Repeated Schannel 36887 Errors - Fatal alert 46

I'm having a strange Schannel error repeatedly on my Exchange SP2 install.  Everything is working properly (webmail/ecp/activesync), but I get repeated Schannel event 36887 errors.  Each error coincides exactly with two Security Audit Success events. 
This is happening on average more than once per minute. 
Schannel Event 36887
The following fatal alert was received: 46.
Microsoft Windows Security  Event 5058:
Key file operation.
Subject:
Security ID: NETWORK SERVICE
Account Name: <servername$>
Account Domain: <mydomain>
Logon ID: 0x3e4
Cryptographic Parameters:
Provider Name: Microsoft Software Key Storage Provider
Algorithm Name: Not Available.
Key Name: <omitted>
Key Type: Machine key.
Key File Operation Information:
File Path: C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\<omitted>
Operation: Read persisted key from file.
Return Code: 0x0
Microsoft Windows security event 5061
Cryptographic operation.
Subject:
Security ID: NETWORK SERVICE
Account Name: <servername$>
Account Domain: <mydomain>
Logon ID: 0x3e4
Cryptographic Parameters:
Provider Name: Microsoft Software Key Storage Provider
Algorithm Name: RSA
Key Name: <omitted, same as above event>
Key Type: Machine key.
Cryptographic Operation:
Operation: Open Key.
Return Code: 0x0

These forums are useless. People post a useless answer and then mark it as an answer for themselves. Meanwhile, my EXCHANGE server keeps filling the event log with this error. The error did not occur when the server was set up. No changes were made
to the server except for Windows updates. Ergo, Microsoft did something to cause this error, but they don't want to do anything to fix the error. And why would we discuss this in the IIS forum when it's an Exchange issue? Possibly Exchange is using IIS but
it's still an Exchange issue.
I usually simply disable the chatter and only enable it if I am troubleshooting an error in the registry:
Set-itemproperty HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\Schannel -Name
EventLogging -Value 0
As for why that chatter is in the logs in the first place, that I do not know, sorry.
Twitter!: Please Note: My Posts are provided “AS IS” without warranty of any kind, either expressed or implied.

Similar Messages

  • WLS 10.3.3 (OSB) Exception faced : General runtime error: FATAL Alert:BAD_CERTIFICATE - A corrupt or unuseable certificate was received.

    WLS 10.3.3 not supporting SHA2 cert at provider end . (wild card certificate cannot be imported to trusted certs)
    During integration from OSB 11g we face below exception :
    General runtime error: FATAL Alert:BAD_CERTIFICATE - A corrupt or unuseable certificate was received
    Regards,
    Anitha

    Enable -Dssl.debug=true java option and capture the logs.
    You might find this userful
    http://weblogic-wonders.com/weblogic/2010/01/28/troubleshooting-ssl-issues/

  • Getting error in OSB :: FATAL Alert:BAD_CERTIFICATE - A corrupt or unuseable certificate was received..

    Hi There,
    am getting error when invoking a webservice from OSB .
    "The invocation resulted in an error: FATAL Alert:BAD_CERTIFICATE - A corrupt or unuseable certificate was received..".
    certs were loaded to the trust store and could see certificates in Trust store.
    surprisingly, same webservice works from SOA BPEL and even from soapUI.
    I even made Host Name verification to NONE... none of those helped.
    your suggestions are very much appreciated.
    Thanks,
    Karthik.

    Enable -Dssl.debug=true java option and capture the logs.
    You might find this userful
    http://weblogic-wonders.com/weblogic/2010/01/28/troubleshooting-ssl-issues/

  • FATAL Alert:BAD_CERTIFICATE - A corrupt or unuseable certificate was receiv

    I am trying to invoke a third part web-service (EDC RAVE) through the Oracle Service Bus/Weblogic Server. However whenever I try to use a business service to connect I get the following error message:
    The invocation resulted in an error: FATAL Alert:BAD_CERTIFICATE - A corrupt or unuseable certificate was received..
    I have tried to add the certificate to the set of trusted demo certificates but that doesn't seem to have solved the problem. Does anyone know how to resolve the problem?
    The only solution I have found is:
    http://download.oracle.com/docs/cd/E13222_01/wls/docs81/webserv/trouble.html#1071057
    But I am using 10.3, not 8.1.

