ItemBox

4771(F) Kerberos pre-authentication failed.

4771(F): Kerberos pre-authentication failed.

Subcategory: Audit Kerberos Authentication Service

Event Description:

This event generates every time the Key Distribution Center fails to issue a Kerberos Ticket Granting Ticket (TGT). This problem can occur when a domain controller doesn’t have a certificate installed for smart card authentication (for example, with a “Domain Controller” or “Domain Controller Authentication” template), the user’s password has expired, or the wrong password was provided.

This event generates only on domain controllers.

This event is not generated if “Do not require Kerberos preauthentication” option is set for the account.

Note  For recommendations, see Security Monitoring Recommendations for this event.

Event XML:

- <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
- <System>
 <Provider Name="Microsoft-Windows-Security-Auditing" Guid="{54849625-5478-4994-A5BA-3E3B0328C30D}" /> 
 <EventID>4771</EventID> 
 <Version>0</Version> 
 <Level>0</Level> 
 <Task>14339</Task> 
 <Opcode>0</Opcode> 
 <Keywords>0x8010000000000000</Keywords> 
 <TimeCreated SystemTime="2015-08-07T18:10:21.495462300Z" /> 
 <EventRecordID>166708</EventRecordID> 
 <Correlation /> 
 <Execution ProcessID="520" ThreadID="1084" /> 
 <Channel>Security</Channel> 
 <Computer>DC01.contoso.local</Computer> 
 <Security /> 
 </System>
- <EventData>
 <Data Name="TargetUserName">dadmin</Data> 
 <Data Name="TargetSid">S-1-5-21-3457937927-2839227994-823803824-1104</Data> 
 <Data Name="ServiceName">krbtgt/CONTOSO.LOCAL</Data> 
 <Data Name="TicketOptions">0x40810010</Data> 
 <Data Name="Status">0x10</Data> 
 <Data Name="PreAuthType">15</Data> 
 <Data Name="IpAddress">::ffff:10.0.0.12</Data> 
 <Data Name="IpPort">49254</Data> 
 <Data Name="CertIssuerName" /> 
 <Data Name="CertSerialNumber" /> 
 <Data Name="CertThumbprint" /> 
 </EventData>
 </Event>

Required Server Roles: Active Directory domain controller.

Minimum OS Version: Windows Server 2008.

Event Versions: 0.

Field Descriptions:

Account Information:

  • Security ID [Type = SID]: SID of account object for which (TGT) ticket was requested. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event.

    For example: CONTOSO\dadmin or CONTOSO\WIN81$.

Note  A security identifier (SID) is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see Security identifiers.

  • Account Name: [Type = UnicodeString]: the name of account, for which (TGT) ticket was requested. Computer account name ends with $ character.

    • User account example: dadmin

    • Computer account example: WIN81$

Service Information:

  • Service Name [Type = UnicodeString]: the name of the service in the Kerberos Realm to which TGT request was sent. Typically has one of the following formats:

    • krbtgt/DOMAIN_NETBIOS_NAME. Example: krbtgt/CONTOSO

    • krbtgt/DOMAIN_FULL_NAME. Example: krbtgt/CONTOSO.LOCAL

Network Information:

  • Client Address [Type = UnicodeString]: IP address of the computer from which the TGT request was received. Here are some examples of formats:

    • IPv6 or IPv4 address.

    • ::ffff:IPv4_address.

    • ::1 - localhost.

  • Client Port [Type = UnicodeString]: source port number of client network connection (TGT request connection).

    • 0 for local (localhost) requests.

Additional Information:

  • Ticket Options: [Type = HexInt32]: this set of different Ticket Flags is in hexadecimal format.

    Example:

    • Ticket Options: 0x40810010

    • Binary view: 01000000100000010000000000010000

    • Using MSB 0-bit numbering, we have bit 1, 8, 15 and 27 set = Forwardable, Renewable, Canonicalize, Renewable-ok.

Note  In the table below “MSB 0” bit numbering is used, because RFC documents use this style. In “MSB 0” style bit numbering begins from left.

