Windows Security Log Event ID 4775

Operating Systems Windows 2008 R2 and 7
Windows 2012 R2 and 8.1
Windows 2016 and 10
Windows Server 2019 and 2022
Category
 • Subcategory
Account Logon
 • Credential Validation
Type Failure
Corresponding events
in Windows 2003
and before
679  

4775: An account could not be mapped for logon

On this page

I have not actually seen this event logged by Windows but suspect that it if it is logged at all it would be in conjunction with IIS's certificate mapping capability where users are authenticated via a client certificate which is then mapped to a Windows user account according to mapping rules defined in IIS.

I haven't been able to produce this event. Have you? If so, please start a discussion (see above) and post a sample along with any comments you may have! Don't forget to sanitize any private information

Free Security Log Resources by Randy

Supercharger Free Edition


Your entire Windows Event Collection environment on a single pane of glass.

Free.

 

Examples of 4775

An account could not be mapped for logon.

    Authentication Package:  %1
    Account Name:  %2

Top 10 Windows Security Events to Monitor

Free Tool for Windows Event Collection



 

Additional Resources

    Go To Event ID:

    Security Log
    Quick Reference
    Chart
    Download now!