Fix A fatal error occurred while creating a TLS client credential. The internal error state is 10013 Windows 11/10

4 Ways to solve A fatal error occurred while creating a TLS client credential. The internal error state is 10013 in Windows 10 and 11.

a fatal error occurred while creating a tls client credential. the internal error state is 10013.

A fatal error occurred while creating a TLS client credential. The internal error state is 10013″. The Windows tool prompts this message repeatedly and disturbs continuing ongoing tasks.

The fatal error occurred while creating a TLS client credential commonly appears when you launch a program, browse the web, or connect to a network. The reason is a disagreement between client and server on a mutual cipher to use to establish a secure connection. However, you can fix the internal error state is 10013 in Windows 11 or 10 simply using the methods in the upcoming parts of this post –

A fatal error occurred while creating a TLS client credential. The internal error state is 10013

Here is how to Fix A fatal error occurred while creating a TLS client credential. The internal error state is 10013 Windows 11/10 –

For Windows 10 or 11 –

Way-1: Enable TLS 1.0 and 1.1 Protocols

  1. Press – Windows+R.
  2. Type – ncpa.cpl.
  3. Click OK or hit Enter.
how to Fix A fatal error occurred while creating a TLS client credential. The internal error state is 10013 Windows 11/10
  1. Once the Internet properties window opens up, click on the Advanced tab.
  2. Scroll down and check both Use TLS 1.0 and Use TLS 1.1.
  3. Click Apply and then OK.
Enable TLS 1.0 and 1.1 Protocols
  1. Reboot the device and check if the error A fatal error occurred while creating a TLS client credential still appears.

Way-2: Registry tweak to fix The internal error state is 10013

  1. Click – Search.
  2. Type – regedit. See – 9 Ways to Open Registry Editor in Windows 10.
  3. Hit – Enter.
  4. On User Account Control prompt, select – Yes.
  5. On the Registry Editor, navigate to the location –

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client

  1. Go to right pane, right click and select New => DWORD (32-bit) Value.
  2. Name the value DisabledByDefault.
  3. Double click on this value and enter Value data 0.
  4. Click – OK.
Registry tweak to fix The internal error state is 10013
  1. Similarly, create one more value named, Enabled. and put value data 1 for this.
  2. Close the registry editor and restart the PC.

For Windows Server

Way-3: Enable deprecated Transport Layer Security protocols

  1. Click on IIS Crypto GUI and download the tool.
  2. Double click on IISCrypto.exe and launch the app.
  3. By default, it opens with the Schannel tab.
  4. Check TLS 1.0 and TLS 1.1 in both the Server protocols and Client protocols sections.
  5. Click on – Apply. These are the deprecated protocols.
Fix A fatal error occurred while creating a TLS client credential. The internal error state is 10013 Windows 11/10

Way-4: Solve A fatal error occurred while creating a TLS client credential by running a PowerShell Script

You can also enable TLS 1.2 using a script. Simply follow the steps –

  1.  Download TLS1.2_enable.
  2. Unpack the file by extracting the file.
  3. Right-click on the TLS1.2_enable.ps1 and select Run with PowerShell.
  4. Alternatively, launch PowerShell ISE.
  5. Copy the following script –
New-Item 'HKLM:\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319' -Force | Out-Null
New-ItemProperty -path 'HKLM:\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319' -name 'SystemDefaultTlsVersions' -value '1' -PropertyType 'DWord' -Force | Out-Null
New-ItemProperty -path 'HKLM:\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319' -name 'SchUseStrongCrypto' -value '1' -PropertyType 'DWord' -Force | Out-Null
New-Item 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Force | Out-Null
New-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -name 'SystemDefaultTlsVersions' -value '1' -PropertyType 'DWord' -Force | Out-Null
New-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -name 'SchUseStrongCrypto' -value '1' -PropertyType 'DWord' -Force | Out-Null
New-Item 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server' -Force | Out-Null
New-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server' -name 'Enabled' -value '1' -PropertyType 'DWord' -Force | Out-Null
New-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server' -name 'DisabledByDefault' -value 0 -PropertyType 'DWord' -Force | Out-Null
New-Item 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client' -Force | Out-Null
New-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client' -name 'Enabled' -value '1' -PropertyType 'DWord' -Force | Out-Null
New-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client' -name 'DisabledByDefault' -value 0 -PropertyType 'DWord' -Force | Out-Null
Write-Host 'TLS 1.2 has been enabled.'
  1. Paste the script in PowerShell ISE.
  2. Press – Enter.
The internal error state is 10013 PowerShell Script
  1. Restart the Windows Server.
  2. Now open Start Event Viewer. Go to Windows Logs and click – System.
  3. You will no longer find The error “Event ID 36871: A fatal error occurred while creating a TLS client credential. The internal error state is 10013.”

Methods list:
Way-1: Enable TLS 1.0 and 1.1 Protocols
Way-2: Registry tweak to fix The internal error state is 10013
Way-3: Enable deprecated Transport Layer Security protocols
Way-4: Run a PowerShell Script

That’s all!!

Sharing is caring    Share Whatsapp

 
Topics:  Windows
  
About Sunita
Love to play with Windows 11 and 10. Suggestion - Going for Registry change or system files edit then remember to take a backup or create a restore point before Starting.