Schannel error 40 and 10

zongo

Member
Member
Messages
29
Greetings to all, Long time no see :) Windows has been reliable for a while but not I am faced with the errors below: A fatal alert was received from the remote endpoint. The TLS protocol defined fatal alert code is 40. A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal error code is 10. The Windows SChannel error state is 10. The symptom of these errors is a freeze of the login window on wake up after an hibernation, or a restart, or a cold start. I removed the TLS thingy in the internet connection menu but that did not solve my issue. I strolled the internet to see if any one had a fix that I could try to implement but nothing really to my level that I could comprehend well enough to do it on my own. If anyone has a simple solution that would be very nice. Kind Regards,
 

My Computer

System One

  • OS
    windows 8.1
Back
Top