Windows error 0x80090326, -2146893018

Detailed Error Information

SEC_E_ILLEGAL_MESSAGE[1]

MessageThe message received was unexpected or badly formatted.
Declared inwinerror.h

HRESULT analysis[2]

FlagsSeverityFailure
Reserved (R)false
OriginMicrosoft
NTSTATUSfalse
Reserved (X)false
FacilityCode9 (0x009)
NameFACILITY_SSPI[2][1]
DescriptionThe source of the error code is the Security API layer.[2][1]
Error Code806 (0x0326)

Questions

7votes
1answer

SSL Error "The message received was unexpected or badly formatted" for a .NET application on one specific machine only

I have a .NET Core 3.1 C# application which is calling an API via HTTPS (and presenting its public key as part of getting the token as that certificate is later used to decrypt information sent back separately). On just about all our machines, it is working, but on one [...] read more
c#
ssl
7votes
2answers

Libcurl stops working, SSL connect error

I'm working on a program for personal use that scrapes a few webpages periodically. One of them requires the use of SSL, and its main URL actually is a load balancer that redirects to a different domain each time, out of a list of a handful (not sure if this [...] read more
c++
winapi
ssl
libcurl
schannel
5votes
0answers

Access Denied error for enterprise Github account. error:14077419

I created a repository using a github enterprise account and when I try to push my code to remote repository and it gives following error. fatal: unable to access '[The repository URL]': error:14077419:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 alert access denied To bypass the firewall, I already added the .gitconfig file at the root [...] read more
git
github
4votes
1answer

How do you update curl on Windows 10?

I have an issue where I cannot develop on my Windows device because the curl that comes bundled with it produces next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE (0x80090326) How do I know Windows curl is to blame? Because I tried the request in git bash using the curl that comes with it [...] read more
windows
android
curl
android-studio
intellij-idea
3votes
0answers

Error in open.connection(x, "rb") : fatal SSL/TLS alert

I'm trying to scrape the following file, using rvest package: page <- read_html("https://www.gutenberg.org/files/55560/55560-0.txt") However, I get the following error: Error in open.connection(x, "rb") : schannel: next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE (0x80090326) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake failed). More detail may be available [...] read more
r
rvest
2votes
1answer

CRAN rejection for tidyverse dependencies not in mainstream repositories

We submitted a package this morning to CRAN, but it was rechecked because of pre-checks on the windows build. The Debian build was perfectly fine, but it looks like the windows build isn't seeing tidyverse packages in any mainstream repo. One thing that's noteable is that the CRAN submission used [...] read more
r
windows
tidyverse
cran
package-development
2votes
1answer

How to Set Up a httr cURL Handle in R with SSL

I have a successful SOAP request in SOAPUI that I'm trying to convert into R code with the httr package. In SOAPUI, all I have to do for SSL settings is provide a file path that points to a PKCS#12 file for the KeyStore, and then provide a plain text [...] read more
r
curl
openssl
libcurl
httr
1vote
1answer

How to connect to cisco CSR1000 restconf

I am learning restconf on CISCO router CSR1000v on GNS3 emulator. Am trying to authenticate with the router using below command curl -k https://192.168.1.102/restconf/ -u "admin:admin" -v But the connection is being refused, and giving below error. * Trying 192.168.1.102... * TCP_NODELAY set * Connected to 192.168.1.102 (192.168.1.102) port 443 [...] read more
openssl
cisco
ietf-restconf
1vote
2answers

Invalid URL in CRAN checks

I'm trying to update a package in CRAN and I get these errors: Found the following (possibly) invalid URLs: URL: https://doi.org/10.1175/1520-0469(1985)042<0217:OTTDPO>2.0.CO;2 From: man/EPflux.Rd Status: Error Message: libcurl error code 35: schannel: next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE (0x80090326) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake [...] read more
r
cran
1vote
1answer

Error running weathercan package - fatal SSL/TLS alert (e.g. handshake failed))

I am running the "weathercan" data package (https://cran.r-project.org/web/packages/weathercan/index.html; https://github.com/ropensci/weathercan) and keep getting an error when trying to retrieved data from the Environment and Climate Change historic weather data website. I've re-installed the package, I even reinstalled R and RStudio after deleting everything R from my system, but the error persists. [...] read more
r
ssl
dplyr
purrr
handshake
1vote
1answer

open.connection failing in geocoding function

I'm currently running a geocoding function (using the google_places function in the googleway package). The function will run for a while (I have almost 3k locations), then throw the following error: Error in open.connection(con, "rb") : schannel: next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE (0x80090326) - This error usually occurs when a fatal [...] read more
r
permissions
google-places-api
handshake
windows-firewall
1vote
1answer

msxml3 error 80090326 in accessing secure URL

I created the following code: URL = "https://github.com/index.html" Set xHttp = CreateObject("MSXML2.ServerXMLHTTP") xHttp.Open "GET", URL, False xHttp.setOption 2, 13056 xHttp.Send() Executing 'xHttp.Send', I get an msxml3 error 0x80090326, "The message received was unexpected or badly formatted". For other secure URLs the above code works. Not for this one! However, the [...] read more
vbscript
0votes
0answers

How can I prevent getting curl error in Rstudio?