    Hi,
    I am getting the same error while invoking a Rave webservice from ALSB or from a web application hosted on weblogic 10.3.
    I have tried first two of the options below, still got the same execption:
    1) Disable host name verification ( never a pleasant thought )
    2) Write your own custom hostname verification
    3) Ask them to get a cert specific to their host ( with a CN of "someserver.mdsol.com, for instance ).
    3rd one is not an option for us, as Medidata does not want to do any change in their setup or to obtain new certificate with CN specific to their host.
    After troubleshooting for several days I am out of ideas. Would appreciate if someone helps me on this.
    Some further details:
    The Rave server presents a wildcard certificate with CN as *.mdsol.com. I have imported all the certificates in the chain to the trust store.
    Configured the trust store in weblogic and disabled host name verification.
    I have enabled the ssl debug, when i invoke Rave webservice, getting the following errors :
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Use Certicom SSL with Domestic strength>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE KeyAgreement: SunJCE version 1.6 for algorithm DiffieHellman>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm DiffieHellman>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm ECDH>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm DESede/CBC/NoPadding>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm DES/CBC/NoPadding>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm AES/CBC/NoPadding>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <SSL Session TTL :90000>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <SSLSetup: loading trusted CA certificates>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <SSL enableUnencryptedNullCipher= false>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loading server SSL identity>
    <Aug 29, 2010 8:05:18 PM IST> <Notice> <Security> <BEA-090171> <Loading the identity certificate and private key stored under the alias usadc-vsedc35.quintiles.
    net from the JKS keystore file C:\eDC-ODM\Beta\ssl\wls\dev1\WLS1\keystore\edc_server.jks.>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Loaded public identity certificate chain:>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=usadc-vsedc35.quintiles.net, OU=Global Solutions, O=Quintiles, L=Morrisville, ST=NC, C=US; Issuer: CN=USKAN-SECSA01, DC=quintiles, DC=net>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=USKAN-SECSA01, DC=quintiles, DC=net; Issuer: CN=uskan-secs02, DC=quintiles, DC=net>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=uskan-secs02, DC=quintiles, DC=net; Issuer: CN=uskan-secs02, DC=quintiles, DC=net>
    <Aug 29, 2010 8:05:18 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <Aug 29, 2010 8:05:20 PM IST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the JKS keystore file C:\eDC-ODM\Beta\ssl\alsb\truststore\pftrust.jks.>
    <Aug 29, 2010 8:05:20 PM IST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loaded 4 trusted CAs from C:\eDC-ODM\Beta\ssl\alsb\truststore\pftrust.jks>
    <Aug 29, 2010 8:05:20 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=ca.webcrf.net, OU=IAS Engineering, O=Phase Forward, L=Waltham, ST=Massachusetts, C=US; Issuer: CN=ca.webcrf.net, OU=IAS Engineering, O=Phase Forward, L=Waltham, ST=Massachusetts, C=US>
    <Aug 29, 2010 8:05:20 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Subject: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US; Issuer: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US>
    <Aug 29, 2010 8:05:20 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=*.mdsol.com, OU=Domain Control Validated, O=*.mdsol.com; Issuer: SERIALNUMBER=07969287, CN=Go Daddy Secure Certification Authority, OU=http://certificates.godaddy.com/repository, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US>
    <Aug 29, 2010 8:05:20 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Subject: SERIALNUMBER=07969287, CN=Go Daddy Secure Certification Authority, OU=http://certificates.godaddy.com/repository, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US; Issuer: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US>
    <Aug 29, 2010 8:05:20 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Failed to load server trusted CAs
    java.security.cert.CertificateParsingException: Could not set value for ASN.1 string object.
    at com.certicom.security.cert.internal.x509.X509V3CertImpl.<init>(Unknown Source)
    at com.certicom.tls.interfaceimpl.CertificateSupport.addTrustedCertificate(Unknown Source)
    at com.certicom.net.ssl.SSLContext.addTrustedCertificate(Unknown Source)
    at com.bea.sslplus.CerticomSSLContext.addTrustedCA(Unknown Source)
    at weblogic.security.utils.SSLContextWrapper.addTrustedCA(SSLContextWrapper.java:62)
    at weblogic.security.utils.SSLContextManager.createServerSSLContext(SSLContextManager.java:424)
    at weblogic.security.utils.SSLContextManager.getDefaultServerSSLContext(SSLContextManager.java:318)
    at weblogic.security.utils.SSLContextManager.getServerTrustedCAs(SSLContextManager.java:279)
    at weblogic.security.utils.SSLSetup.getTrustedCAs(SSLSetup.java:438)
    at weblogic.security.utils.SSLSetup.getSSLContext(SSLSetup.java:317)
    at weblogic.security.SSL.SSLClientInfo.getSSLSocketFactory(SSLClientInfo.java:101)
    at weblogic.security.SSL.SSLSocketFactory.setSSLClientInfo(SSLSocketFactory.java:218)
    at weblogic.security.SSL.SSLSocketFactory.<init>(SSLSocketFactory.java:36)
    at weblogic.security.SSL.SSLSocketFactory.getInstance(SSLSocketFactory.java:68)
    at weblogic.net.http.HttpsClient.New(HttpsClient.java:561)
    at weblogic.net.http.HttpsURLConnection.connect(HttpsURLConnection.java:242)
    at com.sun.xml.ws.transport.http.client.HttpClientTransport.getOutput(HttpClientTransport.java:133)
    at com.sun.xml.ws.transport.http.client.HttpTransportPipe.process(HttpTransportPipe.java:140)
    at com.sun.xml.ws.transport.http.client.HttpTransportPipe.processRequest(HttpTransportPipe.java:86)
    at com.sun.xml.ws.api.pipe.Fiber.__doRun(Fiber.java:598)
    at com.sun.xml.ws.api.pipe.Fiber._doRun(Fiber.java:557)
    at com.sun.xml.ws.api.pipe.Fiber.doRun(Fiber.java:542)
    at com.sun.xml.ws.api.pipe.Fiber.runSync(Fiber.java:439)
    at com.sun.xml.ws.client.Stub.process(Stub.java:248)
    at com.sun.xml.ws.client.dispatch.DispatchImpl.doInvoke(DispatchImpl.java:180)
    at com.sun.xml.ws.client.dispatch.DispatchImpl.invoke(DispatchImpl.java:206)
    at test.GetFromRWS.doGet(GetFromRWS.java:67)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
    at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:292)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:175)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3495)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(Unknown Source)
    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2180)
    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2086)
    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1406)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    >
    <Aug 29, 2010 8:05:22 PM IST> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    <Aug 29, 2010 8:05:22 PM IST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 4106403>
    <Aug 29, 2010 8:05:22 PM IST> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    <Aug 29, 2010 8:05:22 PM IST> <Debug> <SecuritySSL> <BEA-000000> <write SSL_20_RECORD>
    <Aug 29, 2010 8:05:22 PM IST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <Aug 29, 2010 8:05:23 PM IST> <Debug> <SecuritySSL> <BEA-000000> <11680652 SSL3/TLS MAC>
    <Aug 29, 2010 8:05:23 PM IST> <Debug> <SecuritySSL> <BEA-000000> <11680652 received HANDSHAKE>
    <Aug 29, 2010 8:05:23 PM IST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHello>
    <Aug 29, 2010 8:05:23 PM IST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <Aug 29, 2010 8:05:24 PM IST> <Debug> <SecuritySSL> <BEA-000000> <11680652 SSL3/TLS MAC>
    <Aug 29, 2010 8:05:24 PM IST> <Debug> <SecuritySSL> <BEA-000000> <11680652 received HANDSHAKE>
    <Aug 29, 2010 8:05:24 PM IST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Certificate>
    <Aug 29, 2010 8:05:24 PM IST> <Debug> <SecuritySSL> <BEA-000000> <NEW ALERT with Severity: FATAL, Type: 42
    java.lang.Exception: New alert stack
    at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
    at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
    at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
    at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
    at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
    at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
    at com.certicom.tls.record.ReadHandler.readUntilHandshakeComplete(Unknown Source)
    at com.certicom.tls.interfaceimpl.TLSConnectionImpl.completeHandshake(Unknown Source)
    at com.certicom.tls.record.WriteHandler.write(Unknown Source)
    at com.certicom.io.OutputSSLIOStreamWrapper.write(Unknown Source)
    at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:65)
    at java.io.BufferedOutputStream.flush(BufferedOutputStream.java:123)
    at java.io.FilterOutputStream.flush(FilterOutputStream.java:123)
    at weblogic.net.http.HttpURLConnection.writeRequests(HttpURLConnection.java:154)
    at weblogic.net.http.HttpURLConnection.getInputStream(HttpURLConnection.java:358)
    at weblogic.net.http.SOAPHttpsURLConnection.getInputStream(SOAPHttpsURLConnection.java:37)
    at weblogic.net.http.HttpURLConnection.getResponseCode(HttpURLConnection.java:947)
    at com.sun.xml.ws.transport.http.client.HttpClientTransport.checkResponseCode(HttpClientTransport.java:221)
    at com.sun.xml.ws.transport.http.client.HttpTransportPipe.process(HttpTransportPipe.java:149)
    at com.sun.xml.ws.transport.http.client.HttpTransportPipe.processRequest(HttpTransportPipe.java:86)
    at com.sun.xml.ws.api.pipe.Fiber.__doRun(Fiber.java:598)
    at com.sun.xml.ws.api.pipe.Fiber._doRun(Fiber.java:557)
    at com.sun.xml.ws.api.pipe.Fiber.doRun(Fiber.java:542)
    at com.sun.xml.ws.api.pipe.Fiber.runSync(Fiber.java:439)
    at com.sun.xml.ws.client.Stub.process(Stub.java:248)
    at com.sun.xml.ws.client.dispatch.DispatchImpl.doInvoke(DispatchImpl.java:180)
    at com.sun.xml.ws.client.dispatch.DispatchImpl.invoke(DispatchImpl.java:206)
    at test.GetFromRWS.doGet(GetFromRWS.java:67)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
    at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:292)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:175)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3495)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(Unknown Source)
    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2180)
    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2086)
    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1406)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Thanks 'n Regards,
    Satya
    Edited by: user10115986 on Aug 31, 2010 2:03 AM

  • ID: 36887; source: Schannel "fatal alert was recieved; 49"

    at my eventlog i get only one error - the following error one:
    "the following fatal alert was recieved; 49"
    Log Name : System
    Source: Schannel
    Event ID: 36887
    Level: Error
    User: System
    The notification comes irregularly over again
    I did a some intensive research but I can't find hints for alert 49.
    Anybody has a hint to solve the problem ?
    _________________________________________________ assist others - and you can hope of help at self

    Hi,
    Thanks for posting in Microsoft TechNet forums.
    I would appreciate if you can help clarify the following questions:
    When did this issue begin to occur?
    Have you experience any low performance since came across this event error?
    Is this a client inside a domain?
    Please refer to this thread,
    it seems this issue have something to do with security software or exchange server related client.
    At this point, I suggest we prepare
    clean boot to test.
    Best Regards
    Magon Liu
    TechNet Subscriber Support
    in forum. If you have any feedback on our support, please contact
    [email protected]
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread. ”

  • EVENT 36888, Schannel A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal error code is 43. The Windows SChannel error state is 252.

