A fatal error occurred while creating a TLS client credential (2024)

  • Updated on February 25, 2024
  • Windows Server
  • 21 Comments

The monitoring software triggers you with the error Event ID 36871: A fatal error occurred while creating a TLS client credential. The internal error state is 10013. In this article, you will learn why this is happening, and the solution for a fatal error occurred while creating a TLS client credential.

Table of contents

  • A fatal error occurred while creating a TLS client credential
  • Check Transport Layer Security protocols
  • Transport Layer Security protocols status
  • Solution for a fatal error occurred while creating a TLS client credential
  • Conclusion

A fatal error occurred while creating a TLS client credential

Sign in to the Windows Server and start Event Viewer. Navigate to Windows Logs > System. You will see error Event ID 36871. A fatal error occurred while creating a TLS client credential. The internal error state is 10013.

A fatal error occurred while creating a TLS client credential (1)

Why do we get this error, and what is the solution for a fatal error occurred while creating a TLS client credential. The internal error state is 10013?

Check Transport Layer Security protocols

Schannel is a Security Support Provider (SSP) that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) Internet standard authentication protocols.

Download IIS Crypto GUI by Nartac Software. After the application is downloaded, start the application.

We see that Server Protocols and Client Protocols TLS 1.0 and TLS 1.1 are unchecked.

A fatal error occurred while creating a TLS client credential (2)

If we click on Best Practices, it will enable Server Protocols and Client Protocols TLS 1.0 and TLS 1.1. After a reboot, the event error will not show up. When doing that, we fix the problem, but we enable the deprecated protocols. That’s what we do not want.

So how do we keep TLS 1.0 and TLS 1.1 unchecked (disabled) without a fatal error TLS client credential 10013 from showing up?

Transport Layer Security protocols status

See a list of the security protocols and when they are published, including the current status.

Note: Only TLS 1.3 and TLS 1.2 are approved. The protocol TLS 1.3 is only available to enable in Windows Server 2022 or newer.

ProtocolPublishedStatus
SSL 2.01995Deprecated in 2011
SSL 3.01996Deprecated in 2015
TLS 1.01999Deprecated in 2020
TLS 1.12006Deprecated in 2020
TLS 1.22008Approved
TLS 1.32018Approved

Solution for a fatal error occurred while creating a TLS client credential

Now that we gathered all the information, we are going to enable TLS 1.2 on the system by running the script. After a reboot, we will check the Event Viewer. It should not show any errors.

  1. Download Enable-TLS1.2.ps1 PowerShell script if you have Windows Server 2019 or lower / Download Enable-TLS1.3.ps1 PowerShell script if you have Windows Server 2022 or higher
  2. Save the script in the C:\scripts folder
  3. Run the script from PowerShell
C:\scripts\.\Enable-TLS1.2.ps1
  1. Reboot the Windows Server

Start Event Viewer. Expand Windows Logs and click System. The error “Event ID 36871: A fatal error occurred while creating a TLS client credential. The internal error state is 10013.” doesn’t show up anymore.

Did it work for you?

Conclusion

You learned why you get a fatal error occurred while creating a TLS client credential. The internal error state is 10013. The solution to this problem is configuring TLS 1.2 on the Windows Server. After that, you don’t see the Event ID 36871 errors in Event Viewer.

Did you enjoy this article? You may also like How to Enable TLS 1.2/TLS 1.3 on Windows Server. Don’t forget to follow us and share this article.

IISIIS CryptoMicrosoftMicrosoft IISNartacSecurityTLSTLS 1.2TLS protocols

A fatal error occurred while creating a TLS client credential (3)

ALI TAJRAN

ALI TAJRAN is a passionate IT Architect, IT Consultant, and Microsoft Certified Trainer. He started Information Technology at a very young age, and his goal is to teach and inspire others. Read more »

What Others Are Reading

How to fix Event 1310, ASP.NET 4.0.30319.0 warning

There is an Event 1310, ASP.NET 4.0.30319.0 warning that keeps showing up in the Event…

Export AD ACL permissions with PowerShell

An Active Directory ACL permissions report is excellent to look at when you need to…

Configure Windows LAPS step by step

Goodbye, Microsoft LAPS, and a big welcome to Windows LAPS. Windows LAPS is finally available…

This Post Has 21 Comments

  1. I have seen this on Win10 Clients and have already applied the IIS fix and also enabled strong crypto and TLS via registry keys. Problem is still there. Any other suggestions would be appreciated.

