Update check failure network authentication error 80090302

A Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f on a computer that is running Windows Server 2008 or Windows Vista when the AES algorithm is used Symptoms Consider the following scenario: You have two computers that are running Windows Server 2008 or Windows Vista. One computer sends a Kerberos authentication […]

Содержание

  1. A Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f on a computer that is running Windows Server 2008 or Windows Vista when the AES algorithm is used
  2. Symptoms
  3. Cause
  4. Resolution
  5. Hotfix information
  6. Prerequisites
  7. Restart requirement
  8. Scope of fix installation
  9. File information
  10. Проверка подлинности Kerberos завершается неудачно с кодом ошибки 0X80090302 или 0x8009030f на компьютере под управлением Windows Server 2008 или Windows Vista при использовании алгоритма AES
  11. Симптомы
  12. Причина
  13. Решение
  14. Сведения об исправлении
  15. Предварительные условия
  16. Необходимость перезагрузки
  17. Область исправления установки
  18. Сведения о файлах
  19. A Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f on a computer that is running Windows Server 2008 or Windows Vista when the AES algorithm is used
  20. Symptoms
  21. Cause
  22. Resolution
  23. Hotfix information
  24. Prerequisites
  25. Restart requirement
  26. Scope of fix installation
  27. File information
  28. Common Windows Security Errors
  29. Description of Security Errors 80090302, 8009030D, 8009030E, 80090304, 80090308, 80090325, 80090326, 80090327, 80090331, 8009035D, 8009030F, 80090321
  30. Errors
  31. 0x80090302
  32. Possible Solutions
  33. 0x8009030D
  34. Possible Solutions
  35. 0x8009030E
  36. Possible Solutions
  37. 0x80090304
  38. 0x80090308
  39. Possible Causes
  40. 0x80090325
  41. 0x80090326
  42. Possible Solutions
  43. 0x80090327
  44. 0x80090331
  45. 0x8009035D
  46. Possible Solutions
  47. 0x8009030F or 0x80090321

A Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f on a computer that is running Windows Server 2008 or Windows Vista when the AES algorithm is used

Symptoms

Consider the following scenario:

You have two computers that are running Windows Server 2008 or Windows Vista. One computer sends a Kerberos authentication message to the other computer.

The Kerberos authentication uses the Advanced Encryption Standard (AES) algorithm to encrypt and decrypt the authentication data.

In this scenario, the Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f, and you receive an error message. However, the error message that you receive may vary for different applications. For example, if you try to connect to SQL Server 2005 or SQL Server 2008 Analysis Services by using Excel, you receive one of the following error messages:

The Function requested is not supported

The message or signature supplied for verification has been altered

Cause

The SpSealMessage function and the SpUnsealMessage function do not encrypt and decrypt authentication messages correctly when the message size is not divisible by the expected block size.

Resolution

Hotfix information

Important When you click the «View and request hotfix downloads» link, Windows Vista will be the only product that is displayed. However, the fix for Windows Vista applies to both Windows Vista and Windows Server 2008.

A supported hotfix is available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing the problem described in this article. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next software update that contains this hotfix.

If the hotfix is available for download, there is a «Hotfix download available» section at the top of this Knowledge Base article. If this section does not appear, contact Microsoft Customer Service and Support to obtain the hotfix.

Note If additional issues occur or if any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. For a complete list of Microsoft Customer Service and Support telephone numbers or to create a separate service request, visit the following Microsoft Web site:

http://support.microsoft.com/contactus/?ws=supportNote The «Hotfix download available» form displays the languages for which the hotfix is available. If you do not see your language, it is because a hotfix is not available for that language.

Important Windows Vista and Windows Server 2008 hotfixes are included in the same packages. However, only one of these products may be listed on the “Hotfix Request” page. To request the hotfix package that applies to both Windows Vista and Windows Server 2008, just select the product that is listed on the page.

