Skip to content

Instantly share code, notes, and snippets.

@andrewkroh
Created February 2, 2017 04:27
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save andrewkroh/cf48e95aa2f80f33484126e421f888ba to your computer and use it in GitHub Desktop.
Save andrewkroh/cf48e95aa2f80f33484126e421f888ba to your computer and use it in GitHub Desktop.
Microsoft-Windows-Security-Auditing Messages from Windows 2012 Server
Id : 4608
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : Windows is starting up.
This event is logged when LSASS.EXE starts and the auditing subsystem is initialized.
Id : 4609
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : Windows is shutting down.
All logon sessions will be terminated by this shutdown.
Id : 4610
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AuthenticationPackageName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An authentication package has been loaded by the Local Security Authority.
This authentication package will be used to authenticate logon attempts.
Authentication Package Name: %1
Id : 4611
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="LogonProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A trusted logon process has been registered with the Local Security Authority.
This logon process will be trusted to submit logon requests.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Logon Process Name: %5
Id : 4612
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AuditsDiscarded" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits.
Number of audit messages discarded: %1
This event is generated when audit queues are filled and events must be discarded. This most commonly occurs when security events are
being generated faster than they are being written to disk, or when the auditing system loses connectivity to the event log, such as when
the event log service is stopped.
Id : 4614
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="NotificationPackageName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A notification package has been loaded by the Security Account Manager.
This package will be notified of any account or password changes.
Notification Package Name: %1
Id : 4615
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="InvalidCallName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServerPortName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Invalid use of LPC port.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Process Information:
PID: %7
Name: %8
Invalid Use: %5
LPC Server Port Name: %6
Windows Local Security Authority (LSA) communicates with the Windows kernel using Local Procedure Call (LPC) ports. If you see this event,
an application has inadvertently or intentionally accessed this port which is reserved exclusively for LSA's use. The application
(process) should be investigated to ensure that it is not attempting to tamper with this communications channel.
Id : 4616
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PreviousDate" inType="win:UnicodeString" outType="xs:string"/>
<data name="PreviousTime" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewDate" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewTime" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The system time was changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Process Information:
Process ID: %9
Name: %10
Previous Time: %6 %5
New Time: %8 %7
This event is generated when the system time is changed. It is normal for the Windows Time Service, which runs with System privilege, to
change the system time on a regular basis. Other system time changes may be indicative of attempts to tamper with the computer.
Id : 4616
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PreviousTime" inType="win:FILETIME" outType="xs:dateTime"/>
<data name="NewTime" inType="win:FILETIME" outType="xs:dateTime"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The system time was changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Process Information:
Process ID: %7
Name: %8
Previous Time: %5
New Time: %6
This event is generated when the system time is changed. It is normal for the Windows Time Service, which runs with System privilege, to
change the system time on a regular basis. Other system time changes may be indicative of attempts to tamper with the computer.
Id : 4618
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="EventId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ComputerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserDomain" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="EventCount" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Duration" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A monitored security event pattern has occurred.
Subject:
Security ID: %3
Account Name: %4
Account Domain: %5
Logon ID: %6
Alert Information:
Computer: %2
Event ID: %1
Number of Events: %7
Duration: %8
This event is generated when Windows is configured to generate alerts in accordance with the Common Criteria Security Audit Analysis
requirements (FAU_SAA) and an auditable event pattern occurs.
Id : 4621
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CrashOnAuditFailValue" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Administrator recovered system from CrashOnAuditFail. Users who are not administrators will now be allowed to log on. Some auditable
activity might not have been recorded.
Value of CrashOnAuditFail: %1
This event is logged after a system reboots following CrashOnAuditFail.
Id : 4622
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SecurityPackageName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security package has been loaded by the Local Security Authority.
Security Package Name: %1
Id : 4624
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="LogonType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LogonProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationPackageName" inType="win:UnicodeString" outType="xs:string"/>
<data name="WorkstationName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogonGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="TransmittedServices" inType="win:UnicodeString" outType="xs:string"/>
<data name="LmPackageName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyLength" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An account was successfully logged on.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Logon Type: %9
New Logon:
Security ID: %5
Account Name: %6
Account Domain: %7
Logon ID: %8
Logon GUID: %13
Process Information:
Process ID: %17
Process Name: %18
Network Information:
Workstation Name: %12
Source Network Address: %19
Source Port: %20
Detailed Authentication Information:
Logon Process: %10
Authentication Package: %11
Transited Services: %14
Package Name (NTLM only): %15
Key Length: %16
This event is generated when a logon session is created. It is generated on the computer that was accessed.
The subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server
service, or a local process such as Winlogon.exe or Services.exe.
The logon type field indicates the kind of logon that occurred. The most common types are 2 (interactive) and 3 (network).
The New Logon fields indicate the account for whom the new logon was created, i.e. the account that was logged on.
The network fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in
some cases.
The impersonation level field indicates the extent to which a process in the logon session can impersonate.
The authentication information fields provide detailed information about this specific logon request.
- Logon GUID is a unique identifier that can be used to correlate this event with a KDC event.
- Transited services indicate which intermediate services have participated in this logon request.
- Package name indicates which sub-protocol was used among the NTLM protocols.
- Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
Id : 4624
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="LogonType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LogonProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationPackageName" inType="win:UnicodeString" outType="xs:string"/>
<data name="WorkstationName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogonGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="TransmittedServices" inType="win:UnicodeString" outType="xs:string"/>
<data name="LmPackageName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyLength" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ImpersonationLevel" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An account was successfully logged on.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Logon Type: %9
Impersonation Level: %21
New Logon:
Security ID: %5
Account Name: %6
Account Domain: %7
Logon ID: %8
Logon GUID: %13
Process Information:
Process ID: %17
Process Name: %18
Network Information:
Workstation Name: %12
Source Network Address: %19
Source Port: %20
Detailed Authentication Information:
Logon Process: %10
Authentication Package: %11
Transited Services: %14
Package Name (NTLM only): %15
Key Length: %16
This event is generated when a logon session is created. It is generated on the computer that was accessed.
The subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server
service, or a local process such as Winlogon.exe or Services.exe.
The logon type field indicates the kind of logon that occurred. The most common types are 2 (interactive) and 3 (network).
The New Logon fields indicate the account for whom the new logon was created, i.e. the account that was logged on.
The network fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in
some cases.
The impersonation level field indicates the extent to which a process in the logon session can impersonate.
The authentication information fields provide detailed information about this specific logon request.
- Logon GUID is a unique identifier that can be used to correlate this event with a KDC event.
- Transited services indicate which intermediate services have participated in this logon request.
- Package name indicates which sub-protocol was used among the NTLM protocols.
- Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
Id : 4625
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="FailureReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubStatus" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="LogonType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LogonProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationPackageName" inType="win:UnicodeString" outType="xs:string"/>
<data name="WorkstationName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TransmittedServices" inType="win:UnicodeString" outType="xs:string"/>
<data name="LmPackageName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyLength" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An account failed to log on.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Logon Type: %11
Account For Which Logon Failed:
Security ID: %5
Account Name: %6
Account Domain: %7
Failure Information:
Failure Reason: %9
Status: %8
Sub Status: %10
Process Information:
Caller Process ID: %18
Caller Process Name: %19
Network Information:
Workstation Name: %14
Source Network Address: %20
Source Port: %21
Detailed Authentication Information:
Logon Process: %12
Authentication Package: %13
Transited Services: %15
Package Name (NTLM only): %16
Key Length: %17
This event is generated when a logon request fails. It is generated on the computer where access was attempted.
The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server
service, or a local process such as Winlogon.exe or Services.exe.
The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network).
The Process Information fields indicate which account and process on the system requested the logon.
The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left
blank in some cases.
The authentication information fields provide detailed information about this specific logon request.
- Transited services indicate which intermediate services have participated in this logon request.
- Package name indicates which sub-protocol was used among the NTLM protocols.
- Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
Id : 4626
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="LogonType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="EventIdx" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="EventCountTotal" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="UserClaims" inType="win:UnicodeString" outType="xs:string"/>
<data name="DeviceClaims" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : User / Device claims information.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Logon Type: %9
New Logon:
Security ID: %5
Account Name: %6
Account Domain: %7
Logon ID: %8
Event in sequence: %10 of %11
User Claims: %12
Device Claims: %13
The subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server
service, or a local process such as Winlogon.exe or Services.exe.
The logon type field indicates the kind of logon that occurred. The most common types are 2 (interactive) and 3 (network).
The New Logon fields indicate the account for whom the new logon was created, i.e. the account that was logged on.
This event is generated when the Audit User/Device claims subcategory is configured and the user’s logon token contains user/device claims
information. The Logon ID field can be used to correlate this event with the corresponding user logon event as well as to any other
security audit events generated during this logon session.
Id : 4634
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="LogonType" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : An account was logged off.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Logon Type: %5
This event is generated when a logon session is destroyed. It may be positively correlated with a logon event using the Logon ID value.
Logon IDs are only unique between reboots on the same computer.
Id : 4646
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="notification" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : %1
Id : 4647
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : User initiated logoff:
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
This event is generated when a logoff is initiated. No further user-initiated activity can occur. This event can be interpreted as a
logoff event.
Id : 4648
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="LogonGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="TargetServerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetInfo" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A logon was attempted using explicit credentials.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Logon GUID: %5
Account Whose Credentials Were Used:
Account Name: %6
Account Domain: %7
Logon GUID: %8
Target Server:
Target Server Name: %9
Additional Information: %10
Process Information:
Process ID: %11
Process Name: %12
Network Information:
Network Address: %13
Port: %14
This event is generated when a process attempts to log on an account by explicitly specifying that account’s credentials. This most
commonly occurs in batch-type configurations such as scheduled tasks, or when using the RUNAS command.
Id : 4649
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RequestType" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogonProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationPackage" inType="win:UnicodeString" outType="xs:string"/>
<data name="WorkstationName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TransmittedServices" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A replay attack was detected.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Credentials Which Were Replayed:
Account Name: %5
Account Domain: %6
Process Information:
Process ID: %12
Process Name: %13
Network Information:
Workstation Name: %10
Detailed Authentication Information:
Request Type: %7
Logon Process: %8
Authentication Package: %9
Transited Services: %11
This event indicates that a Kerberos replay attack was detected- a request was received twice with identical information. This condition
could be caused by network misconfiguration.
Id : 4650
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMAuthMethod" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMCipherAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMIntegrityAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="DHGroup" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMLifetime" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QMLimit" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MMSAID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec main mode security association was established. Extended mode was not enabled. Certificate authentication was not used.
Local Endpoint:
Principal Name: %1
Network Address: %3
Keying Module Port: %4
Remote Endpoint:
Principal Name: %2
Network Address: %5
Keying Module Port: %6
Security Association Information:
Lifetime (minutes): %12
Quick Mode Limit: %13
Main Mode SA ID: %17
Cryptographic Information:
Cipher Algorithm: %9
Integrity Algorithm: %10
Diffie-Hellman Group: %11
Additional Information:
Keying Module Name: %7
Authentication Method: %8
Role: %14
Impersonation State: %15
Main Mode Filter ID: %16
Id : 4651
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMAuthMethod" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMCipherAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMIntegrityAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="DHGroup" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMLifetime" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QMLimit" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MMSAID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec main mode security association was established. Extended mode was not enabled. A certificate was used for authentication.
