Link to home
Start Free TrialLog in
Avatar of Tanner Pearson
Tanner Pearson

asked on

TLS Error 46

Getting Error A fatal alert was received from the remote endpoint. The TLS protocol defined fatal alert code is 46. Certificate Unknown

Happening on every domain joined server 2008 and 2012.  I have disabled TLS3.0 in the registry.  Error occurs every 30 mins, with no regularity, so it makes it difficult to capture the traffic with Wireshark.

I believe its a problem somewhere on the CA, but Im not sure how to troubleshoot.

Thank you
ASKER CERTIFIED SOLUTION
Avatar of Craig Beck
Craig Beck
Flag of United Kingdom of Great Britain and Northern Ireland image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
No comment has been added to this question in more than 21 days, so it is now classified as abandoned.

I have recommended this question be closed as follows:

Accept: Craig Beck (https:#a42102125)

If you feel this question should be closed differently, post an objection and the moderators will review all objections and close it as they feel fit. If no one objects, this question will be closed automatically the way described above.

Pber
Experts-Exchange Cleanup Volunteer