Event Details
User Activity->Logons->Failed Logons->Windows 2008->EventID 4768 - A Kerberos authentication ticket (TGT) was requested - Failure.
EventID 4768 - A Kerberos authentication ticket (TGT) was requested - Failure.
 Sample:
A Kerberos authentication ticket (TGT) was requested.

Account Information:
	Account Name:		%1
	Supplied Realm Name:	%2
	User ID:			%3

Service Information:
	Service Name:		%4
	Service ID:		%5

Network Information:
	Client Address:		%10
	Client Port:		%11

Additional Information:
	Ticket Options:		%6
	Result Code:		%7
	Ticket Encryption Type:	%8
	Pre-Authentication Type:	%9

Certificate Information:
	Certificate Issuer Name:		%12
	Certificate Serial Number:	%13
	Certificate Thumbprint:		%14

Certificate information is only provided if a certificate was used for pre-authentication.
Pre-authentication types, ticket options, encryption types and result codes are defined in RFC 4120.

Log Name:      Security
Source:        Microsoft-Windows-Security-Auditing
Date:          10/27/2009 10:16:15 PM
Event ID:      4768
Task Category: Kerberos Authentication Service
Level:         Information
Keywords:      Audit Failure
User:          N/A
Computer:      dcc1.Logistics.corp
Description:   
A Kerberos authentication ticket (TGT) was requested.
Account Information:
	Account Name:		Paul
	Supplied Realm Name:	                     LOGISTICS
	User ID:			S-1-0-0
Service Information:
	Service Name:		krbtgt/LOGISTICS
	Service ID:		                     S-1-0-0
Network Information:
	Client Address:		::ffff:10.10.0.2
	Client Port:		                     49430
Additional Information:
	Ticket Options:		0x40810010
	Result Code:		                     0x17
	Ticket Encryption Type:	                     0xffffffff
	Pre-Authentication Type:	                     -
Certificate Information:
	Certificate Issuer Name:		
	Certificate Serial Number:	
	Certificate Thumbprint:		
Certificate information is only provided if a certificate was used for pre-authentication.
Pre-authentication types, ticket options, encryption types and result codes are defined in RFC 4120.
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category Account Logon
Source Microsoft-Windows-Security-Auditing
TaskCategory Kerberos Authentication Service
EventId 4768
Type Failure Audit
Field Matching
FieldDescriptionStored inSample Value
When At what date and time a user activity originated in the system. DateTime
Who Account or user name under which the activity occured. Account Name DCC1$
What The type of activity occurred (e.g. Logon, Password Changed, etc.) "Kerberos Authentication ticket requested" Kerberos Authentication ticket requested
Where The name of the workstation/server where the activity was logged. Computer
Where From The name of the workstation/server where the activity was initiated from. Network Information: Client Address ::1
Severity Specify the seriousness of the event. "High" High
WhoDomain Account Information: Supplied Realm Name LOGISTICS
WhereDomain -
Result Successful or Failed. "Failed" Failed
Failure Reason Failure Reason - Bad user name or password, not enough privileges, etc. - Bad user name or password
Result Code Additional Information: Result Code 0x17
Comments
You must be logged in to comment