Prerequisites

To apply this hotfix, your computer must be running one of the following operating systems:

Windows Vista Service Pack 1 (SP1)

Windows Vista Service Pack 2 (SP2)

Windows Server 2008

Windows Server 2008 Service Pack 2 (SP2)

Restart requirement

You must restart the computer after you apply this hotfix.

Scope of fix installation

The fix has to be installed on both the client-side and server-side of the connection. If many clients are affected, it may make sense to roll out the fix to all Windows Vista and Server 2008 systems in the Enterprise.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.

For all supported x86-based versions of Windows Vista and of Windows Server 2008

Источник

Проверка подлинности Kerberos завершается неудачно с кодом ошибки 0X80090302 или 0x8009030f на компьютере под управлением Windows Server 2008 или Windows Vista при использовании алгоритма AES

Симптомы

Рассмотрим следующий сценарий:

Имеются два компьютера под управлением Windows Server 2008 или Windows Vista. Один компьютер отправляет сообщение проверки подлинности Kerberos на другой компьютер.

Проверка подлинности Kerberos использует алгоритм улучшенный стандарт шифрования (AES) для шифрования и расшифровки данных проверки подлинности.

В этом случае сбой проверки подлинности Kerberos с кодом ошибки 0X80090302 или 0x8009030f, и появляется сообщение об ошибке. Однако, вы получаете сообщение об ошибке могут различаться для разных приложений. Например при попытке подключиться к SQL Server 2005 или SQL Server 2008 Analysis Services с помощью Excel появляется одно из следующих сообщений об ошибке:

Указанная функция не поддерживается

Сообщение или подпись, предоставленные для проверки, были изменены

Причина

Функции SpSealMessage и SpUnsealMessage не шифрования и расшифровки сообщения проверки подлинности правильно, когда не делится на размер блока ожидаемый размер сообщения.

Решение

Сведения об исправлении

Важно. Если щелкнуть ссылку «Просмотр и запрос исправления downloads», Windows Vista будет единственным продуктом, который отображается. Тем не менее исправление для Windows Vista применяется к Windows Vista и Windows Server 2008.

Существует исправление от корпорации Майкрософт. Однако данное исправление предназначено для устранения только проблемы, описанной в этой статье. Применяйте это исправление только в тех случаях, когда наблюдается проблема, описанная в данной статье. Это исправление может проходить дополнительное тестирование. Таким образом если вы не подвержены серьезно этой проблеме, рекомендуется дождаться следующего пакета обновления, содержащего это исправление.

Если исправление доступно для скачивания, имеется раздел «Пакет исправлений доступен для скачивания» в верхней части этой статьи базы знаний. Если этот раздел не отображается, обратитесь в службу поддержки для получения исправления.

Примечание. Если наблюдаются другие проблемы или необходимо устранить неполадки, вам может понадобиться создать отдельный запрос на обслуживание. Стандартная оплата за поддержку будет взиматься только за дополнительные вопросы и проблемы, которые не соответствуют требованиям конкретного исправления. Чтобы получить полный список телефонов поддержки и обслуживания клиентов корпорации Майкрософт или создать отдельный запрос на обслуживание, посетите следующий веб-сайт корпорации Майкрософт:

http://support.microsoft.com/contactus/?ws=supportПримечание. В форме «Пакет исправлений доступен для скачивания» отображаются языки, для которых доступно исправление. Если нужный язык не отображается, значит исправление для данного языка отсутствует.

В те же пакеты включены важные исправления для Windows Vista и Windows Server 2008. Однако только один из этих продуктов могут быть указаны на странице «Запрос исправления». Чтобы запросить пакет исправлений, который применяется в Windows Vista и Windows Server 2008, просто выберите продукт, который указан на странице.

