Federation Service Error with Secuirty Event 4625

斌 陈 1 Reputation point
2022-11-18T05:29:27.193+00:00

I got new ADFS service in Domain A and served forest trusted Domain B . The federation service get hung frequently for Domain B only , user logon process wiill roll back to the login page without any error message. Meanwhile, the federation service to Domain A user is normal.
Service can only be resumed after rebooting the adfs server
After check the security log in ADFS server, we could lots of Event 4625 with the following
An account failed to log on.

Subject:
Security ID: A\federationsrv
Account Name: federationsrv
Account Domain: A
Logon ID: 0x17271

Logon Type: 3

Account For Which Logon Failed:
Security ID: NULL SID
Account Name:
Account Domain:

Failure Information:
Failure Reason: An Error occured during Logon.
Status: 0xC000006D
Sub Status: 0x0

Have tried to rebuild the ADFS server in difference way, but the problem still sufferring . Can anyone help

Active Directory Federation Services
Active Directory Federation Services
An Active Directory technology that provides single-sign-on functionality by securely sharing digital identity and entitlement rights across security and enterprise boundaries.
1,201 questions
0 comments No comments
{count} votes

3 answers

Sort by: Most helpful
  1. Pierre Audonnet - MSFT 10,166 Reputation points Microsoft Employee
    2022-11-18T13:48:41.467+00:00

    Is the issue for all users coming from domain B?
    What do you mean by "user logon process will roll back to the login page without any error message"?

    The error code 0XC000006D suggests the username is incorrect or there are some other issues with the authentication materiel (maybe an NTLM version mismatch? you cut the event here, can you tell us what protocol was used for that attempt? It should be in the same event but lower).

    0 comments No comments

  2. Valentina 1 Reputation point
    2022-11-23T14:33:39.71+00:00

    Hello,
    we have the same issue in our organization. Some users (random users) from one domain can't access the application using ADFS.
    ADFS is installed in domain A, the users that have an issue are in domain B. Between domains, we have trust.

    We received Event ID 4625. Follow the details:

    Log Name: Security
    Source: Microsoft-Windows-Security-Auditing
    Date: 11/23/2022 3:25:29 PM
    Event ID: 4625
    Task Category: Logon
    Level: Information
    Keywords: Audit Failure
    User: N/A
    Computer: BackEnd Server.domain
    Description:
    An account failed to log on.

    Subject:
    Security ID: DOMAIN\adfsaccount
    Account Name: adfsaccount
    Account Domain: DOMAIN
    Logon ID: 0x96287

    Logon Type: 3

    Account For Which Logon Failed:
    Security ID: NULL SID
    Account Name:
    Account Domain:

    Failure Information:
    Failure Reason: An Error occured during Logon.
    Status: 0xC000006D
    Sub Status: 0x0

    Process Information:
    Caller Process ID: 0xd5c
    Caller Process Name: C:\Windows\ADFS\Microsoft.IdentityServer.ServiceHost.exe

    Network Information:
    Workstation Name: BackEnd Server
    Source Network Address: -
    Source Port: -

    Detailed Authentication Information:
    Logon Process: W
    Authentication Package: Negotiate
    Transited Services: -
    Package Name (NTLM only): -
    Key Length: 0

    This event is generated when a logon request fails. It is generated on the computer where access was attempted.

    The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

    The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network).

    The Process Information fields indicate which account and process on the system requested the logon.

    The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

    The authentication information fields provide detailed information about this specific logon request.

    • Transited services indicate which intermediate services have participated in this logon request.
    • Package name indicates which sub-protocol was used among the NTLM protocols.
    • Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
      Event Xml:
      <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
      <Provider Name="Microsoft-Windows-Security-Auditing" Guid="{54849625-5478-4994-A5BA-3E3B0328C30D}" />
      <EventID>4625</EventID>
      <Version>0</Version>
      <Level>0</Level>
      <Task>12544</Task>
      <Opcode>0</Opcode>
      <Keywords>0x8010000000000000</Keywords>
      <TimeCreated SystemTime="2022-11-23T14:25:29.438249900Z" />
      <EventRecordID>1491404</EventRecordID>
      <Correlation ActivityID="{5012AD8F-0CD9-46C6-B46E-02D1AA042481}" />
      <Execution ProcessID="636" ThreadID="5036" />
      <Channel>Security</Channel>
      <Computer>XXXXXXXXXXXXXXXXXXXXX</Computer>
      <Security />
      </System>
      <EventData>
      <Data Name="SubjectUserSid">S-1-5-21-xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx</Data>
      <Data Name="SubjectUserName">adfsaccount</Data>
      <Data Name="SubjectDomainName">DOMAIN</Data>
      <Data Name="SubjectLogonId">0x96287</Data>
      <Data Name="TargetUserSid">S-1-0-0</Data>
      <Data Name="TargetUserName">
      </Data>
      <Data Name="TargetDomainName">
      </Data>
      <Data Name="Status">0xc000006d</Data>
      <Data Name="FailureReason">%%2304</Data>
      <Data Name="SubStatus">0x0</Data>
      <Data Name="LogonType">3</Data>
      <Data Name="LogonProcessName">W</Data>
      <Data Name="AuthenticationPackageName">Negotiate</Data>
      <Data Name="WorkstationName">BackEnd Server</Data>
      <Data Name="TransmittedServices">-</Data>
      <Data Name="LmPackageName">-</Data>
      <Data Name="KeyLength">0</Data>
      <Data Name="ProcessId">0xd5c</Data>
      <Data Name="ProcessName">C:\Windows\ADFS\Microsoft.IdentityServer.ServiceHost.exe</Data>
      <Data Name="IpAddress">-</Data>
      <Data Name="IpPort">-</Data>
      </EventData>
      </Event>

    Please let me know
    The ADFS has installed the last patch (Nov 2022)

    0 comments No comments

  3. Thomas Gabel 0 Reputation points
    2024-03-14T08:58:29.46+00:00

    Hello everyone,

    I encountered the exact same issue recently.

    Currently, I have two forests, Domain A and Domain B. Both domains are running with a two-way trust relationship.

    The ADFS Server is operational in Domain A.

    Users from Domain A can successfully sign in via ADFS. However, when a user from Domain B attempts to sign in via ADFS, we don't receive an error message, and the user is redirected back to the sign-in page.

    Upon checking the Security Log on the ADFS Server, I noticed Events 4625.

    Do any of you have suggestions or hints on how to resolve this issue? Any assistance would be greatly appreciated.

    0 comments No comments