Windows error 0x8009030D, -2146893043

Detailed Error Information

SEC_E_UNKNOWN_CREDENTIALS[1]

MessageThe credentials supplied to the package were not recognized
Declared inwinerror.h

HRESULT analysis[2]

FlagsSeverityFailure
Reserved (R)false
OriginMicrosoft
NTSTATUSfalse
Reserved (X)false
FacilityCode9 (0x009)
NameFACILITY_SSPI[2][1]
DescriptionThe source of the error code is the Security API layer.[2][1]
Error Code781 (0x030d)

Questions

16votes
1answer

PowerShell remoting from a Windows service

I have a Windows service that regulary runs a PowerShell script on a remote computer via WsManConnectionInfo/RunspaceFactory (following the steps from this article: Remotely Executing Commands in PowerShell using C#): var connectionInfo = new WSManConnectionInfo(false, server, 5985, "/wsman", "http://schemas.microsoft.com/powershell/Microsoft.PowerShell", cred) { OperationTimeout = 4*60*1000, OpenTimeout = 1*60*1000 }; using (var [...] read more
c#
powershell
13votes
7answers

How to fix RDP on windows server 2012?

Here is a snapshot of the RDP status. Looks good: enter image description here [https://i.stack.imgur.com/BZOYK.jpg] When I go to connect from a remote machine I get an error: "This computer can't connect to the remote computer. Try connecting again. If the problem continues..." I've tested the port 3389 remotely, it [...] read more
ssl
windows-server-2012
remote-desktop
rdp
12votes
1answer

The request was aborted: Could not create SSL/TLS secure channel

> Possible Duplicate: > The request was aborted: Could not create SSL/TLS secure channel I am trying to send a http request with a client side certificate. The file, in this case a .p12 file. However when it reaches the line responseStream = httpRequest.GetRequestStream(); it throws a WebException: System.Net.WebException: The [...] read more
c#
httpwebrequest
x509certificate2
10votes
3answers

SSL Webservice: Could not create SSL/TLS secure channel

My C# .net application is using a HTTPS webservice. As the cerificate now is about to expire, I'm trying to update it with a new one that I have been given (a .jks file that I've converted to .p12 using javasdks' keytool). I thought this would be easy, as I [...] read more
c#
ssl
https
7votes
3answers

SSL certificate sometimes stops working

Sometimes, mostly at nighttime, our SSL certificates just stop working. The error accompanying this fault is: A fatal error occurred when attempting to access the SSL server credential private key. The error code returned from the cryptographic module is 0x8009030d. The internal error state is 10001. To solve this at [...] read more
security
iis
ssl
certificate
5votes
2answers

Enabling SSL for Remote Desktop

Ok so I'm trying to remove a number of my systems from our Nessus scan from having this medium vulnerability. Microsoft Windows Remote Desktop Protocol Server Man-in-the-Middle Weakness I set the following GPO setting: Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Require Use of Specific Security Layer for Remote [...] read more
windows-7
ssl
group-policy
remote-desktop
rdp
5votes
3answers

"Could not create SSL/TLS secure channel" even though SCHANNEL reports "An SSL server handshake completed successfully."

I'm tracking down the infamous "SSL exception" from a unit test - the same exception is generated running tests under ReSharper, the nunit from the console under my account, and on the build server integration tests. Locally, the code is running from a Windows 7 machine with .NET 4.5.1 installed. [...] read more
.net
https
webclient
5votes
0answers

winhttpcertcfg: Granting certificates with for windows service user

I'm stuck with granting client certificates in Windows Server 2003 with winhttpcertcfg :( My cert is correctly installed in LOCAL_MACHINE\My keystore and I granted it with winhttpcertcfg.exe. So everything looks good to me: WinHttpCertCfg.exe -l -c LOCAL_MACHINE\MY -s "MY_CERT" > Additional accounts and groups with access to the private key [...] read more
.net
ssl
windows-server-2003
x509certificate
4votes
3answers