Предварительные условия

Данное исправление на компьютере должна быть установлена одна из следующих операционных систем:

Пакет обновления 1 (SP1) для Windows Vista

Пакет обновления 2 (SP2) для Windows Vista

Windows Server 2008

Пакет обновления 2 (SP2) для Windows Server 2008

Необходимость перезагрузки

После установки исправления компьютер необходимо перезагрузить.

Область исправления установки

Исправление должно быть установлено на стороне клиента и стороне сервера для подключения. Если будут затронуты многие клиенты могут смысла распространяют исправление ко всем системам Server 2008 и Windows Vista на предприятии.

Сведения о файлах

Английская версия данного исправления содержит атрибуты файла (или более поздние атрибуты файлов), приведенные в следующей таблице. Дата и время для этих файлов указаны в формате общего скоординированного времени (UTC). При просмотре сведений о файле, он преобразуется в локальное время. Чтобы узнать разницу между временем по Гринвичу и местным временем, откройте вкладку Часовой пояс элемента Дата и время в панели управления.

Для всех поддерживаемых 32-разрядных версий операционной системы Windows Vista и Windows Server 2008

Источник

A Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f on a computer that is running Windows Server 2008 or Windows Vista when the AES algorithm is used

Symptoms

Consider the following scenario:

You have two computers that are running Windows Server 2008 or Windows Vista. One computer sends a Kerberos authentication message to the other computer.

The Kerberos authentication uses the Advanced Encryption Standard (AES) algorithm to encrypt and decrypt the authentication data.

In this scenario, the Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f, and you receive an error message. However, the error message that you receive may vary for different applications. For example, if you try to connect to SQL Server 2005 or SQL Server 2008 Analysis Services by using Excel, you receive one of the following error messages:

The Function requested is not supported

The message or signature supplied for verification has been altered

Cause

The SpSealMessage function and the SpUnsealMessage function do not encrypt and decrypt authentication messages correctly when the message size is not divisible by the expected block size.

Resolution

Hotfix information

Important When you click the «View and request hotfix downloads» link, Windows Vista will be the only product that is displayed. However, the fix for Windows Vista applies to both Windows Vista and Windows Server 2008.

A supported hotfix is available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing the problem described in this article. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next software update that contains this hotfix.

If the hotfix is available for download, there is a «Hotfix download available» section at the top of this Knowledge Base article. If this section does not appear, contact Microsoft Customer Service and Support to obtain the hotfix.

Note If additional issues occur or if any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. For a complete list of Microsoft Customer Service and Support telephone numbers or to create a separate service request, visit the following Microsoft Web site:

http://support.microsoft.com/contactus/?ws=supportNote The «Hotfix download available» form displays the languages for which the hotfix is available. If you do not see your language, it is because a hotfix is not available for that language.

Important Windows Vista and Windows Server 2008 hotfixes are included in the same packages. However, only one of these products may be listed on the “Hotfix Request” page. To request the hotfix package that applies to both Windows Vista and Windows Server 2008, just select the product that is listed on the page.

Prerequisites

To apply this hotfix, your computer must be running one of the following operating systems:

Windows Vista Service Pack 1 (SP1)

Windows Vista Service Pack 2 (SP2)

Windows Server 2008

Windows Server 2008 Service Pack 2 (SP2)

Restart requirement

You must restart the computer after you apply this hotfix.

Scope of fix installation

The fix has to be installed on both the client-side and server-side of the connection. If many clients are affected, it may make sense to roll out the fix to all Windows Vista and Server 2008 systems in the Enterprise.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.

For all supported x86-based versions of Windows Vista and of Windows Server 2008

Источник

Common Windows Security Errors

Description of Security Errors 80090302, 8009030D, 8009030E, 80090304, 80090308, 80090325, 80090326, 80090327, 80090331, 8009035D, 8009030F, 80090321

Date Entered: 06/10/2015 Last Updated: 04/09/2018

Errors

0x80090302

Possible Solutions

This can be done on any of the components that support SSL by using the SSLEnabledProtocols configuration setting. As an example setting the Icharge component to use TLS 1.2 would look like this

Please note the documentation linked above is specifically for the current .NET Editions. For other editions or older versions please reference the help file included with the product.