The most common values:

  • 0x40810010 - Forwardable, Renewable, Canonicalize, Renewable-ok

  • 0x40810000 - Forwardable, Renewable, Canonicalize

  • 0x60810010 - Forwardable, Forwarded, Renewable, Canonicalize, Renewable-ok

BitFlag NameDescription
0Reserved-
1Forwardable(TGT only). Tells the ticket-granting service that it can issue a new TGT—based on the presented TGT—with a different network address based on the presented TGT.
2ForwardedIndicates either that a TGT has been forwarded or that a ticket was issued from a forwarded TGT.
3Proxiable(TGT only). Tells the ticket-granting service that it can issue tickets with a network address that differs from the one in the TGT.
4ProxyIndicates that the network address in the ticket is different from the one in the TGT used to obtain the ticket.
5Allow-postdatePostdated tickets SHOULD NOT be supported in KILE (Microsoft Kerberos Protocol Extension).
6PostdatedPostdated tickets SHOULD NOT be supported in KILE (Microsoft Kerberos Protocol Extension).
7InvalidThis flag indicates that a ticket is invalid, and it must be validated by the KDC before use. Application servers must reject tickets that have this flag set.
8RenewableUsed in combination with the End Time and Renew Till fields to cause tickets with long life spans to be renewed at the KDC periodically.
9InitialIndicates that a ticket was issued using the authentication service (AS) exchange and not issued based on a TGT.
10Pre-authentIndicates that the client was authenticated by the KDC before a ticket was issued. This flag usually indicates the presence of an authenticator in the ticket. It can also flag the presence of credentials taken from a smart card logon.
11Opt-hardware-authThis flag was originally intended to indicate that hardware-supported authentication was used during pre-authentication. This flag is no longer recommended in the Kerberos V5 protocol. KDCs MUST NOT issue a ticket with this flag set. KDCs SHOULD NOT preserve this flag if it is set by another KDC.
12Transited-policy-checkedKILE MUST NOT check for transited domains on servers or a KDC. Application servers MUST ignore the TRANSITED-POLICY-CHECKED flag.
13Ok-as-delegateThe KDC MUST set the OK-AS-DELEGATE flag if the service account is trusted for delegation.
14Request-anonymousKILE does not use this flag.
15Name-canonicalizeTo request referrals, the Kerberos client MUST explicitly request the “canonicalize” KDC option for the AS-REQ or TGS-REQ.
16-25Unused-
26Disable-transited-checkBy default the KDC will check the transited field of a TGT against the policy of the local realm before it will issue derivative tickets based on the TGT. If this flag is set in the request, checking of the transited field is disabled. Tickets issued without the performance of this check will be noted by the reset (0) value of the TRANSITED-POLICY-CHECKED flag, indicating to the application server that the transited field must be checked locally. KDCs are encouraged but not required to honorthe DISABLE-TRANSITED-CHECK option.Should not be in use, because Transited-policy-checked flag is not supported by KILE.
27Renewable-okThe RENEWABLE-OK option indicates that a renewable ticket will be acceptable if a ticket with the requested life cannot otherwise be provided, in which case a renewable ticket may be issued with a renew-till equal to the requested end time. The value of the renew-till field may still be limited by local limits, or limits selected by the individual principal or server.
28Enc-tkt-in-skeyNo information.
29Unused-
30RenewThe RENEW option indicates that the present request is for a renewal. The ticket provided is encrypted in the secret key for the server on which it is valid. This option will only be honored if the ticket to be renewed has its RENEWABLE flag set and if the time in its renew-till field has not passed. The ticket to be renewed is passed in the padata field as part of the authentication header.
31ValidateThis option is used only by the ticket-granting service. The VALIDATE option indicates that the request is to validate a postdated ticket. Should not be in use, because postdated tickets are not supported by KILE.

Table 6. Kerberos ticket flags.