    Reply

  2. Hi Ali,

    I have that issue and the event is on the client device (outlook). This happened after we updated TLS 1.2 on the EXCH server.

    My question:
    Can my client device be cured with this script?

    Reply

  3. It definitely doesn’t show anymore in the event viewer. I’m praying that my constant crashed every 1 to 2 days are fixed by this. This is the only error I found on my system and now I’m completely out of gas

    Reply

  4. Thanks, Very helpful!

    Reply

  5. Well done… found lots of other articles that just talked about SSL / TLS settings but looks like the root cause is .net still trying to use depracated cihpers. The top part of your script telling .net to use 1.2 for default was the fix on more than one server….

    Reply

  6. Exchange 2016 here. I was getting about 10 errors per second and it was filling up log file. This solution has decreased the error messages considerably. I only get the error only 2 per minute. Any way to get rid of the errors completely?

    Thank you for the solution which was very helpful.

    Reply

  7. Hi Ali,

    After making the changes on one out of four domain controllers I’ve started getting event log 36871 on the TLS 1.2 only enabled DC
    I’ve double checked the registry settings and they are identical to the above script
    When you made the changes in your environment did you do it in a specific order
    1) domain controllers
    2) exchange servers,
    3) domain members
    Thanks for your help!

    Reply

  8. What if i run this command on my network-connected machine?

    Reply

  9. Thanks for your site and articles very helpful more so than Microsoft.

    Reply

  10. Your script worked well after then making change to the advanced internet settings in inetcpl.cpl to use only TLS 1.2. The error messages disappeared from my event log! Hooray!

    Reply

  11. Thank you man!
    After a few days, your script solve the problem we had to execute a program.
    Best wishes to you man!

    Reply

  12. How about Pc workstations in a domain? I am trying to disable weak ciphers and strengthen security across the lan. I have seemed to have broken something if this TLS warning comes up on a Pc.

    Reply

  13. Дуже вам вдячний. Помилка зникла.

    Reply

  14. It worked for me (Windows 10 Pro 64 21H2)! Thanks!

    Reply

  15. 1. Internet Option – Advanced – Disable TLS 1.2 – Reboot PC
    2. Internet Option – Advanced – Enable TLS 1.2 – Reboot PC

    Reply

    1. disabling TLS, rebooting + enabling TLS, rebooting doesn’t work on Windows 11.
      Also scripts around here and other internet sites to tweak registry don’t work.
      Permissions are set as expected but no workarounds seem to fix this certificate issue, nor Windows updates.

      Reply

      1. The same for me in a Windows 10, I apply de ps1 that disable TLS 1.0 and 1.1 and disabled TLS 1.0 and 1.1 in Internet Options, but I got lots of registry error ID 36871 yet. Someone has solve it?

        Reply

  16. I have the exact same do to running the IIS Crypt disabling all but TLS 1.2, have all the registry entries in the correct places based on your post, running Server 2016, along with Exchange 2016 CU22 and I am still receiving the event error. I verified everything is correct… but still occurring. Thoughts?

    Reply

  17. Good write up, very helpful

    Reply

  18. Great stuff again! Thanks Ali!
    Greetz,
    Cor, CT Taxes

    Reply

    1. Thanks, Cor. Glad that you enjoyed it.

      Reply

Leave a Reply

A fatal error occurred while creating a TLS client credential (2024)

FAQs

How to fix error A fatal error occurred while creating a TLS client credential The internal error state is 10013? ›

The resolution is to simply enable TLS 1.2 on the system. Here is some thread that discusses the same issue and you can try out some troubleshooting steps from this and see if that helps you to sort the Issue. A fatal error occurred while creating a TLS client credential. The internal error state is 10013.