0x8009030D

Possible Solutions

Using OpenSSL, the certificate can be converted with the command:

openssl pkcs12 -export -passout pass:»» -in cert_key_pem.txt -out cert_key_out.pfx -name «My Certificate»

Then change the SSLCertStoreType to PFXFile in your code, before setting the SSLCertSubject.

  • Ensure the Network Service account has access to «C:Documents and SettingsAll UsersApplication DataMicrosoftCryptoRSA.»
  • If using a certificate from a Windows certificate store verify the certificate was imported wit the «Mark this key as exportable» option checked.
  • If you are running the components from IIS, ensure that the Application Pool has Load User Profile set to true.
  • 0x8009030E

    Possible Solutions

    0x80090304

      This error may to be related to Windows rejecting weak security. Microsoft KB 3061518 explains the issue. To summarize the article, simply set the ClientMinKeyBitLength DWORD value at the following location to 00000200 .

    After a restart, if this corrects the issue, then it is an indication that the server’s certificate uses a DHE Key length that is too small and should be updated.

  • Additional reasons and solutions for this problem are detailed in Microsoft KB 813550
  • 0x80090308

    Possible Causes

    0x80090325

    The SSL client certificate specified in the request was not accepted by the server. During the SSL handshake the issuer certificates of the SSL client certificate are not included. In Linux the OpenSSLCADir configuration setting must be set to the directory where the hash files exist so the chain is included. In Windows the issuer certs must be in the Personal store. In Java, the issuer certificates are read from the PEM file.

    0x80090326

    Possible Solutions

    0x80090327

    This usually means that the server requires SSL client authentication and a new certificate is specified. Check the SSLStatus Event for details.

    0x80090331

    Most commonly, especially with Windows XP/Windows Server 2003, the client is probably old and doesn’t support the newer ciphers required by the server. Here is a list of ciphers supported in XP.

    0x8009035D

    Possible Solutions

    0x8009030F or 0x80090321

    These errors are known to occur on Windows 8.1 and Windows Server 2012 R2 when using TLS 1.2 and one of the following cipher suites:

    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

    The aforementioned versions of Windows have a bug in their internal security implementations which, under very specific circumstances, can produce either the 0x80090321 (SEC_E_BUFFER_TOO_SMALL) error or the 0x8009030F (SEC_E_MESSAGE_ALTERED) error.

    Due to the nature of the issue, we cannot provide a direct fix. However, you can work around these errors by doing one of the following things:

    • Use our internal security API by passing the string «UseInternalSecurityAPI=True» to the Config() method. Our internal security API does not rely on the Windows security APIs, so it is not affected by the bug.
    • Disable the two cipher suites mentioned above
    • Disable support for TLS 1.2
    • Upgrade your machine to a newer version of Windows

    Источник

    • Ответить с цитатой

    Foobar2000 версии 1.5.5
    Меню->Настройка->Компоненты->Обновить компоненты
    Выдается ошибка «Could not check for updates: Network authentication error (80090302)»

    maniac736 M
    Автор темы
    Аватара
    Возраст: 44
    Откуда: Россия Иркутск
    Репутация: 10
    С нами: 5 лет 3 месяца

    • Ответить с цитатой

    Сообщение #2 Azaza » 20.07.2021, 18:12

    Windows 7 и TLS 1.2 не включён?

    Аудиофилия — это болезнь,поражающая головной мозг.Набор профилактически-превентивных мер против аудиофилии крайне скуден — техническое образование, умение мыслить логически и наличие здравого смысла.