Local Endpoint:
Principal Name: %1
Network Address: %9
Keying Module Port: %10
Local Certificate:
SHA Thumbprint: %2
Issuing CA: %3
Root CA: %4
Remote Endpoint:
Principal Name: %5
Network Address: %11
Keying Module Port: %12
Remote Certificate:
SHA thumbprint: %6
Issuing CA: %7
Root CA: %8
Cryptographic Information:
Cipher Algorithm: %15
Integrity Algorithm: %16
Diffie-Hellman Group: %17
Security Association Information:
Lifetime (minutes): %18
Quick Mode Limit: %19
Main Mode SA ID: %23
Additional Information:
Keying Module Name: %13
Authentication Method: %14
Role: %20
Impersonation State: %21
Main Mode Filter ID: %22
Id : 4652
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailurePoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMAuthMethod" inType="win:UnicodeString" outType="xs:string"/>
<data name="State" inType="win:UnicodeString" outType="xs:string"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="InitiatorCookie" inType="win:UnicodeString" outType="xs:string"/>
<data name="ResponderCookie" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An IPsec main mode negotiation failed.
Local Endpoint:
Principal Name: %1
Network Address: %9
Keying Module Port: %10
Local Certificate:
SHA Thumbprint: %2
Issuing CA: %3
Root CA: %4
Remote Endpoint:
Principal Name: %5
Network Address: %11
Keying Module Port: %12
Remote Certificate:
SHA thumbprint: %6
Issuing CA: %7
Root CA: %8
Additional Information:
Keying Module Name: %13
Authentication Method: %16
Role: %18
Impersonation State: %19
Main Mode Filter ID: %20
Failure Information:
Failure Point: %14
Failure Reason: %15
State: %17
Initiator Cookie: %21
Responder Cookie: %22
Id : 4653
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailurePoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMAuthMethod" inType="win:UnicodeString" outType="xs:string"/>
<data name="State" inType="win:UnicodeString" outType="xs:string"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="InitiatorCookie" inType="win:UnicodeString" outType="xs:string"/>
<data name="ResponderCookie" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An IPsec main mode negotiation failed.
Local Endpoint:
Local Principal Name: %1
Network Address: %3
Keying Module Port: %4
Remote Endpoint:
Principal Name: %2
Network Address: %5
Keying Module Port: %6
Additional Information:
Keying Module Name: %7
Authentication Method: %10
Role: %12
Impersonation State: %13
Main Mode Filter ID: %14
Failure Information:
Failure Point: %8
Failure Reason: %9
State: %11
Initiator Cookie: %15
Responder Cookie: %16
Id : 4654
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LocalTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemotePort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemotePrivateAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailurePoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="Mode" inType="win:UnicodeString" outType="xs:string"/>
<data name="State" inType="win:UnicodeString" outType="xs:string"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MessageID" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MMSAID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec quick mode negotiation failed.
Local Endpoint:
Network Address: %1
Network Address mask: %2
Port: %3
Tunnel Endpoint: %4
Remote Endpoint:
Network Address: %5
Address Mask: %6
Port: %7
Tunnel Endpoint: %8
Private Address: %10
Additional Information:
Protocol: %9
Keying Module Name: %11
Mode: %14
Role: %16
Quick Mode Filter ID: %18
Main Mode SA ID: %19
Failure Information:
State: %15
Message ID: %17
Failure Point: %12
Failure Reason: %13
Id : 4654
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LocalTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemotePort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemotePrivateAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailurePoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="Mode" inType="win:UnicodeString" outType="xs:string"/>
<data name="State" inType="win:UnicodeString" outType="xs:string"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MessageID" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MMSAID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="TunnelId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="TrafficSelectorId" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec quick mode negotiation failed.
Local Endpoint:
Network Address: %1
Network Address mask: %2
Port: %3
Tunnel Endpoint: %4
Remote Endpoint:
Network Address: %5
Address Mask: %6
Port: %7
Tunnel Endpoint: %8
Private Address: %10
Additional Information:
Protocol: %9
Keying Module Name: %11
Virtual Interface Tunnel ID: %20
Traffic Selector ID: %21
Mode: %14
Role: %16
Quick Mode Filter ID: %18
Main Mode SA ID: %19
Failure Information:
State: %15
Message ID: %17
Failure Point: %12
Failure Reason: %13
Id : 4655
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMSAID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec main mode security association ended.
Local Network Address: %1
Remote Network Address: %2
Keying Module Name: %3
Main Mode SA ID: %4
Id : 4656
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="TransactionId" inType="win:GUID" outType="xs:GUID"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="RestrictedSidCount" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A handle to an object was requested.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Process Information:
Process ID: %14
Process Name: %15
Access Request Information:
Transaction ID: %9
Accesses: %10
Access Mask: %11
Privileges Used for Access Check: %12
Restricted SID Count: %13
Id : 4656
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="TransactionId" inType="win:GUID" outType="xs:GUID"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="RestrictedSidCount" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ResourceAttributes" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A handle to an object was requested.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Resource Attributes: %17
Process Information:
Process ID: %15
Process Name: %16
Access Request Information:
Transaction ID: %9
Accesses: %10
Access Reasons: %11
Access Mask: %12
Privileges Used for Access Check: %13
Restricted SID Count: %14
Id : 4657
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectValueName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="OperationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldValueType" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewValueType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A registry value was modified.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Name: %5
Object Value Name: %6
Handle ID: %7
Operation Type: %8
Process Information:
Process ID: %13
Process Name: %14
Change Information:
Old Value Type: %9
Old Value: %10
New Value Type: %11
New Value: %12
Id : 4658
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The handle to an object was closed.
