Audit Kerberos Service Ticket Operations

Applies To: Windows 7, Windows Server 2008 R2

This security policy setting determines whether the operating system generates security audit events for Kerberos service ticket requests. Events are generated every time Kerberos is used to authenticate a user to access a protected network resource.

Kerberos service ticket operation audit events can be used to track user activity.

Event volume:

  • High on a domain controller that is a Key Distribution Center (KDC)

  • Low on domain members

Default: Not configured

If this policy setting is configured, the following events are generated. The events appear on computers running Windows Server 2008 R2, Windows Server 2008, Windows 7, or Windows Vista.

Event ID Event message

4769

A Kerberos service ticket was requested.

4770

A Kerberos service ticket was renewed.