    I keep losing my network connection for a few seconds at a time.  Not  a big deal unless I just spent time filling in a form and have to redo it.
    Getting:
    A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal error code is 43. The Windows SChannel error state is 252. Using windows 8.  I just installed the new ARRIS
    TG862 provided by Comcast. 
    Any Ideas?
    Also get the following errors in my events:
    The name "WORKGROUP      :1d" could not be registered on the interface with IP address 10.0.0.2. The computer with the IP address 10.0.0.3 did not allow the name to be claimed by this computer.
    Realtek PCIe GBE Family Controller is disconnected from network.
    Any help is appreciated

    Hi,
    Critical Kernel-power event ID 41 is used appear after PC restarts or randomly restarts with error
    BugcheckCode listed or a cold reboot. Do you get BSOD and some dump files?
     Default location is %SystemRoot%\Minidump. You can upload it to skydrive, then paste link here.
    How to use Skydrive
    http://www.wikihow.com/Use-SkyDrive
    Kernel-PnP event ID 219: A Plug and Play device driver on your system is failing to load due to a device driver or device malfunction, you can unplug any external devices (except mouse and keyboard, but please keep the latest drivers), and
    check device status in device manager, please also keep the all latest driver update of your PC.
    And for error 36888, I found a similar thread, please refer to this link
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/4c5430f5-43f6-41b4-97d3-03cfb3efa70b/schannel-error-event-id-36888-is-there-a-way-to-identify-what-causes-schannel-to-log-error?forum=winserverDS
    Regards
    Yolanda
    TechNet Community Support

  • SCHANNEL Fatal Alert:80 in Event Viewer

    See a post in 2012 that tweaks the registry to set the alert to O thus eliminating the alert but it doesn't explain why it happens or whats causing it. On my machine it didn't start til Windows did the last .NET update leading me to believe that this is
    the cause.
    Hi,
    Here’s workaround you can try:
    Note: You’d better backup the registry before change it/
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL]
    "EventLogging"=dword:00000000
    Value
    Description
    0x0000
              Do
    not log
    0x0001
              Log
    error messages
    0x0002
              Log
    warnings
    0x0004
              Log
    informational and success events
    There’s a similar website you can refer:
    http://www.eventid.net/display-eventid-36887-source-Schannel-eventno-10676-phase-1.htm
    Hope that helps.
       It would be nice to see what is actually causing the error rather than 'toggling it off'. Searching Google there seems to be no definitive answer, just lists of different type
    fatal errors
    Here's the post that I've found relating to this on TechNet:-
    A fatal alert was received from the remote endpoint. The TLS protocol defined fatal alert code is 80 
    BTW the Forum Selection doesn't list Windows7 and that is what I have. I choose one just to post

    Windows Server 2012 R2 Hyper-V VM Fileserver.
    Have these errors happening consistently in event viewer every 2 to 3 minutes.
    Am not running web server, just a file server.
    Any ideas on how to track this down?
    Not seeing much info on 36887 with code "49"
    Anyone else had/solved this problem?
    This topic first appeared in the Spiceworks Community

  • Event ID 36888 - Schannel - A fatal alert was generated and sent to the remote endpoint.

    Exchange 2013:  2 x multi-role in one DAG - on-premise
    Performing remote mailbox migration using internet (*non-exchange web-based  tool*), to ship data from cloud Ex2010 server to Ex013 on-premise.
    Have multiple failures when doing the mailbox data copy - my migration tool error code tells me that:
    This error indicates that we were unable to authenticate to the source or destination mailbox and retrieve a list of folders when given 15
    minutes to complete these operations. This may be because the source or destination is unusually slow, has a very large number of folders, or due to "hanging" networking calls.
    Some mailboxes are copying, but around 80% are not.  Checked all permissions and other factors.
    I see in the System event log the following below:
    Log Name:      System
    Source:        Schannel
    Date:          9/14/2013 2:14:53 PM
    Event ID:      36888
    Task Category: None
    Level:         Error
    Keywords:      
    User:          SYSTEM
    Computer:      server.domain.local
    Description:
    A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal error code is 10. The Windows SChannel error state is 1203.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Schannel" Guid="{1F678132-5938-4686-9FDC-C8FF68F15C85}" />
        <EventID>36888</EventID>
        <Version>0</Version>
        <Level>2</Level>
        <Task>0</Task>
        <Opcode>0</Opcode>
        <Keywords>0x8000000000000000</Keywords>
        <TimeCreated SystemTime="2013-09-14T20:14:53.699840000Z" />
        <EventRecordID>135625</EventRecordID>
        <Correlation />
        <Execution ProcessID="544" ThreadID="17928" />
        <Channel>System</Channel>
        <Computer>server.domain.local</Computer>
        <Security UserID="S-1-5-18" />
      </System>
      <EventData>
        <Data Name="AlertDesc">10</Data>
        <Data Name="ErrorState">1203</Data>
      </EventData>
    </Event>
    Anyone seen this? - not much recording this error available for Ex2013.

    Hello,
    Thank you for your post.
    This is a quick note to let you know that we are performing research on this issue.
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Simon Wu
    TechNet Community Support
    Hi Simon
    I opened a SEV B case  today.  Appears to directly reflect the amount of load i put through, in terms of data being shipped with our migration tool.  That tool is basically logging into each mailbox using a superuser account and populating
    it with mail and calendar data form a source cloud mailbox.  No fancy co-existence or online move requests.
    All throttle policies are removed.  Attempting to migrate more than 20 mailboxes at a time results in the System Event log being filled with the Schannel error above.  Reducing the amount below this still shows the errors appearing, but not enough
    to stop mailbox data being shipped and the migration tool suffering a stop error.
    I will update the thread tomorrow when i speak with the engineer.  Surprised noone has had any input so far.
    I have the same problem, here is some data. I have two exchange profiles and the 2nd one stops logging in after this error starts. I have to reset the wireless connection and restart outlook to clear the situation.
    Dave Ladouceur

  • The following fatal alert was generated: 20. The internal error state is 960.