Subject :
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Handle ID: %6
Process Information:
Process ID: %7
Process Name: %8
Id : 4659
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="TransactionId" inType="win:GUID" outType="xs:GUID"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
</template>
Description : A handle to an object was requested with intent to delete.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Process Information:
Process ID: %13
Access Request Information:
Transaction ID: %9
Accesses: %10
Access Mask: %11
Privileges Used for Access Check: %12
Id : 4660
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TransactionId" inType="win:GUID" outType="xs:GUID"/>
</template>
Description : An object was deleted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Handle ID: %6
Process Information:
Process ID: %7
Process Name: %8
Transaction ID: %9
Id : 4661
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="TransactionId" inType="win:GUID" outType="xs:GUID"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="Properties" inType="win:UnicodeString" outType="xs:string"/>
<data name="RestrictedSidCount" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A handle to an object was requested.
Subject :
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Process Information:
Process ID: %15
Process Name: %16
Access Request Information:
Transaction ID: %9
Accesses: %10
Access Mask: %11
Privileges Used for Access Check: %12
Properties: %13
Restricted SID Count: %14
Id : 4662
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="OperationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="Properties" inType="win:UnicodeString" outType="xs:string"/>
<data name="AdditionalInfo" inType="win:UnicodeString" outType="xs:string"/>
<data name="AdditionalInfo2" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An operation was performed on an object.
Subject :
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %9
Operation:
Operation Type: %8
Accesses: %10
Access Mask: %11
Properties: %12
Additional Information:
Parameter 1: %13
Parameter 2: %14
Id : 4663
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An attempt was made to access an object.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Process Information:
Process ID: %11
Process Name: %12
Access Request Information:
Accesses: %9
Access Mask: %10
Id : 4663
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ResourceAttributes" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An attempt was made to access an object.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Resource Attributes: %13
Process Information:
Process ID: %11
Process Name: %12
Access Request Information:
Accesses: %9
Access Mask: %10
Id : 4664
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="FileName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LinkName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TransactionId" inType="win:GUID" outType="xs:GUID"/>
</template>
Description : An attempt was made to create a hard link.
Subject:
Account Name: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Link Information:
File Name: %5
Link Name: %6
Transaction ID: %7
Id : 4665
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AppName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AppInstance" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientDomain" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientLogonId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Status" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : An attempt was made to create an application client context.
Subject:
Client Name: %3
Client Domain: %4
Client Context ID: %5
Application Information:
Application Name: %1
Application Instance ID: %2
Status: %6
Id : 4666
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AppName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AppInstance" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ScopeName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientDomain" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientLogonId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="Group" inType="win:UnicodeString" outType="xs:string"/>
<data name="OperationName" inType="win:UnicodeString" outType="xs:string"/>
<data name="OperationId" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : An application attempted an operation:
Subject:
Client Name: %5
Client Domain: %6
Client Context ID: %7
Object:
Object Name: %3
Scope Names: %4
Application Information:
Application Name: %1
Application Instance ID: %2
Access Request Information:
Role: %8
Groups: %9
Operation Name: %10 (%11)
Id : 4667
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AppName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AppInstance" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientDomain" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientLogonId" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An application client context was deleted.
Subject:
Client Name: %3
Client Domain: %4
Client Context ID: %5
Application Information:
Application Name: %1
Application Instance ID: %2
Id : 4668
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AppName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AppInstance" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientDomain" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientLogonId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="StoreUrl" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An application was initialized.
Subject:
Client Name: %3
Client Domain: %4
Client ID: %5
Application Information:
Application Name: %1
Application Instance ID: %2
Additional Information:
Policy Store URL: %6
Id : 4670
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="OldSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Permissions on an object were changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Process:
Process ID: %11
Process Name: %12
Permissions Change:
Original Security Descriptor: %9
New Security Descriptor: %10
Id : 4671
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CallerUserSid" inType="win:SID" outType="xs:string"/>
<data name="CallerUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallerDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallerLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="Ordinal" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : An application attempted to access a blocked ordinal through the TBS.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Ordinal: %5
Id : 4672
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Special privileges assigned to new logon.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Privileges: %5
Id : 4673
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="Service" inType="win:UnicodeString" outType="xs:string"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A privileged service was called.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Service:
Server: %5
Service Name: %6
Process:
Process ID: %8
Process Name: %9
Service Request Information:
Privileges: %7
Id : 4674
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="AccessMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An operation was attempted on a privileged object.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Object Handle: %8
Process Information:
Process ID: %11
Process Name: %12
Requested Operation:
Desired Access: %9
Privileges: %10
Id : 4675
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TdoDirection" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TdoAttributes" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TdoType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TdoSid" inType="win:SID" outType="xs:string"/>
<data name="SidList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : SIDs were filtered.
Target Account:
Security ID: %1
Account Name: %2
Account Domain: %3
Trust Information:
Trust Direction: %4
Trust Attributes: %5
Trust Type: %6
TDO Domain SID: %7
Filtered SIDs: %8
Id : 4688
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="NewProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="NewProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TokenElevationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
</template>
Description : A new process has been created.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Process Information:
New Process ID: %5
New Process Name: %6
Token Elevation Type: %7
Creator Process ID: %8
Token Elevation Type indicates the type of token that was assigned to the new process in accordance with User Account Control policy.
Type 1 is a full token with no privileges removed or groups disabled. A full token is only used if User Account Control is disabled or if
the user is the built-in Administrator account or a service account.
Type 2 is an elevated token with no privileges removed or groups disabled. An elevated token is used when User Account Control is enabled
and the user chooses to start the program using Run as administrator. An elevated token is also used when an application is configured to
always require administrative privilege or to always require maximum privilege, and the user is a member of the Administrators group.