    Azaza M
    Аватара
    Репутация: 319
    С нами: 6 лет 5 месяцев

    • Ответить с цитатой

    Сообщение #3 maniac736 » 20.07.2021, 18:16

    Относительно TLS не знаю. Но Windows 7 был вынужден недавно полностью переустановить

    maniac736 M
    Автор темы
    Аватара
    Возраст: 44
    Откуда: Россия Иркутск
    Репутация: 10
    С нами: 5 лет 3 месяца

    • Ответить с цитатой

    Сообщение #4 Azaza » 20.07.2021, 18:20

    maniac736:Относительно TLS не знаю.

    Раз не знаете, значит не включён. На семёрке его нужно вручную включать через реестр. Файл изменений для реестра —

    https://foobar2000.ru/forum/viewtopic.php?p=79408#p79408

    Аудиофилия — это болезнь,поражающая головной мозг.Набор профилактически-превентивных мер против аудиофилии крайне скуден — техническое образование, умение мыслить логически и наличие здравого смысла.

    Azaza M
    Аватара
    Репутация: 319
    С нами: 6 лет 5 месяцев

    • Ответить с цитатой

    Сообщение #5 maniac736 » 20.07.2021, 18:56

    Azaza, панель управления->свойства браузера->дополнительно
    TLS 1.1 = включен
    TLS 1.2 = включен
    то есть файл с настройками реестра вряд ли поможет

    хм… помогло.

    maniac736 M
    Автор темы
    Аватара
    Возраст: 44
    Откуда: Россия Иркутск
    Репутация: 10
    С нами: 5 лет 3 месяца

    • Ответить с цитатой

    Сообщение #6 Azaza » 20.07.2021, 19:11

    maniac736:панель управления->свойства браузера->дополнительно

    Эти настройки влияют только на браузер (internet explorer)

    Аудиофилия — это болезнь,поражающая головной мозг.Набор профилактически-превентивных мер против аудиофилии крайне скуден — техническое образование, умение мыслить логически и наличие здравого смысла.

    Azaza M
    Аватара
    Репутация: 319
    С нами: 6 лет 5 месяцев

    • Ответить с цитатой

    Сообщение #7 maniac736 » 21.07.2021, 07:09

    Осталось ещё проблемы со шрифтами решить и плеер будет работать нормально

    maniac736 M
    Автор темы
    Аватара
    Возраст: 44
    Откуда: Россия Иркутск
    Репутация: 10
    С нами: 5 лет 3 месяца


    Вернуться в Есть вопрос!

    Windows Server 2008 Datacenter Windows Server 2008 Enterprise Windows Server 2008 Standard Windows Vista Enterprise 64-bit Edition Windows Vista Home Basic 64-bit Edition Windows Vista Home Premium 64-bit Edition Windows Vista Ultimate 64-bit Edition Windows Vista Business Windows Vista Business 64-bit Edition Windows Vista Enterprise Windows Vista Home Basic Windows Vista Home Premium Windows Vista Ultimate More…Less

    Symptoms

    Consider the following scenario:

    • You have two computers that are running Windows Server 2008 or Windows Vista. One computer sends a Kerberos authentication message to the other computer.

    • The Kerberos authentication uses the Advanced Encryption Standard (AES) algorithm to encrypt and decrypt the authentication data.

    In this scenario, the Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f, and you receive an error message. However, the error message that you receive may vary for different applications. For example, if you try to connect to SQL Server 2005 or SQL Server 2008 Analysis Services by using Excel, you receive one of the following error messages:

    Message 1

    The Function requested is not supported

    Message 2

    The message or signature supplied for verification has been altered

    Cause

    The SpSealMessage function and the SpUnsealMessage function do not encrypt and decrypt authentication messages correctly when the message size is not divisible by the expected block size.

    Resolution

    Hotfix information

    Important When you click the «View and request hotfix downloads» link, Windows Vista will be the only product that is displayed. However, the fix for Windows Vista applies to both Windows Vista and Windows Server 2008.

    A supported hotfix is available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing the problem described in this article. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next software update that contains this hotfix.