HttpClient with client certificate loaded from file

I want to add mutual authentication to my client .NET application that is running under IIS server (it's a web service that calls another web service). Client app loads client certificate from file and it works fine with the following code on my development machine (I tried Windows 7 and [...] read more
c#
iis
dotnet-httpclient
client-certificates
mutual-authentication
4votes
2answers

c# X509Certificate2 add certificate how mark as exportable

I have a .NET 4.0 program which is running localhost on port 9000. I want to support SSL and have a .pfx certificate to import. Because the program is running at multiple computers the programm itself is responsible to store the certificate and register the its port. When imported and [...] read more
c#
ssl
localhost
x509certificate
netsh
3votes
0answers

Windows 8 RDP Cannot Connect Schannel Event IDs 36870 36887

I have a fairly recent install of Windows 8 on a user's machine and I'm not able to RDP into it at all, it immediately fails and says it cannot connect. You can connect to the port via telnet and you can see RDP listening on the correct port via [...] read more
windows-8
remote-desktop
3votes
1answer

Kestrel Https certificate identified by appsettings.json only found when running in admin mode

I'm using appsettings.json to configure Kestrel in a .netcore3.1 app. Here's the relevant bits from appsettings.json "Kestrel": { "Certificates": { "Default": { "Subject": "certificate name", "Store": "MY", "Location": "LocalMachine", "AllowInvalid": true } } }, "AllowedHosts": "*", "Urls": "http://*:5010;https://*:5011" If I start the application it comes up on both ports. However, [...] read more
asp.net-core
https
kestrel-http-server
3votes
3answers

WCF Service over SSL Could not establish secure channel for SSL/TLS with authority 'test-service.hostname.com'

I am having an issue. We are trying to attach a client certifacte to a WCF service over SSL required. When I try to navigate to the service through a browser it will show me the 'You have created a service page' but only if I attach the certificate, So [...] read more
c#
wcf
ssl
wshttpbinding
wcf-wshttpbinding
3votes
1answer

Empty PrivateKey in x509certificate2

I have installed certificate on local machine store (win7) with private key. In c# code I do that: X509Certificate2 cert = null; var store = new X509Store(storeName, storeLocation); store.Open(OpenFlags.ReadOnly); try { var result = store.Certificates.Find(X509FindType.FindByThumbprint, thumbprint, false); ServicePointManager.Expect100Continue = true; ServicePointManager.SecurityProtocol = SecurityProtocolType.Tls; ServicePointManager.ServerCertificateValidationCallback = delegate { return true; }; [...] read more
c#
ssl
private-key
x509certificate2
2votes
1answer

Allow Enter-PSSession to work from local systems account

I have a PowerShell script that creates a Windows PowerShell session (PSSession) on a remote server via Enter-PSSession, both servers are not connected to a DOMAIN. This script is called from a program that is running as a service under the local systems account. For some reason, running the PowerShell [...] read more
windows-server-2012
powershell
2votes
1answer

IIS 7.5 - SSL Fails After Reboot - Rebind Cert fixes until reboot

Recently, my IIS 7.5 SSL site started refusing connections after a reboot. Oddly, the issue can be workaround by binding the site with a different cert and the switching back to the correct one. When failing, wireshark shows the client send various SSL hello packets (TLS 1.0, 1.1, 1.2) and [...] read more
ssl
iis
rst
schannel
2votes
1answer

Submitting SSL HttpWebRequests with client certificates on Azure App Services

I'm trying to do a very simple HTTP/SSL request with a client certificate in an Azure Web App (App Service) with .NET. For context, it's to write logs to an Elasticsearch cluster. Enabling tracing for System.Net and System.Net.Sockets shows that the request fails while attempting to load the private key [...] read more
c#
azure-web-app-service
2votes
1answer

Jenkins on Windows fails to deploy with WinRM?

I have an old established codebase that I'm trying to bring up to modern era standards. Most of it is written on Windows using Visual Studio, so I need to have a Windows based build server to use the MSBuild pipeline. I have a mostly working Jenkins CI pipeline that [...] read more
windows
powershell
jenkins
2votes
2answers

How can I enter commands in Minecraft server that was run remotely using PowerShell invoke-command on local computer?