    Hi,
    In Some servers including domain controller i am getting error in system event logs.
    The following fatal alert was generated: 20. The internal error state is 960.  ( In Domain controller)
    The following fatal alert was generated: 40. The internal error state is 1205. (In same server CAS & HUB role is instaled).
    An TLS 1.0 connection request was received from a remote client application, but none of the cipher suites supported by the client application are supported by the server. The SSL connection request has failed. (In
    same server CAS & HUB role is instaled).
    The following fatal alert was received: 46.  (In same server CAS & HUB role is instaled).
    I have read in many blogs some techie is telling to ignore the events. But i want to now exactly what is issue which is creating this alerts. Mostly in Domain controller i am getting this alerts. Kindly need your valuable suggestion and solution to overcome
    the problem.
    Thanks & Regards,

    Hello,
    for the first 2 errors you find answers like
    https://social.technet.microsoft.com/forums/windowsserver/en-US/091a3222-641b-43a3-ae19-6cc238828950/certificate-services-cant-connect-using-ssl
    https://social.technet.microsoft.com/Forums/windowsserver/en-US/a87505a3-1fd0-47b3-b6db-d36444da34fc/schannel-errors-36874-and-36888?forum=winserversecurity
    So assure that used certificates are not broken.
    Also it would be great to post the complete error messages and list all installed server roles and applications from that machines with the errors for a better overview.
    Are all machines installed with the latest available SPs and updates?
    Best regards
    Meinolf Weber
    MVP, MCP, MCTS
    Microsoft MVP - Directory Services
    My Blog: http://blogs.msmvps.com/MWeber
    Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.
    Twitter:  

  • Windows server 2008 R2: The following fatal alert was generated: 40. The internal error state is 1205.

    On my app server which is win2008R2, no IIS installed, I kept getting these errors:
    "The following fatal alert was generated: 40. The internal error state is 1205." - Event ID 36888
    "An TLS 1.0 connection request was received from a remote client application, but none of the cipher suites supported by the client application are supported by the server. The SSL connection request has failed." - Event ID 36874
    I did a few search on google but they mentioned about the SSL.  However, my server has no SSL installed.  We don't have a need to put SSL on the app server.   Any help will very appreciated.
    -vecon

    Simply ignore the message then.
    If you would like to investigate further, you will need to identify the source of the TLS connection. If this is not logged in event viewer then you could give a look to IIS logs or simply use a Network Sniffer like Wireshark to inspect the traffic.
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Errors in alert log fileand application log file