Type 3 is a limited token with administrative privileges removed and administrative groups disabled. The limited token is used when User
Account Control is enabled, the application does not require administrative privilege, and the user does not choose to start the program
using Run as administrator.
Id : 4688
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="NewProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="NewProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TokenElevationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="CommandLine" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A new process has been created.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Process Information:
New Process ID: %5
New Process Name: %6
Token Elevation Type: %7
Creator Process ID: %8
Process Command Line: %9
Token Elevation Type indicates the type of token that was assigned to the new process in accordance with User Account Control policy.
Type 1 is a full token with no privileges removed or groups disabled. A full token is only used if User Account Control is disabled or if
the user is the built-in Administrator account or a service account.
Type 2 is an elevated token with no privileges removed or groups disabled. An elevated token is used when User Account Control is enabled
and the user chooses to start the program using Run as administrator. An elevated token is also used when an application is configured to
always require administrative privilege or to always require maximum privilege, and the user is a member of the Administrators group.
Type 3 is a limited token with administrative privileges removed and administrative groups disabled. The limited token is used when User
Account Control is enabled, the application does not require administrative privilege, and the user does not choose to start the program
using Run as administrator.
Id : 4689
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A process has exited.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Process Information:
Process ID: %6
Process Name: %7
Exit Status: %5
Id : 4690
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="SourceHandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="SourceProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="TargetHandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="TargetProcessId" inType="win:Pointer" outType="win:HexInt64"/>
</template>
Description : An attempt was made to duplicate a handle to an object.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Source Handle Information:
Source Handle ID: %5
Source Process ID: %6
New Handle Information:
Target Handle ID: %7
Target Process ID: %8
Id : 4691
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
</template>
Description : Indirect access to an object was requested.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Type: %5
Object Name: %6
Process Information:
Process ID: %9
Access Request Information:
Accesses: %7
Access Mask: %8
Id : 4692
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="MasterKeyId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RecoveryServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="RecoveryKeyId" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureReason" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : Backup of data protection master key was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Key Information:
Key Identifier: %5
Recovery Server: %6
Recovery Key ID: %7
Status Information:
Status Code: %8
Id : 4693
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="MasterKeyId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RecoveryReason" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="RecoveryServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="RecoveryKeyId" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureId" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : Recovery of data protection master key was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Key Information:
Key Identifier: %5
Recovery Server: %6
Recovery Key ID: %8
Recovery Reason: %7
Status Information:
Status Code: %9
Id : 4694
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="DataDescription" inType="win:UnicodeString" outType="xs:string"/>
<data name="MasterKeyId" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProtectedDataFlags" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="CryptoAlgorithms" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureReason" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : Protection of auditable protected data was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Protected Data:
Data Description: %6
Key Identifier: %5
Protected Data Flags: %7
Protection Algorithms: %8
Status Information:
Status Code: %9
Id : 4695
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="DataDescription" inType="win:UnicodeString" outType="xs:string"/>
<data name="MasterKeyId" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProtectedDataFlags" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="CryptoAlgorithms" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureReason" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : Unprotection of auditable protected data was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Protected Data:
Data Description: %6
Key Identifier: %5
Protected Data Flags: %7
Protection Algorithms: %8
Status Information:
Status Code: %9
Id : 4696
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="TargetProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A primary token was assigned to process.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Process Information:
Process ID: %11
Process Name: %12
Target Process:
Target Process ID: %9
Target Process Name: %10
New Token Information:
Security ID: %5
Account Name: %6
Account Domain: %7
Logon ID: %8
Id : 4697
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceFileName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="ServiceStartType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ServiceAccount" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A service was installed in the system.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Service Information:
Service Name: %5
Service File Name: %6
Service Type: %7
Service Start Type: %8
Service Account: %9
Id : 4698
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TaskName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TaskContent" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A scheduled task was created.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Task Information:
Task Name: %5
Task Content: %6
Id : 4699
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TaskName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TaskContent" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A scheduled task was deleted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Task Information:
Task Name: %5
Task Content: %6
Id : 4700
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TaskName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TaskContent" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A scheduled task was enabled.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Task Information:
Task Name: %5
Task Content: %6
Id : 4701
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TaskName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TaskContent" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A scheduled task was disabled.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Task Information:
Task Name: %5
Task Content: %6
Id : 4702
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TaskName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TaskContentNew" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A scheduled task was updated.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Task Information:
Task Name: %5
Task New Content: %6
Id : 4704
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A user right was assigned.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Target Account:
Account Name: %5
New Right:
User Right: %6
Id : 4705
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A user right was removed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Target Account:
Account Name: %5
Removed Right:
User Right: %6
Id : 4706
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TdoType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TdoDirection" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TdoAttributes" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="SidFilteringEnabled" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A new trust was created to a domain.
Subject:
Security ID: %3
Account Name: %4
Account Domain: %5
Logon ID: %6
Trusted Domain:
Domain Name: %1
Domain ID: %2
Trust Information:
Trust Type: %7
Trust Direction: %8
Trust Attributes: %9
SID Filtering: %10
Id : 4707
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A trust to a domain was removed.
Subject:
Security ID: %3
Account Name: %4
Account Domain: %5
Logon ID: %6
Domain Information:
Domain Name: %1
Domain ID: %2
Id : 4709
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="param1" inType="win:UnicodeString" outType="xs:string"/>
<data name="param2" inType="win:UnicodeString" outType="xs:string"/>
<data name="param3" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The IPsec Policy Agent service was started.
%1
Policy Source: %2
%3
Id : 4710
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="param1" inType="win:UnicodeString" outType="xs:string"/>
<data name="param2" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The IPsec Policy Agent service was disabled.