    If the hotfix is available for download, there is a «Hotfix download available» section at the top of this Knowledge Base article. If this section does not appear, contact Microsoft Customer Service and Support to obtain the hotfix.

    Note If additional issues occur or if any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. For a complete list of Microsoft Customer Service and Support telephone numbers or to create a separate service request, visit the following Microsoft Web site:

    http://support.microsoft.com/contactus/?ws=supportNote The «Hotfix download available» form displays the languages for which the hotfix is available. If you do not see your language, it is because a hotfix is not available for that language.

    Important Windows Vista and Windows Server 2008 hotfixes are included in the same packages. However, only one of these products may be listed on the “Hotfix Request” page. To request the hotfix package that applies to both Windows Vista and Windows Server 2008, just select the product that is listed on the page.

    Prerequisites

    To apply this hotfix, your computer must be running one of the following operating systems:

    • Windows Vista Service Pack 1 (SP1)

    • Windows Vista Service Pack 2 (SP2)

    • Windows Server 2008

    • Windows Server 2008 Service Pack 2 (SP2)

    Restart requirement

    You must restart the computer after you apply this hotfix.

    Scope of fix installation

    The fix has to be installed on both the client-side and server-side of the connection. If many clients are affected, it may make sense to roll out the fix to all Windows Vista and Server 2008 systems in the Enterprise.

    File information

    The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.


    For all supported x86-based versions of Windows Vista and of Windows Server 2008

    File name

    File version

    File size

    Date

    Time

    Platform

    Kerberos.dll

    6.0.6001.22435

    500,736

    18-May-2009

    13:49

    x86

    Kerberos.dll

    6.0.6002.22138

    500,736

    18-May-2009

    13:44

    x86

    For all supported x64-based versions of Windows Vista and of Windows Server 2008

    File name

    File version

    File size

    Date

    Time

    Platform

    SP requirement

    Service branch

    Kerberos.dll

    6.0.6001.22435

    657,920

    18-May-2009

    14:04

    x64

    SP1

    Not Applicable

    Kerberos.dll

    6.0.6001.22435

    500,736

    18-May-2009

    13:49

    x86

    SP1

    WOW

    Kerberos.dll

    6.0.6002.22138

    657,920

    18-May-2009

    13:45

    x64

    SP2

    Not Applicable

    Kerberos.dll

    6.0.6002.22138

    500,736

    18-May-2009

    13:44

    x86

    SP2

    WOW

    Workaround

    To work around the issue, use the NTLM authentication instead of the Kerberos authentication.

    Status

    Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the «Applies to» section.

    More Information

    For more information about the SpSealMessage function, visit the following Microsoft Web site:

    http://msdn.microsoft.com/en-us/library/aa380181(VS.85).aspxFor more information about the SpUnsealMessage function, visit the following Microsoft Web site:

    824684 Description of the standard terminology that is used to describe Microsoft software updates

    Need more help?

    • Remove From My Forums
    • Вопрос

    • I am attempting to RDP into multple Windows Server 2016 VMs with no success. It is joined to a domain and I am using a domain account.

      The error I see is on the servers is Event ID 4625:

      An account failed to log on.
      
      Subject:
          Security ID:        NULL SID
          Account Name:       -
          Account Domain:     -
          Logon ID:           0x0
      
      Logon Type:             3
      
      Account For Which Logon Failed:
          Security ID:        NULL SID
          Account Name:       XXXX
          Account Domain:     XXXX
      
      Failure Information:
          Failure Reason:     An Error occured during Logon.
          Status:             0x80090302
          Sub Status:         0xC0000418
      
      Process Information:
          Caller Process ID:      0x0
          Caller Process Name:    -
      
      Network Information:
          Workstation Name:       X.X.X.X
          Source Network Address: X.X.X.X
          Source Port:            0
      
      Detailed Authentication Information:
          Logon Process:              NtLmSsp 
          Authentication Package:     NTLM
          Transited Services:         -
          Package Name (NTLM only):   -
          Key Length:                 0
      
      This event is generated when a logon request fails. It is generated on the computer where access was attempted.
      