    Hi,
    Oracle EBS version 12.1.1
    RDBMS version 11.1.0.7.0
    OS RHEL 5.4
    All of a sudden I am not able to access my R12 system.It shows me 500 Internal server error.
    I am not able to connect to database from client either.(SQLPLUS or any other tools hangs while trying to connect to DB)
    Although I can connect to database from server.
    Errors in DB alert log file is :
    =================
    Fatal NI connect error 12547, connecting to:
    (LOCAL=NO)
    VERSION INFORMATION:
         TNS for Linux: Version 11.1.0.7.0 - Production
         Oracle Bequeath NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
         TCP/IP NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
    Time: 30-JUL-2011 14:08:12
    Tracing not turned on.
    Tns error struct:
    ns main err code: 12547
    TNS-12547: TNS:lost contact
    ns secondary err code: 12560
    nt main err code: 0
    nt secondary err code: 0
    nt OS err code: 0
    ORA-609 : opiodr aborting process unknown ospid (12562_47163992198336)
    Sat Jul 30 14:10:12 2011
    Fatal NI connect error 12537, connecting to:
    (LOCAL=NO)
    VERSION INFORMATION:
         TNS for Linux: Version 11.1.0.7.0 - Production
         Oracle Bequeath NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
         TCP/IP NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
    Time: 30-JUL-2011 14:10:12
    Tracing not turned on.
    Tns error struct:
    ns main err code: 12537
    TNS-12537: TNS:connection closed
    ns secondary err code: 12560
    nt main err code: 0
    nt secondary err code: 0
    nt OS err code: 0
    ORA-609 : opiodr aborting process unknown ospid (12599_47919733853376)
    Sat Jul 30 14:11:43 2011
    Incremental checkpoint up to RBA [0x137.8b97e.0], current log tail at RBA [0x137.8c0c4.0]
    Sat Jul 30 14:11:52 2011
    Fatal NI connect error 12547, connecting to:
    (LOCAL=NO)
    VERSION INFORMATION:
         TNS for Linux: Version 11.1.0.7.0 - Production
         Oracle Bequeath NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
         TCP/IP NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
    Time: 30-JUL-2011 14:11:52
    Tracing not turned on.
    Tns error struct:
    ns main err code: 12547
    TNS-12547: TNS:lost contact
    ns secondary err code: 12560
    nt main err code: 0
    nt secondary err code: 0
    nt OS err code: 0
    ORA-609 : opiodr aborting process unknown ospid (12627_47439235198144)
    Sat Jul 30 14:14:32 2011
    Fatal NI connect error 12547, connecting to:
    (LOCAL=NO)
    VERSION INFORMATION:
         TNS for Linux: Version 11.1.0.7.0 - Production
         Oracle Bequeath NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
         TCP/IP NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
    Time: 30-JUL-2011 14:14:32
    Tracing not turned on.
    Tns error struct:
    ns main err code: 12547
    TNS-12547: TNS:lost contact
    ns secondary err code: 12560
    nt main err code: 0
    nt secondary err code: 0
    nt OS err code: 0
    ORA-609 : opiodr aborting process unknown ospid (12890_47772667911360)
    Sat Jul 30 14:15:08 2011
    Beginning log switch checkpoint up to RBA [0x138.2.10], SCN: 10132185231186
    Thread 1 advanced to log sequence 312 (LGWR switch)
    Current log# 3 seq# 312 mem# 0: /u01/oracle/VIS/db/apps_st/data/log1.dbf
    Sat Jul 30 14:15:52 2011
    Fatal NI connect error 12537, connecting to:
    (LOCAL=NO)
    VERSION INFORMATION:
         TNS for Linux: Version 11.1.0.7.0 - Production
         Oracle Bequeath NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
         TCP/IP NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
    Time: 30-JUL-2011 14:15:52
    Tracing not turned on.
    Tns error struct:
    ns main err code: 12537
    TNS-12537: TNS:connection closed
    ns secondary err code: 12560
    nt main err code: 0
    nt secondary err code: 0
    nt OS err code: 0
    ORA-609 : opiodr aborting process unknown ospid (13156_47242339073216)
    Sat Jul 30 14:20:15 2011
    Completed checkpoint up to RBA [0x138.2.10], SCN: 10132185231186
    Sat Jul 30 14:32:04 2011
    Incremental checkpoint up to RBA [0x138.5646.0], current log tail at RBA [0x138.6444.0]
    Sat Jul 30 14:40:33 2011
    Fatal NI connect error 12537, connecting to:
    (LOCAL=NO)
    VERSION INFORMATION:
         TNS for Linux: Version 11.1.0.7.0 - Production
         Oracle Bequeath NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
         TCP/IP NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
    Time: 30-JUL-2011 14:40:33
    Tracing not turned on.
    Tns error struct:
    ns main err code: 12537
    TNS-12537: TNS:connection closed
    ns secondary err code: 12560
    nt main err code: 0
    nt secondary err code: 0
    nt OS err code: 0
    ORA-609 : opiodr aborting process unknown ospid (14536_47011734056128)
    Sat Jul 30 14:45:33 2011
    Fatal NI connect error 12537, connecting to:
    (LOCAL=NO)
    VERSION INFORMATION:
         TNS for Linux: Version 11.1.0.7.0 - Production
         Oracle Bequeath NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
         TCP/IP NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
    Time: 30-JUL-2011 14:45:33
    Tracing not turned on.
    Tns error struct:
    ns main err code: 12537
    TNS-12537: TNS:connection closed
    ns secondary err code: 12560
    nt main err code: 0
    nt secondary err code: 0
    nt OS err code: 0
    ORA-609 : opiodr aborting process unknown ospid (14688_47186744614080)
    Sat Jul 30 14:47:13 2011
    Fatal NI connect error 12170.
    VERSION INFORMATION:
         TNS for Linux: Version 11.1.0.7.0 - Production
         Oracle Bequeath NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
         TCP/IP NT Protocol Adapter for Linux: Version 11.1.0.7.0 - Production
    Time: 30-JUL-2011 14:47:13
    Tracing not turned on.
    Tns error struct:
    ns main err code: 12535
    TNS-12535: TNS:operation timed out
    ns secondary err code: 12606
    nt main err code: 0
    nt secondary err code: 0
    nt OS err code: 0
    Client address: <unknown>
    ORA-609 : opiodr aborting process unknown ospid (14684_46999375879360)
    --Repeatedly getting this error.
    Error in application log is:
    ================
    11/07/30 14:45:53.449 html: Servlet error
    java.io.IOException: Broken pipe
    at sun.nio.ch.FileDispatcher.write0(Native Method)
    at sun.nio.ch.SocketDispatcher.write(SocketDispatcher.java:29)
    at sun.nio.ch.IOUtil.writeFromNativeBuffer(IOUtil.java:104)
    at sun.nio.ch.IOUtil.write(IOUtil.java:75)
    at sun.nio.ch.SocketChannelImpl.write(SocketChannelImpl.java:334)
    at java.nio.channels.Channels.write(Channels.java:60)
    at java.nio.channels.Channels.access$000(Channels.java:47)
    at java.nio.channels.Channels$1.write(Channels.java:134)
    at com.evermind.server.http.AJPOutputStream.endRequest(AJPOutputStream.java:117)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:317)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:199)
    at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:234)
    at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:29)
    at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:879)
    at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:303)
    at java.lang.Thread.run(Thread.java:619)
    11/07/30 14:49:53.591 html: Broken pipe
    11/07/30 14:49:53.591 html: Broken pipe
    11/07/30 14:49:53.592 html: Broken pipe
    11/07/30 14:49:53.592.592 html: Broken pipe
    11/07/30 14:49:53.592 html: Broken pipe
    11/07/30 14:49:53.592.592 html: Broken pipe
    11/07/30 14:49:53.593 html: Broken pipe
    11/07/30 14:49:53.593 html: Broken pipe
    11/07/30 14:49:53.594 html: Broken pipe
    11/07/30 14:49:53.594 html: Servlet error
    java.io.IOException: Broken pipe
    11/07/30 14:49:53.594 html: Broken pipe
    at sun.nio.ch.FileDispatcher.write0(Native Method)
    at sun.nio.ch.SocketDispatcher.write(SocketDispatcher.java:29)
    at sun.nio.ch.IOUtil.writeFromNativeBuffer(IOUtil.java:104)
    at sun.nio.ch.IOUtil.write(IOUtil.java:75)
    at sun.nio.ch.SocketChannelImpl.write(SocketChannelImpl.java:334)
    at java.nio.channels.Channels.write(Channels.java:60)
    at java.nio.channels.Channels.access$000(Channels.java:47)
    at java.nio.channels.Channels$1.write(Channels.java:134)
    at com.evermind.server.http.AJPOutputStream.endRequest(AJPOutputStream.java:117)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:317)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:199)
    11/07/30 14:49:53.594 html: Servlet error
    at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:234)
    at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:29)
    at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:879)
    at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:303)
    at java.lang.Thread.run(Thread.java:619)
    java.io.IOException: Broken pipe
    at sun.nio.ch.FileDispatcher.write0(Native Method)
    at sun.nio.ch.SocketDispatcher.write(SocketDispatcher.java:29)
    at sun.nio.ch.IOUtil.writeFromNativeBuffer(IOUtil.java:104)
    at sun.nio.ch.IOUtil.write(IOUtil.java:75)
    at sun.nio.ch.SocketChannelImpl.write(SocketChannelImpl.java:334)
    at java.nio.channels.Channels.write(Channels.java:60)
    at java.nio.channels.Channels.access$000(Channels.java:47)
    at java.nio.channels.Channels$1.write(Channels.java:134)
    at com.evermind.server.http.AJPOutputStream.endRequest(AJPOutputStream.java:117)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:317)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:199)
    at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:234)
    at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:29)
    at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:879)
    at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:303)
    at java.lang.Thread.run(Thread.java:619)
    11/07/30 14:49:57.630 html: Broken pipe
    11/07/30 14:49:57.630 html: Broken pipe
    11/07/30 14:49:57.630 html: Broken pipe
    11/07/30 14:49:57.630 html: Broken pipe
    11/07/30 14:49:57.630 html: Broken pipe
    11/07/30 14:49:57.631 html: Servlet error
    java.io.IOException: Broken pipe
    at sun.nio.ch.FileDispatcher.write0(Native Method)
    at sun.nio.ch.SocketDispatcher.write(SocketDispatcher.java:29)
    at sun.nio.ch.IOUtil.writeFromNativeBuffer(IOUtil.java:104)
    at sun.nio.ch.IOUtil.write(IOUtil.java:75)
    at sun.nio.ch.SocketChannelImpl.write(SocketChannelImpl.java:334)
    at java.nio.channels.Channels.write(Channels.java:60)
    at java.nio.channels.Channels.access$000(Channels.java:47)
    at java.nio.channels.Channels$1.write(Channels.java:134)
    at com.evermind.server.http.AJPOutputStream.endRequest(AJPOutputStream.java:117)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:317)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:199)
    at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:234)
    at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:29)
    at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:879)
    at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:303)
    at java.lang.Thread.run(Thread.java:619)
    11/07/30 14:49:57.632 html: Broken pipe
    11/07/30 14:49:57.632 html: Broken pipe
    11/07/30 14:49:57.632 html: Broken pipe
    11/07/30 14:49:57.633 html: Broken pipe
    11/07/30 14:49:57.633 html: Broken pipe
    11/07/30 14:49:57.633 html: Servlet error
    java.io.IOException: Broken pipe
    at sun.nio.ch.FileDispatcher.write0(Native Method)
    at sun.nio.ch.SocketDispatcher.write(SocketDispatcher.java:29)
    at sun.nio.ch.IOUtil.writeFromNativeBuffer(IOUtil.java:104)
    at sun.nio.ch.IOUtil.write(IOUtil.java:75)
    at sun.nio.ch.SocketChannelImpl.write(SocketChannelImpl.java:334)
    at java.nio.channels.Channels.write(Channels.java:60)
    at java.nio.channels.Channels.access$000(Channels.java:47)
    at java.nio.channels.Channels$1.write(Channels.java:134)
    at com.evermind.server.http.AJPOutputStream.endRequest(AJPOutputStream.java:117)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:317)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:199)
    at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:234)
    at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:29)
    at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:879)
    at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:298)
    at java.lang.Thread.run(Thread.java:619)
    11/07/30 14:55:33.775 html: Broken pipe
    11/07/30 14:55:33.775 html: Broken pipe
    11/07/30 14:55:33.775 html: Broken pipe
    11/07/30 14:55:33.776 html: Broken pipe
    11/07/30 14:55:33.776 html: Broken pipe
    11/07/30 14:55:33.776 html: Servlet error
    java.io.IOException: Broken pipe
    at sun.nio.ch.FileDispatcher.write0(Native Method)
    at sun.nio.ch.SocketDispatcher.write(SocketDispatcher.java:29)
    at sun.nio.ch.IOUtil.writeFromNativeBuffer(IOUtil.java:104)
    at sun.nio.ch.IOUtil.write(IOUtil.java:75)
    at sun.nio.ch.SocketChannelImpl.write(SocketChannelImpl.java:334)
    at java.nio.channels.Channels.write(Channels.java:60)
    at java.nio.channels.Channels.access$000(Channels.java:47)
    at java.nio.channels.Channels$1.write(Channels.java:134)
    at com.evermind.server.http.AJPOutputStream.endRequest(AJPOutputStream.java:117)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:317)
    at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:199)
    at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:234)
    at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:29)
    at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:879)
    at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:303)
    at java.lang.Thread.run(Thread.java:619)
    I tried to bounce the system.
    When I executed ./adstpall.sh it took a long time (about 15 mins) and exited with status 1.
    You are running adstpall.sh version 120.10
    adstpall.sh: Database connection could not be established. Either the database is down or the APPS credentials supplied are wrong.
    USAGE: adstpall.sh <appsusername/appspassword>
    adstpall.sh: exiting with status 1
    But I check from server that the database is up and running.
    Please help asap
    Thanks,
    Rushi