I am trying to get data from website by using a package. It was working a few days ago but I am getting an error when I try now. What would be the reason? > Error in curl::curl_fetch_memory(url, handle = handle) : schannel: next > InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE (0x80090326) - [...] read more
r
curl
0votes
0answers

C# how to trust certificate

I´ve got a signed certificate and its root certificate, I´ve installed both ROOT~> Vertrauenswürdige Stammzertifizierungsstellen (Trusted Root Certification Authorities) CERTIFICATE ~> Vetrauenswürdige Herausgeber (Trusted Publisher) Also my SOAP Client has this code snippet before sending the request: using (cert = new X509Certificate2(certFile)) { // set certificate to SOAP Client client.ClientCredentials.ClientCertificate.SetCertificate(StoreLocation.LocalMachine, [...] read more
c#
ssl
https
certificate
root-certificate
0votes
0answers

TLS Handshake Issue - Authentication failed

.Net Core 3.1 Getting error when communication one server to another ,cipher suits are same on both server weak cipher disable. fail: Microsoft.AspNetCore.Diagnostics.ExceptionHandlerMiddleware[1] An unhandled exception has occurred while executing the request. System.AggregateException: One or more errors occurred. (The SSL connection could not be established, see inner exception.) ---> System.Net.Http.HttpRequestException: [...] read more
asp.net
.net
identityserver4
sslstream
0votes
2answers

Adding Cipher suite to TLS1.2 of HttpClient of dotnetcore 3.1

I encounter the folowing exception when connecting to the website of Western digital: website of Western digital 22:02:34,803 | HttpGrabber | DEBUG | Grabbing: GET https://shop.westerndigital.com/de-de/products/internal-drives/wd-red-sata-2-5-ssd#WDS200T1R0A 22:02:34,858 | HttpGrabber | DEBUG | System.Net.Http.SocketsHttpHandler.Http2Support: True 22:02:34,865 | HttpGrabber | DEBUG | System.Net.Http.UseSocketsHttpHandler: True 22:02:35,067 | HttpGrabber | ERROR | System.AggregateException: One [...] read more
c#
ssl
.net-core
https
webclient
0votes
1answer

Unable to read data from the transport connection - C# port from python

I am trying to port this python web client to C# .NET Core 3.1. I'm running on Windows 10x64 (build 19041). The linked github project contains a (secure) test web server sandbox you can develop against together with some client and server test self-cert certificates. I am not very familiar [...] read more
python
c#
ssl
.net-core
0votes
0answers

SSL certificate configured on dockerized Nginx throws error after few hours only on a Windows machine

We have a few docker containers behind an Nginx container. This Nginx container has SSL configured with certificates mounted as a docker volume The certificate shows as a trusted one in all browsers and Linux machines. However, for a Windows machine, it only works for a few hours (this is [...] read more
windows
docker
ssl
nginx
https
0votes
0answers

How to provide intermediate certificates for client certificate in WCF service client

I am trying to connect to SOAP service that requires client certificate. I added WCF web service reference to my project and wrote following code: ServicePointManager.SecurityProtocol = SecurityProtocolType.Tls12; var certificate = new X509Certificate2("transport.p12", "password"); var client = new SomeServiceHelloClient(new BasicHttpsBinding(BasicHttpsSecurityMode.Transport) { Security = { Transport = { ClientCredentialType = HttpClientCredentialType.Certificate [...] read more
wcf
ssl
.net-core
x509certificate
0votes
0answers

Restsharp :The SSL connection could not be established

An app is run on netcore2.1.5,win7. 1. I use restsharp to request the API and need to take client certificates, always return the error: > The SSL connection could not be established, see inner exception. > Authentication failed, see inner exception The inner exception content: > System.ComponentModel.Win32Exception (0x80090326): 接收到的消息异常,或格式不正确。 English [...] read more
asp.net-core
restsharp
asp.net-core-2.1
client-certificates
0votes
1answer

Curl gives error on XP, when downloading via TLS

I'm using curl to download the image. On win7 it works but on XP it gives a message: (35) schannel: next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE (0x80090326) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake failed). More detail may be available in the Windows System even [...] read more
ssl
curl

Comments

Leave a comment

(plain text only)

Sources

  1. winerror.h from Windows SDK 10.0.14393.0
  2. https://msdn.microsoft.com/en-us/library/cc231198.aspx

User contributions licensed under CC BY-SA 3.0