How to enable TLS 1.2 on Windows server? ›

Install . NET updates
  1. NET Framework 4.6. 2 and later supports TLS 1.1 and TLS 1.2. Confirm the registry settings, but no additional changes are required. ...
  2. Update NET Framework 4.6 and earlier versions to support TLS 1.1 and TLS 1.2. For more information, see . ...
  3. If you're using . NET Framework 4.5.
Jun 20, 2024

How to check if TLS 1.2 is enabled? ›

In the Windows menu search box, type Internet options. Under Best match, click Internet Options. In the Internet Properties window, on the Advanced tab, scroll down to the Security section. Check the User TLS 1.2 checkbox.

What is the TLS protocol defined fatal error code? ›

A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal error code is 40.

Why am I getting a TLS error? ›

Certificate issues: Revoked, inactive, or expired certificates can cause TLS errors. A handshake failure may also occur when the hostname doesn't match the common name (CN) in the certificate.

How do you resolve TLS failure? ›

How to troubleshoot TLS handshake issues
  1. Method #1: Update your system's date and time.
  2. Method #2: Fix your Browser's configuration to match the Latest TLS Protocol Support.
  3. Method #3: Check and Change TLS Protocols [in Windows]
  4. Method #4: Verify Your Server Configuration [to Support SNI]
Oct 27, 2020

How to enable TLS 1.2 in web config? ›

Mozilla Firefox
  1. Open Firefox.
  2. In the address bar, type about:config and press Enter.
  3. In the Search field, enter tls. Find and double-click the entry for security.tls.version.max.
  4. Set the integer value to 3 to force protocol of TLS 1.2.
  5. Click OK.
  6. Close your browser and restart Mozilla Firefox.
Nov 1, 2023

How to check TLS version in Windows command prompt? ›

To do this, open the command prompt by clicking the Windows start button, typing “cmd” and then pressing enter. Once the command prompt window is open, type “netsh trace show tls” and press enter. This will show you the TLS protocol version that is being used.

How to enable TLS 1.1 and 1.2 on Windows Server 2008 R2? ›

2.1 Open registry on your server by running 'regedit' in run window and navigate to below location. 2.2 Add the TLS 1.1 and TLS 1.2 keys under Protocols. It will looks like directories. 2.3 Now create two keys Client and Server under both TLS keys.

How do I update my TLS version? ›

Under TLS Versions, you will see the TLS protocol version(s) currently selected. To update the protocol, simply click edit. Next, choose your desired protocol based on your requirements and hit Save Changes.

How to check if TLS 1.2 is enabled using PowerShell? ›

Check-or-Enable-TLS-1.2-with-PowerShell
  1. x64: Set-ItemProperty -Path 'HKLM:\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Type DWord -Value '1'
  2. x86. Set-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Type DWord -Value '1'

Where is the TLS registry? ›

This registry path is stored in HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL under the EventLogging key with a DWORD value set to 1. You must reboot your device after changing the SChannel logging level.

How do I fix TLS certificate error? ›

How to Solve the Invalid SSL /TLS Certificate Error
  1. Check the date on your computer. First of all you should check if the date and time on your computer is correct. ...
  2. Check for configuration errors. ...
  3. Check for domain mismatch. ...
  4. Get your certificate from a reliable CA. ...
  5. Check the certificate structure. ...
  6. Check for revocation.
Apr 21, 2024

What is a fatal error occurred while creating a TLS client credential crash? ›

"A fatal error occurred while creating a TLS client credential. The internal error state is 10013" occurs when the client and server cannot agree on a mutual cipher to use to establish a secure connection.

How do I fix TLS security settings? ›

The fix is easy: In the windows search box, near the Windows Start button, type Internet Options. Open the result Internet options - control panel. Then click the Advanced tab. Scroll down in the long list to security and make sure use TLS 1.2 is checked.