I am running a Minecraft server from my laptop since it has an i7 and more RAM than my desktop. I want to be able to see the server command line on my desktop and be able to enter commands while the server is actually running on my laptop. I [...] read more
powershell
remote-access
minecraft
2votes
2answers

How to fix SSL "page can't be displayed" error with VS2013 and a basic ASP.NET website?

I am trying to do something that feels like it should be straightforward. I have VS2013 on Win8 and I'm just experimenting with a vanilla MVC ASP.NET project to gain some web experience. This works fine in IE10 until I try to enable SSL. To do this, I select the [...] read more
asp.net
ssl
windows-8
iis-express
visual-studio-2013
2votes
1answer

WaHostBootstrapper Error After Installing SDK 1.8

I've recently upgraded our Azure SDK to 1.8 (From 1.6). On deploying all our web and worker roles come online without issue except for 1. This 1 worker role is the only 1 with 2 instances (The rest are single instances); all dlls are set to CopyLocal = "true", connection [...] read more
c#
iis
azure
azure-worker-roles
1vote
0answers

Issue in iot edge hub + azure stream analytics

We are trying to explore Azure Stream Analytics in IoT Edge. We are following this tutorial. We have done following steps: 1. Created one Windows VM 2. Created one Edge device 3. Created on Azure Stream Analytics module, configured Input, Output and Query 4. Added a simulated temperature humidity sensor [...] read more
azure
1vote
1answer

Server 2012 R2 RDP failed with internal error has occurred

I have a 2012 R2 server for CRM that I can no longer RDP into. The error I get is "This computer can't connect to the remote computer." In the event logs, I see 2 events that seem relevant. Event 1057: The RD Session Host Server has failed to create [...] read more
windows
windows-server-2012-r2
ssl-certificate
rdp
1vote
2answers

Installing Secure Standalone Service Fabric Dev Cluster

I'm trying to follow this: https://docs.microsoft.com/en-us/azure/service-fabric/service-fabric-windows-cluster-x509-security I have edited ClusterConfig.X509.DevCluster.json and replaced localhost for my machine's IP. I have include my certificates in it and the security node is as follows: "security": { "metadata": "The Credential type X509 indicates this is cluster is secured using X509 Certificates. The thumbprint format [...] read more
azure-service-fabric
1vote
1answer

How to avoid this error when trying to copy a specific folder from my local system to remote VM using winrm in Jenkins configuration?

Am using Powershell script to copy a folder from local system to remote VM. The below script works fine when am running from my local system. New-SelfSignedCertificate -DnsName dummy.southcentralus.cloudapp.azure.com -CertStoreLocation Cert:\LocalMachine\My winrm create winrm/config/Listener?Address=*+Transport=HTTPS @{Hostname="dummy.southcentralus.cloudapp.azure.com"; CertificateThumbprint="9C207E7D249D385FDE9D4BBFE7AF7EB008RDGD"} $pw = convertto-securestring -AsPlainText -Force -String <Password> $cred = new-object -typename System.Management.Automation.PSCredential - argumentlist [...] read more
powershell
jenkins
continuous-deployment
1vote
2answers

Remote Powershell scripting and Jenkins not working

I am having an issue running a remote script using Jenkins. I have installed the PowerShell plug-in and can run PowerShell scripts on the local build server, but when I try to run it on a remote server, it fails all the time. I can run the same script outside [...] read more
powershell
jenkins
1vote
1answer

During MSSQL secure connection facing error: 0x8009030d. Check certificates to make sure they are valid

I'm trying to create a secure connection for my SQL server using certificate. I have generated CA certificate and used it to sign the subordinate certificate using XCA tool. Installed the certificate in Local computer "Personal" store and CA in "Trusted Root Authorities" store. Also added the SQL server user [...] read more
sql-server
security
ssl-certificate
1vote
0answers

How do I setup wfetch to connect to an HTTPS site?