%1
%2
Id : 4711
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="param1" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : %1
Id : 4712
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="param1" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent encountered a potentially serious failure.
%1
Id : 4713
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="KerberosPolicyChange" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Kerberos policy was changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Changes Made:
('--' means no changes, otherwise each change is shown as:
(Parameter Name): (new value) (old value))
%5
Id : 4714
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="EfsPolicyChange" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Data Recovery Agent group policy for Encrypting File System (EFS) has changed. The new changes have been applied.
Id : 4715
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="OldSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewSd" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The audit policy (SACL) on an object was changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Audit Policy Change:
Original Security Descriptor: %5
New Security Descriptor: %6
Id : 4716
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="DomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainSid" inType="win:SID" outType="xs:string"/>
<data name="TdoType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TdoDirection" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TdoAttributes" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="SidFilteringEnabled" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Trusted domain information was modified.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Trusted Domain:
Domain Name: %5
Domain ID: %6
New Trust Information:
Trust Type: %7
Trust Direction: %8
Trust Attributes: %9
SID Filtering: %10
Id : 4717
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="AccessGranted" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : System security access was granted to an account.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Account Modified:
Account Name: %5
Access Granted:
Access Right: %6
Id : 4718
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="AccessRemoved" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : System security access was removed from an account.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Account Modified:
Account Name: %5
Access Removed:
Access Right: %6
Id : 4719
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="CategoryId" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubcategoryId" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubcategoryGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="AuditPolicyChanges" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : System audit policy was changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Audit Policy Change:
Category: %5
Subcategory: %6
Subcategory GUID: %7
Changes: %8
Id : 4720
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DisplayName" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HomeDirectory" inType="win:UnicodeString" outType="xs:string"/>
<data name="HomePath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ScriptPath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProfilePath" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserWorkstations" inType="win:UnicodeString" outType="xs:string"/>
<data name="PasswordLastSet" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountExpires" inType="win:UnicodeString" outType="xs:string"/>
<data name="PrimaryGroupId" inType="win:UnicodeString" outType="xs:string"/>
<data name="AllowedToDelegateTo" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldUacValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewUacValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserAccountControl" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserParameters" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogonHours" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A user account was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
New Account:
Security ID: %3
Account Name: %1
Account Domain: %2
Attributes:
SAM Account Name: %9
Display Name: %10
User Principal Name: %11
Home Directory: %12
Home Drive: %13
Script Path: %14
Profile Path: %15
User Workstations: %16
Password Last Set: %17
Account Expires: %18
Primary Group ID: %19
Allowed To Delegate To: %20
Old UAC Value: %21
New UAC Value: %22
User Account Control: %23
User Parameters: %24
SID History: %25
Logon Hours: %26
Additional Information:
Privileges %8
Id : 4722
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A user account was enabled.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Target Account:
Security ID: %3
Account Name: %1
Account Domain: %2
Id : 4723
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An attempt was made to change an account's password.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Target Account:
Security ID: %3
Account Name: %1
Account Domain: %2
Additional Information:
Privileges %8
Id : 4724
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : An attempt was made to reset an account's password.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Target Account:
Security ID: %3
Account Name: %1
Account Domain: %2
Id : 4725
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A user account was disabled.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Target Account:
Security ID: %3
Account Name: %1
Account Domain: %2
Id : 4726
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A user account was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Target Account:
Security ID: %3
Account Name: %1
Account Domain: %2
Additional Information:
Privileges %8
Id : 4727
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-enabled global group was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
New Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4728
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was added to a security-enabled global group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4729
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was removed from a security-enabled global group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4730
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-enabled global group was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Deleted Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Additional Information:
Privileges: %8
Id : 4731
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-enabled local group was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
New Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4732
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was added to a security-enabled local group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4733
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was removed from a security-enabled local group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4734
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-enabled local group was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Additional Information:
Privileges: %8
Id : 4735
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-enabled local group was changed.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Changed Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4737
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-enabled global group was changed.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Changed Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4738
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Dummy" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DisplayName" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HomeDirectory" inType="win:UnicodeString" outType="xs:string"/>
<data name="HomePath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ScriptPath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProfilePath" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserWorkstations" inType="win:UnicodeString" outType="xs:string"/>
<data name="PasswordLastSet" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountExpires" inType="win:UnicodeString" outType="xs:string"/>
<data name="PrimaryGroupId" inType="win:UnicodeString" outType="xs:string"/>
<data name="AllowedToDelegateTo" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldUacValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewUacValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserAccountControl" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserParameters" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogonHours" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A user account was changed.
Subject:
Security ID: %5
Account Name: %6
Account Domain: %7
Logon ID: %8
Target Account:
Security ID: %4
Account Name: %2
Account Domain: %3
Changed Attributes:
SAM Account Name: %10
Display Name: %11
User Principal Name: %12
Home Directory: %13
Home Drive: %14
Script Path: %15
Profile Path: %16
User Workstations: %17
Password Last Set: %18
Account Expires: %19
Primary Group ID: %20
AllowedToDelegateTo: %21
Old UAC Value: %22
New UAC Value: %23
User Account Control: %24
User Parameters: %25
SID History: %26
Logon Hours: %27
Additional Information:
Privileges: %9
Id : 4739
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DomainPolicyChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="MinPasswordAge" inType="win:UnicodeString" outType="xs:string"/>
<data name="MaxPasswordAge" inType="win:UnicodeString" outType="xs:string"/>
<data name="ForceLogoff" inType="win:UnicodeString" outType="xs:string"/>
<data name="LockoutThreshold" inType="win:UnicodeString" outType="xs:string"/>
<data name="LockoutObservationWindow" inType="win:UnicodeString" outType="xs:string"/>
<data name="LockoutDuration" inType="win:UnicodeString" outType="xs:string"/>
<data name="PasswordProperties" inType="win:UnicodeString" outType="xs:string"/>
<data name="MinPasswordLength" inType="win:UnicodeString" outType="xs:string"/>
<data name="PasswordHistoryLength" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineAccountQuota" inType="win:UnicodeString" outType="xs:string"/>
<data name="MixedDomainMode" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainBehaviorVersion" inType="win:UnicodeString" outType="xs:string"/>
<data name="OemInformation" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Domain Policy was changed.