How to remove SSL TLS error? ›

How to Fix SSL Errors
  1. Make sure you have SSL installed. ...
  2. Reinstall the SSL. ...
  3. Diagnose the problem with a web SSL checker. ...
  4. Renew your SSL certificate. ...
  5. Change all URLs to HTTPS. ...
  6. Update your browser or OS version. ...
  7. Install an intermediate certificate. ...
  8. Generate a new Certificate Signing Request.

What is error code 10013 in SQL server? ›

A TCP error (10013: An attempt was made to access a socket in a way forbidden by its access permissions) occurred while listening on IP Endpoint=0.0. 0.0:29999. If you see the following error, you might have docker or another NAT running on your box.

How do you resolve this combination of host and port requires TLS? ›

How to fix the 'This Combination of Host and Port Requires TLS' error
  1. Confirm that TLS is required: Make sure that the service you are trying to access requires TLS. ...
  2. Check your TLS configuration: Review your TLS configuration to ensure that it is correct and complete.

References

Top Articles
David Walsh Net Worth 2024: Age, Height, Weight, Wife, Kids, Bio-Wiki
Last drinks at the Ladies Lounge - InDaily
Ross Dress For Less Hiring Near Me
What Happened To Dr Ray On Dr Pol
Chalupp's Pizza Taos Menu
What Auto Parts Stores Are Open
Arrests reported by Yuba County Sheriff
Shaniki Hernandez Cam
ds. J.C. van Trigt - Lukas 23:42-43 - Preekaantekeningen
Crusader Kings 3 Workshop
Housework 2 Jab
Industry Talk: Im Gespräch mit den Machern von Magicseaweed
TS-Optics ToupTek Color Astro Camera 2600CP Sony IMX571 Sensor D=28.3 mm-TS2600CP
Bowlero (BOWL) Earnings Date and Reports 2024
Conscious Cloud Dispensary Photos
London Ups Store
DBZ Dokkan Battle Full-Power Tier List [All Cards Ranked]
Dark Chocolate Cherry Vegan Cinnamon Rolls
Geometry Review Quiz 5 Answer Key
Schedule An Oil Change At Walmart
Hyvee Workday
Ups Print Store Near Me
Boise Craigslist Cars And Trucks - By Owner
Regina Perrow
Divide Fusion Stretch Hoodie Daunenjacke für Herren | oliv
Claio Rotisserie Menu
Miller Plonka Obituaries
Town South Swim Club
How Do Netspend Cards Work?
Angel del Villar Net Worth | Wife
Kltv Com Big Red Box
Garrison Blacksmith's Bench
Pitco Foods San Leandro
Chris Provost Daughter Addie
Rogers Centre is getting a $300M reno. Here's what the Blue Jays ballpark will look like | CBC News
Dallas City Council Agenda
Jewish Federation Of Greater Rochester
World History Kazwire
Seven Rotten Tomatoes
Powerspec G512
Free Crossword Puzzles | BestCrosswords.com
Gamestop Store Manager Pay
Iupui Course Search
Greg Steube Height
Race Deepwoken
Mlb Hitting Streak Record Holder Crossword Clue
Acuity Eye Group - La Quinta Photos
Makes A Successful Catch Maybe Crossword Clue
Morbid Ash And Annie Drew
Ret Paladin Phase 2 Bis Wotlk
Tenichtop
Laurel Hubbard’s Olympic dream dies under the world’s gaze
Latest Posts
Article information

Author: Tish Haag

Last Updated:

Views: 5279

Rating: 4.7 / 5 (67 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Tish Haag

Birthday: 1999-11-18

Address: 30256 Tara Expressway, Kutchburgh, VT 92892-0078

Phone: +4215847628708

Job: Internal Consulting Engineer

Hobby: Roller skating, Roller skating, Kayaking, Flying, Graffiti, Ghost hunting, scrapbook

Introduction: My name is Tish Haag, I am a excited, delightful, curious, beautiful, agreeable, enchanting, fancy person who loves writing and wants to share my knowledge and understanding with you.