      The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.
      
      The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network).
      
      The Process Information fields indicate which account and process on the system requested the logon.
      
      The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.
      
      The authentication information fields provide detailed information about this specific logon request.
          - Transited services indicate which intermediate services have participated in this logon request.
          - Package name indicates which sub-protocol was used among the NTLM protocols.
          - Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
      

      I believe this may be a problem with NTLM authentication as this should have been disabled but the event log still shows NTLM as the authentication package.

      The following local security policies are set on the domain controllers and servers:

      • Network Security: LAN Manager authentication level: Send NTLMv2 response only. Refuse LM & NTLM
      • Network Security: Minimum session security for NTLM SSP Based clients/servers:
        Require NTLMv2 session security, Require 128-bit encryption
      • Network Security: NTLM authentication in this domain: Deny All

      The registry item HKLMSYSTEMCurrentControlSetControlLsaLmCompatibilityLevel has been set to 5

      I am able to remote into these if I disable Allow connections only from computers running Remote Desktop with Network Level Authentication although this is not a long term solution.

    Some Windows users are reporting that they are seeing the 0x80090302 error ‘Make sure your network connection is active and try again’ code every time they attempt to use the iTunes application to do download podcasts or other types of audio media in order to play them locally. For some users, the issue occurs during the sign-in procedure (immediately after they open iTunes).

    Itunes Error 0x80090302 on Windows

    Since the issue might very well be caused by a conflict between iTunes and a pending Windows 10 update, start this troubleshooting guide by updating iTunes to the latest version. If that doesn’t work or you already have the latest version, run the Windows App Troubleshooter or do a complete iTunes reinstall.

    Method 1: Updating iTunes to the latest version

    This issue might be the result of a conflict between the desktop version of iTunes and a Windows 10 update. Fortunately, Apple already fixed this incompatibility via an update that was pushed automatically to iTunes.

    If the Auto-Updating function is disabled, you should be able to get the issue resolved by performing the update manually.

    To update iTunes to the latest version, click on Help (from the ribbon bar at the top), then click on Check for updates.

    Checking for Updates on iTunes

    If a new version of iTunes is available, the utility will automatically download & install it. After this happens, restart iTunes and return to Help > Check to see if you still have the latest version.

    If you already had the latest iTunes version, move down to the next method below.

    Method 2: Running Windows Apps Troubleshooter

    As it’s been confirmed by several different users that encountered this same issue, the 0x80090302 error will most likely appear due to some type of file corruption inside the iTunes folder.

    Fortunately, there’s one way of fixing this automatically – By running the Windows App troubleshooter in order to identify the problem and then by applying the recommended fix.

    Note: This fix is only applicable if you are encountering the 0x80090302 error with the Universal Windows Platform (UWP) version of iTunes.

    Several affected users have confirmed that this operation allowed them to fix the issue automatically. After going through all the steps, they were able to sign in to iTunes successfully and download audio media locally without issues.

    Here’s a quick guide on running the Windows Apps Troubleshooter in order to fix the issue:

    1. Press Windows key + R to open up a Run dialog box. Next, type ”’ms-settings:troubleshoot” inside the text box and press Enter to open up the Troubleshooting tab of the Settings menu.
      Accessing the Activation troubleshooter
    2. From the Windows Troubleshooting tab, move to the right section of the screen and scroll all the way down to the Find and Fix other problems section. Next, click on Windows Store Apps and click on the Run the Troubleshooter to open up the utility.
      Run Windows Store Apps troubleshooter
    3. Once you’re inside the Windows Store Apps utility, wait patiently until the initial scan is complete. If a viable repair strategy is found, follow the on-screen prompts to apply the recommended fix (depending on the issue that you’re dealing with). Click on Apply this fix to apply the recommended fix.
      Apply this fix

      Note: Depending on the problem that is identified, you might need to do a series of manual adjustments.