Change Type: %1 modified
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Domain:
Domain Name: %2
Domain ID: %3
Changed Attributes:
Min. Password Age: %9
Max. Password Age: %10
Force Logoff: %11
Lockout Threshold: %12
Lockout Observation Window: %13
Lockout Duration: %14
Password Properties: %15
Min. Password Length: %16
Password History Length: %17
Machine Account Quota: %18
Mixed Domain Mode: %19
Domain Behavior Version: %20
OEM Information: %21
Additional Information:
Privileges: %8
Id : 4740
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A user account was locked out.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Account That Was Locked Out:
Security ID: %3
Account Name: %1
Additional Information:
Caller Computer Name: %2
Id : 4741
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DisplayName" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HomeDirectory" inType="win:UnicodeString" outType="xs:string"/>
<data name="HomePath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ScriptPath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProfilePath" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserWorkstations" inType="win:UnicodeString" outType="xs:string"/>
<data name="PasswordLastSet" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountExpires" inType="win:UnicodeString" outType="xs:string"/>
<data name="PrimaryGroupId" inType="win:UnicodeString" outType="xs:string"/>
<data name="AllowedToDelegateTo" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldUacValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewUacValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserAccountControl" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserParameters" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogonHours" inType="win:UnicodeString" outType="xs:string"/>
<data name="DnsHostName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServicePrincipalNames" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A computer account was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
New Computer Account:
Security ID: %3
Account Name: %1
Account Domain: %2
Attributes:
SAM Account Name: %9
Display Name: %10
User Principal Name: %11
Home Directory: %12
Home Drive: %13
Script Path: %14
Profile Path: %15
User Workstations: %16
Password Last Set: %17
Account Expires: %18
Primary Group ID: %19
AllowedToDelegateTo: %20
Old UAC Value: %21
New UAC Value: %22
User Account Control: %23
User Parameters: %24
SID History: %25
Logon Hours: %26
DNS Host Name: %27
Service Principal Names: %28
Additional Information:
Privileges %8
Id : 4742
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ComputerAccountChange" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DisplayName" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HomeDirectory" inType="win:UnicodeString" outType="xs:string"/>
<data name="HomePath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ScriptPath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProfilePath" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserWorkstations" inType="win:UnicodeString" outType="xs:string"/>
<data name="PasswordLastSet" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountExpires" inType="win:UnicodeString" outType="xs:string"/>
<data name="PrimaryGroupId" inType="win:UnicodeString" outType="xs:string"/>
<data name="AllowedToDelegateTo" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldUacValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewUacValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserAccountControl" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserParameters" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogonHours" inType="win:UnicodeString" outType="xs:string"/>
<data name="DnsHostName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServicePrincipalNames" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A computer account was changed.
Subject:
Security ID: %5
Account Name: %6
Account Domain: %7
Logon ID: %8
Computer Account That Was Changed:
Security ID: %4
Account Name: %2
Account Domain: %3
Changed Attributes:
SAM Account Name: %10
Display Name: %11
User Principal Name: %12
Home Directory: %13
Home Drive: %14
Script Path: %15
Profile Path: %16
User Workstations: %17
Password Last Set: %18
Account Expires: %19
Primary Group ID: %20
AllowedToDelegateTo: %21
Old UAC Value: %22
New UAC Value: %23
User Account Control: %24
User Parameters: %25
SID History: %26
Logon Hours: %27
DNS Host Name: %28
Service Principal Names: %29
Additional Information:
Privileges: %9
Id : 4743
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A computer account was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Target Computer:
Security ID: %3
Account Name: %1
Account Domain: %2
Additional Information:
Privileges: %8
Id : 4744
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-disabled local group was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
New Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4745
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-disabled local group was changed.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Changed Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4746
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was added to a security-disabled local group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4747
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was removed from a security-disabled local group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4748
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-disabled local group was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Additional Information:
Privileges: %8
Id : 4749
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-disabled global group was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4750
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-disabled global group was changed.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Changed Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4751
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was added to a security-disabled global group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4752
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was removed from a security-disabled global group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4753
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-disabled global group was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Additional Information:
Privileges: %8
Id : 4754
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-enabled universal group was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4755
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-enabled universal group was changed.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Changed Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4756
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was added to a security-enabled universal group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Account Name: %3
Account Domain: %4
Additional Information:
Privileges: %10
Id : 4757
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was removed from a security-enabled universal group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4758
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-enabled universal group was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Additional Information:
Privileges: %8
Id : 4759
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-disabled universal group was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4760
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-disabled universal group was changed.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Changed Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4761
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was added to a security-disabled universal group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4762
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was removed from a security-disabled universal group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4763
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A security-disabled universal group was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Group Name: %1
Group Domain: %2
Additional Information:
Privileges: %8
Id : 4764
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="GroupTypeChange" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A group’s type was changed.
Subject:
Security ID: %5
Account Name: %6
Account Domain: %7
Logon ID: %8
Change Type: %1
Group:
Security ID: %4
Group Name: %2
Group Domain: %3
Additional Information:
Privileges: %9
Id : 4765
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SourceUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : SID History was added to an account.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Target Account:
Security ID: %5
Account Name: %3
Account Domain: %4
Source Account:
Security ID: %2
Account Name: %1
Additional Information:
Privileges: %10
SID List: %11
Id : 4766
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SourceUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UnicodeString" outType="xs:string"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An attempt to add SID History to an account failed.
