Windows error 0x80090011, -2146893807

Detailed Error Information

NTE_NOT_FOUND[1]

MessageObject was not found.
Declared inwinerror.h

HRESULT analysis[2]

FlagsSeverityFailure
Reserved (R)false
OriginMicrosoft
NTSTATUSfalse
Reserved (X)false
FacilityCode9 (0x009)
NameFACILITY_SSPI[2][1]
DescriptionThe source of the error code is the Security API layer.[2][1]
Error Code17 (0x0011)

Questions

13votes
3answers

How to create self-signed certificate programmatically for WCF service?

I have a self-hosted WCF server running as a Windows service under the Local System account. I am trying to create a self-signed certificate programmatically in c# for use with a net.tcp endpoint using Message level security. I am using the following code which is very closely based on the [...] read more
c#
.net
certificate
wcf-security
self-signed
5votes
2answers

How to export certificate in pfx format?

I am running Windows 10. I have install a certificate to my computer. I see that in my MMC. But when I try to export a pfx file for that certificate. That option is disable. I was able to successfully export a pfx file for that certificate before on the [...] read more
windows
security
certificate
private-key
4votes
2answers

"-2146893807 NTE_NOT_FOUND" when repair certificate store

I try to repair my certificate store in Windows 10 by doing C:\WINDOWS\system32>certutil -store -user my ‎330000019dba8d5dddb98062a900000000019d my "Personal" CertUtil: -store command FAILED: 0x80090011 (-2146893807 NTE_NOT_FOUND) CertUtil: Object was not found. I have double check from the MMC, certificate details the serial number of my certificate. But I still fail [...] read more
windows
windows-10
certificate
3votes
2answers

IIS sends incorrect intermediate SSL certificate

I just installed a new SSL certificate (from StartCom) to one of our servers and noticed that in Chrome there is the crossed padlock icon displayed for the site so I started investigating why is that so. It turned out it is because the intermediate cert sent to the browser [...] read more
ssl-certificate
iis-8.5
3votes
1answer

Windows Defender Application Control prevents Windows to boot after second restart (signed policy)

Hy everyone! I want to lock down some Windows 10 Terminals so that they can only run approved Software but keep the possibility to update this software. My plan was to make use of the new Feature of Windows 10 1903 that allows the use of Multiple CI Policies (as [...] read more
security
vmware
secure-boot
security-policy
windows-10-v1903
0votes
0answers

Windows Server 2008R2 Certificate Services will not start Error Code 0x80090011 (-2146893807)

For no apparent reason that I can find our server 2008 r2 server, which is our ca service has stopped. I have tried to restart it, but when I do, it says object not found. When I check the event viewer, this shows tha"Active Directory Certificate Services did not start: [...] read more
windows-server-2008
ad-certificate-services
0votes
1answer

Getting ASN1 bad tag error when trying to complete certificate request in IIS7

I have a multi-domain certificate I'm trying to install on IIS 7.0. When I use the IIS manager to complete certificate request, I get the error: There was an error while performing this operation. Details: CertEnroll::CX509Enrollment::p_InstallResponse: ASN1 bad tag value met. 0x8009310b (ASN: 267) One possible solution I found was [...] read more
windows-server-2008
iis
iis-7
ssl-certificate
certificate

Comments

Leave a comment

(plain text only)

Sources

  1. winerror.h from Windows SDK 10.0.14393.0
  2. https://msdn.microsoft.com/en-us/library/cc231198.aspx

User contributions licensed under CC BY-SA 3.0