Node version 12.18.2 I use electron-builder 22.7.0. Ive generated pfx file on the different windows machine using following power shell commands New-SelfSignedCertificate [...] read more
windows
code-signing
electron-builder
0votes
1answer

Create "invisible" bootstrapper for my msi

I have an msi that I created with WiX. I have no need to create a chain bundle, but I do need the ability to have the user right-click on the installer and choose "Run as administrator". You can't do that with an MSI in Windows, only with EXE's. Is [...] read more
wix
windows-installer
bootstrapper

Comments

Leave a comment

(plain text only)

Sources

  1. winerror.h from Windows SDK 10.0.14393.0
  2. https://msdn.microsoft.com/en-us/library/cc231198.aspx

User contributions licensed under CC BY-SA 3.0