Kerberos Service Ticket Operations This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ...

Kerberos Service Ticket Operations

This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ticket (TGT) requests submitted for user accounts.

If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT is requested for a user account. Success audits record successful requests and Failure audits record unsuccessful requests.
If you do not configure this policy setting, no audit event is generated after a Kerberos authentication TGT is request for a user account.

Volume: Low.

Default on Client editions: No Auditing.

Default on Server editions: Success.