    Oracle support has given me two docs
    Note 550859.1 TROUBLESHOOTING GUIDE TNS - 12518 TNS listener could not hand off client connection
    Note 340089.1 New Connections to the Database lead to ORA-12518 or TNS-12518
    I do not any ORA-12518 or TNS-12518 errors in the log file entries you posted above. However, please see (ORA-00610 And/Or "unable to spawn jobq slave process " And/Or "Process(<>) creation failed" In The Alert Log And/Or TNS-12518/ TNS-12500 In Listener Log [ID 416244.1]).
    Thanks,
    Hussein

  • Fatal Alert

    We have been receiving this error message several times a day:
    A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal error code is 10. The Windows SChannel error state is 1203.
    None of the Lync functionality seems to be effected it just looks to be an annoying error.
    Has anyone seen this error and know how to stop it.

    Sometimes the 1203s go hand in hand with 1205s.
    Check out the following:
    http://ucken.blogspot.com/2013/12/schannel-errors-on-lync-server.html
    http://serverfault.com/questions/445426/lync-tls-event-36874-how-to-handle
    Please remember, if you see a post that helped you please click "Vote As Helpful" and if it answered your question please click "Mark As Answer".
    SWC Unified Communications
    This forum post is based upon my personal experience and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • Https Issue:SSLHandshakeException:Received fatal alert:bad_certificate

    hi experts,
      My scenario is Proxy to AS2. In AS2 receiver I have https protocol. I have put SSL Certificate(keystore) value.
    Let say
    View-  x
    Certificate name-  cer
    then I  have given
    TRUSTED\x\cer
    in SSL Certificate(keystore) field of AS2 receiver channel.
    Let me know weather it is correct.
    Second field in Communication channel is "Private key for Client Authentication".  I have kept it as blank.
    I am getting an error in AS2 Receiver Channel saying:-
    Message processing failed. Cause: javax.resource.ResourceException: Fatal exception: com.sap.aii.af.ra.cci.XIRecoverableException: SEEBURGER AS2: javax.net.ssl.SSLHandshakeException: Received fatal alert: bad_certificate # , SEEBURGER AS2: javax.net.ssl.SSLHandshakeException: Received fatal alert: bad_certificate #
    My certificate has not expired yet.
    Please help me in this matter.
    Thanks
    Jaideep

    hi experts,
    Please look into the below  matter and help me to resolve it.
    Thanks
    Jaideep

  • SSL: Received fatal alert: certificate_unknown Problem

    Hi all, first I read this thread http://forums.sun.com/thread.jspa?threadID=5385002 but I didnt help me so i startad a new one.
    I´m doing a client, server and thread implementation with ssl, i copied certifcates and keystores on the directories and so on.
    Here is the error on the server, just when a client conects:
    javax.net.ssl.SSLHandshakeException: Received fatal alert: certificate_unknown
         at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Unknown Source)
         at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.recvAlert(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readDataRecord(Unknown Source)
         at com.sun.net.ssl.internal.ssl.AppInputStream.read(Unknown Source)
         at java.io.ObjectInputStream$PeekInputStream.read(Unknown Source)
         at java.io.ObjectInputStream$PeekInputStream.readFully(Unknown Source)
         at java.io.ObjectInputStream$BlockDataInputStream.readShort(Unknown Source)
         at java.io.ObjectInputStream.readStreamHeader(Unknown Source)
         at java.io.ObjectInputStream.<init>(Unknown Source)
         at org.tockit.comunication.ServerThread.run(ServerThread.java:55)
         at java.lang.Thread.run(Unknown Source)Here is the code of the client, server and server thread, i cant find the error as i follow some tutorials and it worked:
    import java.io.BufferedReader;
    import java.io.FileOutputStream;
    import java.io.IOException;
    import java.io.InputStreamReader;
    import java.io.ObjectInputStream;
    import java.io.ObjectOutputStream;
    import java.net.Socket;
    import java.net.UnknownHostException;
    import java.util.ArrayList;
    import javax.net.ssl.SSLSocket;
    import javax.net.ssl.SSLSocketFactory;
    import citic.android.remoteir.ComConstants;
    import citic.android.remoteir.SendMessage;
    public class Client {
             public static void main(String[] args)
                 // Se crea el cliente y se le manda pedir el fichero.
                 Client cf = new Client();
                 BufferedReader in = null;
                 BufferedReader stdIn = new BufferedReader(new InputStreamReader(System.in));
                 String userInput;
                 cf.pide("rup", "localhost", 27960, 0, 20);
             public void pide(String query, String servidor, int puerto, int startIndex, int count)
                 try
                     // Se abre el socket.
                      SSLSocketFactory sslsocketfactory = (SSLSocketFactory)SSLSocketFactory.getDefault();
                        SSLSocket socket = (SSLSocket)sslsocketfactory.createSocket(servidor,puerto);
                     ObjectOutputStream oos = new ObjectOutputStream(socket
                             .getOutputStream());
                     SendMessage mensaje = new SendMessage();
                     mensaje.queryTerms = query;
                     mensaje.startIndex = startIndex;
                     mensaje.count = count;
                     oos.writeObject(mensaje);
                     ObjectInputStream ois = new ObjectInputStream(socket
                             .getInputStream());
                     ComConstants mensajeRecibido;
                     Object mensajeAux;
                     String mensa = null;
                     do
                         mensajeAux = ois.readObject();
                         // Si es del tipo esperado, se trata
                         if (mensajeAux instanceof ComConstants)
                             mensajeRecibido = (ComConstants) mensajeAux;
                             System.out.println("Client has Search Results");
                             String test;
                             test = new String(
                                     mensajeRecibido.fileContent, 0,
                                     mensajeRecibido.okBytes);
                             if (mensa == null) {
                                  mensa = test;
                             else {
                                    mensa += test;
                             System.out.println("client mierda" + test);
                         } else
                             System.err.println("Mensaje no esperado "
                                     + mensajeAux.getClass().getName());
                             break;
                     } while (!mensajeRecibido.lastMessage);
                     SaxParser sap = new SaxParser(mensa);
                     ois.close();
                     socket.close();
                 } catch (Exception e)
                     e.printStackTrace();
    package org.tockit.comunication;
    import java.io.*;
    import java.net.*;
    import java.security.KeyStore;
    import javax.net.ssl.KeyManager;
    import javax.net.ssl.KeyManagerFactory;
    import javax.net.ssl.SSLContext;
    import javax.net.ssl.SSLServerSocket;
    import javax.net.ssl.SSLServerSocketFactory;
    import javax.net.ssl.SSLSocket;
    public class Server {
         public static void main(String[] args) throws IOException {
                 ServerSocket serverSocket = null;
                 boolean listening = true;
                 System.out.println("Indroduzca valor del puerto");
                 InputStreamReader isr = new InputStreamReader(System.in);
                 BufferedReader br = new BufferedReader (isr);
                 int port;
                 try
                      String texto = br.readLine();
                      int valor = Integer.parseInt(texto);
                      port = valor;
                      try {
                           System.setProperty("javax.net.ssl.keyStore","C:\\Program Files\\Java\\jre6\\bin\\remoteir.ks");
                             System.setProperty("javax.net.ssl.keyStorePassword","aquabona");
                             SSLServerSocketFactory sslServerSocketfactory = (SSLServerSocketFactory)SSLServerSocketFactory.getDefault();
                             SSLServerSocket sslServerSocket = (SSLServerSocket)sslServerSocketfactory.createServerSocket(port);
                             System.out.println("Arracando servidor en " + port);
                          while (listening){
                                  SSLSocket cliente = (SSLSocket)sslServerSocket.accept();
                               System.out.println("Aceptado cliente");
                                Runnable nuevoServer = new ServerThread(cliente);
                                Thread hilo = new Thread(nuevoServer);
                                hilo.start();
                      } catch (IOException e) {
                          System.err.println("Could not listen on port:" + port);
                          System.exit(-1);
                 catch (Exception e)
                     e.printStackTrace();
    }The line at at org.tockit.comunication.ServerThread.run(ServerThread.java:55) is marked with ERRRROOOOOORRRRR and serverThread cod is posted on the fisrt reply post.
    All this code works in absence of SSL (regular sockets).
    I have another question related to the SSLSockets in the method of the serverThread, will my SSLSockets in the serverThread´s methods work to comunicate with other servers as i try to do?
    Thanks!