I can neither open wfetch.hlp not find any resource which documents the setup of wfetch aside from articles on how to add headers and body. I continually get the following output: 0x274d (No connection could be made because the target machine actively refused it): [sockslib]: Unable to connect. I have [...] read more
iis
0votes
1answer

Prompted to connect Smart Card when testing LDAPS with LDP.exe

I have the following issue. I've created a self-signed certificate in order to connect to LDAP\AD over SSL. When I test it with LDP, I am getting prompted to connect a smart card. After I cancel several times, the connection is established. The Event Viewer generates the following error: Log [...] read more
windows
active-directory
0votes
1answer

RDP connects but authentication fails

I have a couple of workstations that always fail authentication when I try to connect to them with RDP. The server and client configuration appears to be identical. There was a Schannel error > A fatal error occurred when attempting to access the SSL server credential > private key. The [...] read more
windows-7
rdp
0votes
0answers

Windows 2012 - Certificate Issue

My application runs as a WCF web-server in a Windows service. It uses https/ssl protocol and binds it's certificate with its port number. During the Service start, I am seeing this error in Windows Event logs: Error 3/27/2014 3:41:03 PM Schannel 36870 None "A fatal error occurred when attempting to [...] read more
ssl
windows-server-2012
ssl-certificate
wcf
0votes
0answers

IIS will not bind certificate

Using the BouncyCastle API I create certificates and add them to the certificate store, marking the Private Key persisted and exportable. My key shows up in the local machine's personal store and is a selectable option inside IIS manager, however, when I click OK to bind my certificate, I get [...] read more
c#
iis
bouncycastle
0votes
1answer

What might cause System.Net Error:AcquireCredentialsHandle() failed with error 0X8009030D?

I have a simple piece of https connection code that works well with one ssl host, connecting even though the root certificate authority is untrusted (this is a sandbox environment, so we're not worried about the security hole this creates, for now), and loading the certificate and key from text [...] read more
c#
ssl
x509certificate
dotnet-httpclient
tls1.2
0votes
0answers

Running java program with Powershell scripts from jenkins

This is my code to run a powershell script to run a command on remote machine from a java program: ProcessBuilder launcher = new ProcessBuilder(); Map<String, String> environment = launcher.environment(); List<String> commands = new ArrayList<String>(); commands.add("C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe"); commands.add("$pass = ConvertTo-SecureString -String mypassword -AsPlainText -Force;"); commands.add("$mycred = new-object -typename System.Management.Automation.PSCredential -argumentlist \"myuser\",$pass;"); [...] read more
java
powershell
jenkins
0votes
0answers

MVC App and API Communication Issue on Local IIS with Client Authentication

I have inherited an ASP.NET MVC Application and an ASP.NET Web Api which both use SSL along with the api requiring client certificates. Both have been in production for over a year now with minor changes. For development everything was originally set up with IIS Express and everything worked fine [...] read more
asp.net
authentication
ssl
iis
win32exception
0votes
2answers

Azure: not able to browse to the URL

Azure has been acting very strange. Previously, all was fine until an update for my cloud service took more than the usual 20 minutes. I then decided to delete and redeploy, however not preserving the previous certificate. So I repackaged and redeployed; however this time I was unable to connect [...] read more
http
azure
certificate
azure-cloud-services
http-status-code-504
0votes
1answer

IIS - WCF 4.0 Calling Java (Could not establish secure channel for SSL/TLS)

I'm running into a bit of a problem with my WCF service that is trying to talk to a Java Web Service. I have a ASP.Net MVC front end that is talking to a WCF service over HTTP. The WCF service then talks to a JAVA web service over HTTPS [...] read more
wcf
ssl
iis-7

Comments

Leave a comment

(plain text only)

Sources

  1. winerror.h from Windows SDK 10.0.14393.0
  2. https://msdn.microsoft.com/en-us/library/cc231198.aspx

User contributions licensed under CC BY-SA 3.0