  • Failure Code [Type = HexInt32]: hexadecimal failure code of failed TGT issue operation. The table below contains the list of the error codes for this event as defined in RFC 4120:
CodeCode NameDescriptionPossible causes
0x0KDC_ERR_NONENo error
0x1KDC_ERR_NAME_EXPClient’s entry in database has expired
0x2KDC_ERR_SERVICE_EXPServer’s entry in database has expired
0x3KDC_ERR_BAD_PVNORequested protocol version number not supported
0x4KDC_ERR_C_OLD_MAST_KVNOClient’s key encrypted in old master key
0x5KDC_ERR_S_OLD_MAST_KVNOServer’s key encrypted in old master key
0x6KDC_ERR_C_PRINCIPAL_UNKNOWNClient not found in Kerberos database
0x7KDC_ERR_S_PRINCIPAL_UNKNOWNServer not found in Kerberos database
0x8KDC_ERR_PRINCIPAL_NOT_UNIQUEMultiple principal entries in database
0x9KDC_ERR_NULL_KEYThe client or server has a null key
0xaKDC_ERR_CANNOT_POSTDATETicket not eligible for postdating
0xbKDC_ERR_NEVER_VALIDRequested starttime is later than end time
0xcKDC_ERR_POLICYKDC policy rejects request
0xdKDC_ERR_BADOPTIONKDC cannot accommodate requested option
0xeKDC_ERR_ETYPE_NOSUPPKDC has no support for encryption type
0xfKDC_ERR_SUMTYPE_NOSUPPKDC has no support for checksum type
0x10KDC_ERR_PADATA_TYPE_NOSUPPKDC has no support for PADATA type (pre-authentication data)Smart card logon is being attempted and the proper certificate cannot be located. This problem can happen because the wrong certification authority (CA) is being queried or the proper CA cannot be contacted in order to get Domain Controller or Domain Controller Authentication certificates for the domain controller.It can also happen when a domain controller doesn’t have a certificate installed for smart cards (Domain Controller or Domain Controller Authentication templates).
0x11KDC_ERR_TRTYPE_NOSUPPKDC has no support for transited type
0x12KDC_ERR_CLIENT_REVOKEDClients credentials have been revoked
0x13KDC_ERR_SERVICE_REVOKEDCredentials for server have been revoked
0x14KDC_ERR_TGT_REVOKEDTGT has been revoked
0x15KDC_ERR_CLIENT_NOTYETClient not yet valid; try again later
0x16KDC_ERR_SERVICE_NOTYETServer not yet valid; try again later
0x17KDC_ERR_KEY_EXPIREDPassword has expired—change password to resetThe user’s password has expired.
0x18KDC_ERR_PREAUTH_FAILEDPre-authentication information was invalidThe wrong password was provided.
0x19KDC_ERR_PREAUTH_REQUIREDAdditional pre-authentication required
0x1aKDC_ERR_SERVER_NOMATCHRequested server and ticket don’t match
0x1bKDC_ERR_MUST_USE_USER2USERServer principal valid for user2user only
0x1cKDC_ERR_PATH_NOT_ACCEPTEDKDC Policy rejects transited path
0x1dKDC_ERR_SVC_UNAVAILABLEA service is not available
0x1fKRB_AP_ERR_BAD_INTEGRITYIntegrity check on decrypted field failed
0x20KRB_AP_ERR_TKT_EXPIREDTicket expired
0x21KRB_AP_ERR_TKT_NYVTicket not yet valid
0x22KRB_AP_ERR_REPEATRequest is a replay
0x23KRB_AP_ERR_NOT_USThe ticket isn’t for us
0x24KRB_AP_ERR_BADMATCHTicket and authenticator don’t match
0x25KRB_AP_ERR_SKEWClock skew too great
0x26KRB_AP_ERR_BADADDRIncorrect net address
0x27KRB_AP_ERR_BADVERSIONProtocol version mismatch
0x28KRB_AP_ERR_MSG_TYPEInvalid msg type
0x29KRB_AP_ERR_MODIFIEDMessage stream modified
0x2aKRB_AP_ERR_BADORDERMessage out of order
0x2cKRB_AP_ERR_BADKEYVERSpecified version of key is not available
0x2dKRB_AP_ERR_NOKEYService key not available
0x2eKRB_AP_ERR_MUT_FAILMutual authentication failed
0x2fKRB_AP_ERR_BADDIRECTIONIncorrect message direction
0x30KRB_AP_ERR_METHODAlternative authentication method required
0x31KRB_AP_ERR_BADSEQIncorrect sequence number in message
0x32KRB_AP_ERR_INAPP_CKSUMInappropriate type of checksum in message
0x33KRB_AP_PATH_NOT_ACCEPTEDPolicy rejects transited path
0x34KRB_ERR_RESPONSE_TOO_BIGResponse too big for UDP; retry with TCP
0x3cKRB_ERR_GENERICGeneric error (description in e-text)
0x3dKRB_ERR_FIELD_TOOLONGField is too long for this implementation
0x3eKDC_ERROR_CLIENT_NOT_TRUSTEDReserved for PKINIT
0x3fKDC_ERROR_KDC_NOT_TRUSTEDReserved for PKINIT
0x40KDC_ERROR_INVALID_SIGReserved for PKINIT
0x41KDC_ERR_KEY_TOO_WEAKReserved for PKINIT
0x42KDC_ERR_CERTIFICATE_MISMATCHReserved for PKINIT
0x43KRB_AP_ERR_NO_TGTNo TGT available to validate USER-TO-USER
0x44KDC_ERR_WRONG_REALMReserved for future use
0x45KRB_AP_ERR_USER_TO_USER_REQUIREDTicket must be for USER-TO-USER
0x46KDC_ERR_CANT_VERIFY_CERTIFICATEReserved for PKINIT
0x47KDC_ERR_INVALID_CERTIFICATEReserved for PKINIT
0x48KDC_ERR_REVOKED_CERTIFICATEReserved for PKINIT
0x49KDC_ERR_REVOCATION_STATUS_UNKNOWNReserved for PKINIT
0x4aKDC_ERR_REVOCATION_STATUS_UNAVAILABLEReserved for PKINIT
0x4bKDC_ERR_CLIENT_NAME_MISMATCHReserved for PKINIT
0x4cKDC_ERR_KDC_NAME_MISMATCHReserved for PKINIT
  • Pre-Authentication Type [Type = UnicodeString]: the code of pre-Authentication type that was used in TGT request.
TypeType NameDescription
0-Logon without Pre-Authentication.
2PA-ENC-TIMESTAMPThis type is normal for standard password authentication.
11PA-ETYPE-INFOThe ETYPE-INFO pre-authentication type is sent by the KDC in a KRB-ERROR indicating a requirement for additional pre-authentication. It is usually used to notify a client of which key to use for the encryption of an encrypted timestamp for the purposes of sending a PA-ENC-TIMESTAMP pre-authentication value.Never saw this Pre-Authentication Type in Microsoft Active Directory environment.
15PA-PK-AS-REP_OLDUsed for Smart Card logon authentication.
16PA-PK-AS-REQRequest sent to KDC in Smart Card authentication scenarios.
17PA-PK-AS-REPThis type should also be used for Smart Card authentication, but in certain Active Directory environments, it is never seen.
19PA-ETYPE-INFO2The ETYPE-INFO2 pre-authentication type is sent by the KDC in a KRB-ERROR indicating a requirement for additional pre-authentication. It is usually used to notify a client of which key to use for the encryption of an encrypted timestamp for the purposes of sending a PA-ENC-TIMESTAMP pre-authentication value.Never saw this Pre-Authentication Type in Microsoft Active Directory environment.
20PA-SVR-REFERRAL-INFOUsed in KDC Referrals tickets.
138PA-ENCRYPTED-CHALLENGELogon using Kerberos Armoring (FAST). Supported starting from Windows Server 2012 domain controllers and Windows 8 clients.
-This type shows in Audit Failure events.