    And this is a method like the ones i asked on #1, sorry about this but i cant post more than 7500 characters
        private void enviaFicheroMultiple(String query, ObjectOutputStream oos, int startIndex, int count, ArrayList<String> ips, ArrayList<String> ports, SearcherValue value)
            try
                 String finalString = "";
                String tempFinal = "";
                 QueryWithResult[] outputLine;
                 QueryWithResult[] finalResults = new QueryWithResult[1];
                 Operations op = new Operations();
                boolean enviadoUltimo=false;
                ComConstants mensaje = new ComConstants();
                mensaje.queryTerms = query;
                outputLine = op.processInput(query, value);
                       int i = 0;
                       boolean firstRun = true;
                       while (i < ips.size()) {
                            String ip = ips.get(i);
                            int port = Integer.parseInt(ports.get(i));
                       try
                       SSLSocketFactory sslsocketfactory = (SSLSocketFactory)SSLSocketFactory.getDefault();
                   SSLSocket socket = (SSLSocket)sslsocketfactory.createSocket(ip,port);
                     ObjectOutputStream ooos = new ObjectOutputStream(socket
                             .getOutputStream());
                     SendMessage message = new SendMessage();
                     message.numDoc = value.numDoc;
                     message.docFreq = value.docFreq;
                     message.queryTerms = query;
                     message.startIndex = startIndex;
                     message.count = count;
                     message.multiple = false;
                     message.ips = null;
                     message.ports = null;
                     message.value = true;
                     message.docFreq = value.docFreq;
                     message.numDoc = value.numDoc;
                     ooos.writeObject(message);
                     ObjectInputStream ois = new ObjectInputStream(socket
                             .getInputStream());
                     QueryWithResult[] qwr = (QueryWithResult[]) ois.readObject();
                     int size = qwr.length;
                     int num=0;
                     boolean kk = true;
                     int pos = 0;
                     if(firstRun) {
                          finalResults = new QueryWithResult[size];
                        finalResults = qwr;
                        System.out.println("lenght" + finalResults.length);
                    } else {
                         QueryWithResult[] old = finalResults;
                         finalResults = new QueryWithResult[old.length + size];
                         int y =0;
                         while(y < old.length){
                              finalResults[y] = old[y];
                              y++;
                         int l = old.length;
                         int k = qwr.length;
                         while(l < finalResults.length){
                              finalResults[l] = qwr[0];
                              l++;
                     firstRun = false;
                     ois.close();
                     socket.close();
                 } catch (Exception e)
                     e.printStackTrace();
                 i++;
                 QueryWithResult[] old = finalResults;
              finalResults = new QueryWithResult[old.length + outputLine.length];
              int y =0;
              while(y < old.length){
                   finalResults[y] = old[y];
                   y++;
              int l = old.length;
              int k = outputLine.length;
              while(l < finalResults.length){
                   finalResults[l] = outputLine[0];
                   l++;
                       XmlConverter xce = new XmlConverter(finalResults, startIndex, count);
                    String serialized = xce.runConverter();
                       finalString = serialized + tempFinal;
                       finalString = finalString.trim();
                       System.out.println("Final String " + finalString);
                       byte mybytearray[] = finalString.getBytes();
                       ByteArrayInputStream byteArrayInputStream = new ByteArrayInputStream(mybytearray);
                      BufferedInputStream bis = new BufferedInputStream(byteArrayInputStream);
                int readed = bis.read(mensaje.fileContent,0,4000);
                while (readed > -1)
                    mensaje.okBytes = readed;
                    if (readed < ComConstants.MAX_LENGTH)
                        mensaje.lastMessage = true;
                        enviadoUltimo=true;
                    else
                        mensaje.lastMessage = false;
                    oos.writeObject(mensaje);
                    if (mensaje.lastMessage)
                        break;
                    mensaje = new ComConstants();
                    mensaje.queryTerms = query;
                    readed = bis.read(mensaje.fileContent);
                if (enviadoUltimo==false)
                    mensaje.lastMessage=true;
                    mensaje.okBytes=0;
                    oos.writeObject(mensaje);
                oos.close();
            } catch (Exception e)
                e.printStackTrace();
        }

  • Received fatal alert: handshake_failure!!