    4. Once the fix is successfully applied, restart your computer and see if the problem is resolved once the next startup is complete.

    In case the same problem is persisting, move to the next potential fix below.

    Method 2: Reinstalling iTunes

    Since the 0x80090302 error is most likely caused by some type of file corruption originating from the iTunes folder, you should be able to fix the issue by reinstalling the iTunes app – updating the app might not do the trick.

    Corruption problems like this one usually appear after a malware infection or after an antivirus scan ended up quarantining some files from the iTunes installation folder. If this scenario is applicable, you will be able to fix the issue by uninstalling iTunes and redownloading the latest version.

    But keep in mind that the steps of doing this will be different depending on the iTunes version that you’re using on your Windows computer – desktop version or UWP (Universal Windows Platform).

    To accommodate both types of users, we created two separate guides that will help you reinstall the iTunes app. Follow whichever guide is applicable to the iTunes application that you are using.

    Option 1: Reinstalling iTunes UWP

    1. Open up a Run dialog box by pressing Windows key + R. Next, type ‘ms-settings:appsfeatures’ and hit Enter to open up the Apps & Features tab of the Settings app.
      Accessing the Apps & Features Menu
    2. Once you’re inside the Apps & Features menu, make use of the search function directly under Apps & Features to search for ‘iTunes’. Next, click on the Advanced options.
      Accessing the Advanced Options menu of iTunes
    3. Once you’re inside the Advanced options menu of iTunes, scroll all the way down to the Reset tab and click on the Reset button.
      Resetting the iTunes app
    4. Click Reset at the final confirmation prompt to start the resetting process, then wait for the operation to complete. The state of the iTunes app will be reverted back to its default status and every component will be reinstalled.
      Note: Any iTunes media that you are storing locally will not be affected by this reset operation.
    5. After the process is complete, open iTunes again and see if the issue is now resolved.

    Option 2: Reinstalling iTunes (desktop version)

    1. Open up a Run dialog box by pressing Windows key + R. Next, type ‘appwiz.cpl’ inside the text box and press Enter to open up the Programs and Features window.
      Type appwiz.cpl And Press Enter to Open Installed Programs Page on Windows
    2. Once you’re inside the Programs and Features screen, scroll down through the list of applications, right-click on the iTunes app and choose Uninstall. Next, follow the on-screen instructions to complete the uninstallation process.
    3. After the main iTunes application is uninstalled, repeat the same uninstallation procedure with the rest of Apple’s complementary software. You can filter the list of programs via Publisher and uninstall everything signed by Apple Inc.
    4. Once everything relevant is uninstalled, restart your computer and wait for the next startup to complete.
    5. After the next successful boot, visit this link (here) from your default browser and click on Windows (under Looking for other versions).
      Downloading the desktop version of iTunes
    6. After the executable is successfully downloaded, open it and follow the on-screen prompts to reinstall iTunes on your computer.Installing iTunes on your computer
      Installing iTunes on your computer

      Note: This operation will also install the complementary software that you previously uninstalled at step 3.

    7. As soon as the installation is complete, reboot your machine and see if the problem is resolved at the next system startup.

    Photo of Kevin Arrows

    Kevin Arrows

    Kevin is a dynamic and self-motivated information technology professional, with a Thorough knowledge of all facets pertaining to network infrastructure design, implementation and administration. Superior record of delivering simultaneous large-scale mission critical projects on time and under budget.

    Понравилась статья? Поделить с друзьями:
  • Update alternatives error no alternatives for python3
  • Unrecoverable playback error unknown error code 0x8889000f
  • Update alternatives error no alternatives for python
  • Update alternatives error no alternatives for gcc
  • Update alternatives error no alternatives for default plymouth