Certificate Information:

  • Certificate Issuer Name [Type = UnicodeString]: the name of Certification Authority that issued smart card certificate. Populated in Issued by field in certificate. Always empty for 4771 events.

  • Certificate Serial Number [Type = UnicodeString]: smart card certificate’s serial number. Can be found in Serial number field in the certificate. Always empty for 4771 events.

  • Certificate Thumbprint [Type = UnicodeString]: smart card certificate’s thumbprint. Can be found in Thumbprint field in the certificate. Always empty for 4771 events.

Security Monitoring Recommendations

For 4771(F): Kerberos pre-authentication failed.

Type of monitoring requiredRecommendation
High-value accounts: You might have high-value domain or local accounts for which you need to monitor each action.Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on.Monitor this event with the “Security ID” that corresponds to the high-value account or accounts.
Anomalies or malicious actions: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours.When you monitor for anomalies or malicious actions, use the “Security ID” (with other information) to monitor how or when a particular account is being used.
Non-active accounts: You might have non-active, disabled, or guest accounts, or other accounts that should never be used.Monitor this event with the “Security ID” that corresponds to the accounts that should never be used.
Account allow list: You might have a specific allow list of accounts that are the only ones allowed to perform actions corresponding to particular events.If this event corresponds to a “allow list-only” action, review the “Security ID” for accounts that are outside the allow list.
Account naming conventions: Your organization might have specific naming conventions for account names.Monitor “Subject\Account Name” for names that don’t comply with naming conventions.
  • You can track all 4771 events where the Client Address is not from your internal IP range or not from private IP ranges.

  • If you know that Account Name should be used only from known list of IP addresses, track all Client Address values for this Account Name in 4771 events. If Client Address is not from the allow list, generate the alert.

  • All Client Address = ::1 means local authentication. If you know the list of accounts that should log on to the domain controllers, then you need to monitor for all possible violations, where Client Address = ::1 and Account Name is not allowed to log on to any domain controller.

  • All 4771 events with Client Port field value > 0 and < 1024 should be examined, because a well-known port was used for outbound connection.

  • Also monitor the fields shown in the following table, to discover the issues listed:

FieldIssue to discover
Pre-Authentication TypeValue is not 15 when account must use a smart card for authentication. For more information, see Table 5. Kerberos Pre-Authentication types.
Pre-Authentication TypeValue is not 2 when only standard password authentication is in use in the organization. For more information, see Table 5. Kerberos Pre-Authentication types.
Pre-Authentication TypeValue is not 138 when Kerberos Armoring is enabled for all Kerberos communications in the organization. For more information, see Table 5. Kerberos Pre-Authentication types.
Failure Code0x10 (KDC has no support for PADATA type (pre-authentication data)). This error can help you to more quickly identify smart-card related problems with Kerberos authentication.
Failure Code0x18 ((Pre-authentication information was invalid), if you see, for example N events in last N minutes. This issue can indicate a brute-force attack on the account password, especially for highly critical accounts.