    Hi all,
    I have to connect with a server via mutual authentication. I have to received a server certificate and send my client certificate, which I have stored in cacerts.
    This certificate is a class 3 certificate from verisign.
    If I try to connect from IE directly as:
    https://195.235.160.165/GPP/WLServer
    I have no problem, but when I try to connect from my servlet
    MY CODE
    com.sun.net.ssl.SSLContext ctx = com.sun.net.ssl.SSLContext.getInstance("SSL");
    URL url = new URL("https://195.235.160.165/GPP/WLServer");
    HttpURLConnection conn = (HttpURLConnection) url.openConnection();
    com.sun.net.ssl.HttpsURLConnection urlConn = (com.sun.net.ssl.HttpsURLConnection) conn;
    urlConn.setDoOutput(true);
    com.sun.net.ssl.KeyManagerFactory _kmFactory = null;;
    com.sun.net.ssl.TrustManagerFactory _tmFactory = null;
    //Establecemos los certificados
    //Cliente
    String _clientCertStoreFile = "C:\\certificados\\cacerts.jks";
    String _serverCertStoreFile = "C:\\certificados\\keystore.jks";
    String _clientCertStorePswd = "changeit";
    String _serverCertStorePswd = "changeit";
    InputStream _clientCertInputStream = null;
    InputStream _serverCertInputStream = null;
    String TRUST_STORE = "javax.net.ssl.trustStore";
    String TRUST_STORE_PASSWORD = "javax.net.ssl.trustStorePassword";
    String KEY_STORE = "javax.net.ssl.keyStore";
    String KEY_STORE_PASSWORD = "javax.net.ssl.keyStorePassword";
    log.debug("set client side cert ...");
    if (_clientCertStoreFile != null)
    InputStream retInputStream = null;
    try{
    retInputStream = new FileInputStream(_clientCertStoreFile);
    catch (FileNotFoundException fnfe)
    retInputStream = this.getClass().getResourceAsStream(_clientCertSto reFile);
    log.debug("The input stream is: " + retInputStream);
    _clientCertInputStream = retInputStream;
    try
    if (_clientCertInputStream != null)
    log.debug("setting client side cert ...");
    KeyStore clientCertKeyStore = KeyStore.getInstance(KeyStore.getDefaultType());
    clientCertKeyStore.load(_clientCertInputStream, _clientCertStorePswd.toCharArray());
    _kmFactory = com.sun.net.ssl.KeyManagerFactory.getInstance(com. sun.net.ssl.KeyManagerFactory.getDefaultAlgorithm( ));
    kmFactory.init(clientCertKeyStore, clientCertStorePswd.toCharArray());
    else
    log.debug("nothing to set for the client cert!");
    catch (IOException ioe)
    ioe.printStackTrace();
    catch (KeyStoreException kse)
    kse.printStackTrace();
    catch (NoSuchAlgorithmException nsae)
    nsae.printStackTrace();
    catch (java.security.cert.CertificateException ce)
    ce.printStackTrace();
    catch (UnrecoverableKeyException uke)
    uke.printStackTrace();
    //Servidor
    log.debug("set server side cert ...");
    if (_serverCertStoreFile != null)
    log.debug("read server side cert ...");
    InputStream retInputStream = null;
    try{
    retInputStream = new FileInputStream(_serverCertStoreFile);
    catch (FileNotFoundException fnfe)
    retInputStream = this.getClass().getResourceAsStream(_serverCertSto reFile);
    _serverCertInputStream = retInputStream;
    if (_serverCertInputStream != null)
    try
    log.debug("setting server side cert ...");
    KeyStore trustStore = KeyStore.getInstance(KeyStore.getDefaultType());
    trustStore.load(_serverCertInputStream, _serverCertStorePswd.toCharArray());
    _tmFactory = com.sun.net.ssl.TrustManagerFactory.getInstance(co m.sun.net.ssl.TrustManagerFactory.getDefaultAlgori thm());
    _tmFactory.init(trustStore);
    catch (IOException ioe)
    ioe.printStackTrace();
    catch (KeyStoreException kse)
    kse.printStackTrace();
    instance");
    catch (NoSuchAlgorithmException nsae)
    nsae.printStackTrace();
    catch (java.security.cert.CertificateException ce)
    ce.printStackTrace();
    else
    log.debug("Nothing to set for the server cert");
    if (_kmFactory != null){
    if (_tmFactory != null){
    //ctx.init(_kmFactory.getKeyManagers(), _tmFactory.getTrustManagers(), null);
    ctx.init(new com.sun.net.ssl.X509KeyManager[]{}, trustAllCerts, new java.security.SecureRandom());
    else{
    ctx.init(_kmFactory.getKeyManagers(), null, null);
    else{
    if (_tmFactory != null){
    ctx.init(null, _tmFactory.getTrustManagers(), null);
    else{
    return;
    urlConn.setHostnameVerifier(new HostnameVerifier() {
    public boolean verify(String hostname, String session)
    // I don't care if the certificate doesn't match host name
    System.out.println("hotname: "+hostname);
    return true;
    urlConn.setSSLSocketFactory(ctx.getSocketFactory() );
    urlConn.setDefaultSSLSocketFactory(ctx.getSocketFa ctory());
    BufferedReader in = new BufferedReader(
    new InputStreamReader(
    urlConn.getInputStream()));
    //Creates a writer with the encoding parameter as "UTF-8"
    Writer out_ = new OutputStreamWriter(response.getOutputStream(), "UTF-8" );
    log.debug("Creating writer");
    String inputLine;
    String fichero_in = "";
    while ((inputLine = in.readLine()) != null){
    if(inputLine.length()!=0){
    System.out.println(inputLine);
    fichero_in = inputLine;
    out_.write(inputLine);
    in.close();
    //Sets the Content-Type header
    response.setContentType("application/xml; charset=utf-8");
    //response.setContentType("text/html; charset=UTF-8");
    //Sends the response XML to the client
    out_.write(fichero_in);
    out_.flush();
    response.sendRedirect(response.encodeRedirectURL("out_"));

    Sorry for not to be clearer and not to use formatting tips (I didn�t know about it) and finally sorry for my bad English!!
    As regards the errors:
    [LocationServlet] Error: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure : com.deimos.dat.servlet.LocationServlet.processRequest(LocationServlet.java:397)
    It appears when the servlet try to getInputStream from the HttpsUrlConnection because the handshake hasn�t been done properly.
            BufferedReader in = new BufferedReader(
                 new InputStreamReader(
                 urlConn.getInputStream())
            Thanks in advance!!

Maybe you are looking for

  • Filename in Photo Gallery

    Since updating my iPad2 to iOS 8, the filenames have vanished from the photo gallery. I am a designer and I used to take the filename of photos as reference for my clients. I have more than 8000 pictures in the gallery. Please HELP Hate Apple so much

  • Keystroke return and ASCII character 13 and 10 not working in

    I have the following script to opens a web page of my internal telephone switch (all in the local network) and fill in the two fields that come up and needs filled out in order to log in. tell application "Safari" activate open location "http://192.1

  • HDMI sound does not

    HP DV 7 running Windows 7 - no sound coming through HDMI cable to Samsung HD TV.  Change HDMI cable to another HP DV 7 and it worked.  Checked sound setting and it seems to  be enabled.  >> Help!

  • Install SMD agent on EP6 fails

    Hi, I get an error when installing SDM agent on EP6 (HP-UX): STEP 7: checking P4 Connection and SMD Agent Registration External Command Executed: /opt/java1.4/bin/java -DP4ClassLoad=P4Connection -Dsap.p4.remote_classloading=false -cp ":/usr/sap/SMD/J

  • A Unique Bex Problem

    Hello All, Heres my problem . i have to display a report which has the list of employees who got terminated.The report format is Employee Code    Employee name    Start Date   Terminated Date This information can be derived from "Personnel Actions" d