Details of the event with ID 82 of the source Microsoft-Windows-CertificateServicesClient-CertEnroll

Event Source:Microsoft-Windows-CertificateServicesClient-CertEnroll
Event ID:82 (0x825A0052)
Event log:Application
Event type:Warning
Event text (English):Certificate enrollment for %1 failed in authentication to all urls for enrollment server associated with policy id: %2 (%4). Failed to enroll for template: %3
Event text (German):Certificate registration error for %1 when authenticating for all URLs for the registration server associated with the following policy ID: %2 (%4). Error registering for template: %3

Parameter

The parameters contained in the event text are filled with the following fields:

  • %1: Context (win:UnicodeString)
  • %2: ServerID (win:UnicodeString)
  • %3: TemplateName (win:UnicodeString)
  • %4: ErrorCode (win:UnicodeString)

Example events

Certificate enrollment for INTRA\rudi failed in authentication to all urls for enrollment server associated with policy id: {BA88EA53-D182-4A4E-9B1B-5A169EB3D93D} (The action was canceled by the user. 0x8010006e (-2146434962 SCARD_W_CANCELLED_BY_USER)). Failed to enroll for template: ADCSLaborUserSmartcard
Certificate enrollment for INTRA\rudi failed in authentication to all urls for enrollment server associated with policy id: {BA88EA53-D182-4A4E-9B1B-5A169EB3D93D} (The RPC server is unavailable. 0x800706ba (WIN32: 1722 RPC_SERVER_UNAVAILABLE)). Failed to enroll for template: ADCSLaborBenutzer2
Certificate enrollment for Local system failed in authentication to all urls for enrollment server associated with policy id: {BA88EA53-D182-4A4E-9B1B-5A169EB3D93D} (One or more arguments are not correct. 0x800700a0 (WIN32/HTTP: 160 ERROR_BAD_ARGUMENTS)). Failed to enroll for template: ADCSLaborComputerEKCERT

Description

Even though the event reports authentication failure, there may be other causes.

Error code 0x8010006e (The action was canceled by the user)

Occurs when the certificate template requires a smart card and the user has cancelled the process (the PIN entry) during the certificate request.

Error code 0x800706ba (The RPC server is unavailable)

Possible causes for this error message are:

  • The certificate authority server is switched off.
  • The certification authority service on the certification authority is not running.
  • The client cannot connect to the certificate authority because a firewall prevents the connection. See also article "Firewall rules required for Active Directory Certificate Services„.
  • The DNS record for the certification authority points to the wrong server.
  • The requesting account does not have the "Access this Computer from the network" permission on the certificate authority.

See also article "Certificate request fails with error message "The certificate request could not be submitted to the certification authority. Error: The RPC server is unavailable. 0x800706ba (WIN32: 1722 RPC_S_SERVER_UNAVAILABLE)".„.

See also Event with ID 13 and Event with ID 6 of source Microsoft-Windows-CertificateServicesClient-AutoEnrollment.

Error code 0x80090029 (The requested operation is not supported.

May occur when a device set to elliptic curve based key in conjunction with the Microsoft Platform Crypto Provider. should be used. This is a bug that has been fixed with Windows 10 21H2 and Windows 11.

Safety assessment

The security assessment is based on the three dimensions of confidentiality, integrity and availability.

No description has been written for this yet.

Related links:

en_USEnglish