Subject:
Security ID:
Account Name: %5
Account Domain: %6
Logon ID: %7
Target Account:
Security ID: %4
Account Name: %2
Account Domain: %3
Source Account
Account Name: %1
Additional Information:
Privileges: %8
Id : 4767
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A user account was unlocked.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Target Account:
Security ID: %3
Account Name: %1
Account Domain: %2
Id : 4768
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceSid" inType="win:SID" outType="xs:string"/>
<data name="TicketOptions" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="TicketEncryptionType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="PreAuthType" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertIssuerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertSerialNumber" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertThumbprint" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Kerberos authentication ticket (TGT) was requested.
Account Information:
Account Name: %1
Supplied Realm Name: %2
User ID: %3
Service Information:
Service Name: %4
Service ID: %5
Network Information:
Client Address: %10
Client Port: %11
Additional Information:
Ticket Options: %6
Result Code: %7
Ticket Encryption Type: %8
Pre-Authentication Type: %9
Certificate Information:
Certificate Issuer Name: %12
Certificate Serial Number: %13
Certificate Thumbprint: %14
Certificate information is only provided if a certificate was used for pre-authentication.
Pre-authentication types, ticket options, encryption types and result codes are defined in RFC 4120.
Id : 4769
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceSid" inType="win:SID" outType="xs:string"/>
<data name="TicketOptions" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="TicketEncryptionType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="LogonGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="TransmittedServices" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Kerberos service ticket was requested.
Account Information:
Account Name: %1
Account Domain: %2
Logon GUID: %10
Service Information:
Service Name: %3
Service ID: %4
Network Information:
Client Address: %7
Client Port: %8
Additional Information:
Ticket Options: %5
Ticket Encryption Type: %6
Failure Code: %9
Transited Services: %11
This event is generated every time access is requested to a resource such as a computer or a Windows service. The service name indicates
the resource to which access was requested.
This event can be correlated with Windows logon events by comparing the Logon GUID fields in each event. The logon event occurs on the
machine that was accessed, which is often a different machine than the domain controller which issued the service ticket.
Ticket options, encryption types, and failure codes are defined in RFC 4120.
Id : 4770
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceSid" inType="win:SID" outType="xs:string"/>
<data name="TicketOptions" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="TicketEncryptionType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Kerberos service ticket was renewed.
Account Information:
Account Name: %1
Account Domain: %2
Service Information:
Service Name: %3
Service ID: %4
Network Information:
Client Address: %7
Client Port: %8
Additional Information:
Ticket Options: %5
Ticket Encryption Type: %6
Ticket options and encryption types are defined in RFC 4120.
Id : 4771
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TicketOptions" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="PreAuthType" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertIssuerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertSerialNumber" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertThumbprint" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Kerberos pre-authentication failed.
Account Information:
Security ID: %2
Account Name: %1
Service Information:
Service Name: %3
Network Information:
Client Address: %7
Client Port: %8
Additional Information:
Ticket Options: %4
Failure Code: %5
Pre-Authentication Type: %6
Certificate Information:
Certificate Issuer Name: %9
Certificate Serial Number: %10
Certificate Thumbprint: %11
Certificate information is only provided if a certificate was used for pre-authentication.
Pre-authentication types, ticket options and failure codes are defined in RFC 4120.
If the ticket was malformed or damaged during transit and could not be decrypted, then many fields in this event might not be present.
Id : 4772
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TicketOptions" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureCode" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Kerberos authentication ticket request failed.
Account Information:
Account Name: %1
Supplied Realm Name: %2
Service Information:
Service Name: %3
Network Information:
Client Address: %6
Client Port: %7
Additional Information:
Ticket Options: %4
Failure Code: %5
Ticket options and failure codes are defined in RFC 4120.
Id : 4773
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TicketOptions" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureCode" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Kerberos service ticket request failed.
Account Information:
Account Name: %1
Account Domain: %2
Service Information:
Service Name: %3
Network Information:
Client Address: %6
Client Port: %7
Additional Information:
Ticket Options: %4
Failure Code: %5
Ticket options and failure codes are defined in RFC 4120.
Id : 4774
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MappingBy" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MappedName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An account was mapped for logon.
Authentication Package: %1
Account UPN: %2
Mapped Name: %3
Id : 4775
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ClientUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MappingBy" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An account could not be mapped for logon.
Authentication Package: %1
Account Name: %2
Id : 4776
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="PackageName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Workstation" inType="win:UnicodeString" outType="xs:string"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : The computer attempted to validate the credentials for an account.
Authentication Package: %1
Logon Account: %2
Source Workstation: %3
Error Code: %4
Id : 4777
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ClientUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Workstation" inType="win:UnicodeString" outType="xs:string"/>
<data name="Status" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The domain controller failed to validate the credentials for an account.
Authentication Package: %1
Logon Account: %2
Source Workstation: %3
Error Code: %4
Id : 4778
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountDomain" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogonID" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="SessionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientAddress" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A session was reconnected to a Window Station.
Subject:
Account Name: %1
Account Domain: %2
Logon ID: %3
Session:
Session Name: %4
Additional Information:
Client Name: %5
Client Address: %6
This event is generated when a user reconnects to an existing Terminal Services session, or when a user switches to an existing desktop
using Fast User Switching.
Id : 4779
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountDomain" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogonID" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="SessionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientAddress" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A session was disconnected from a Window Station.
Subject:
Account Name: %1
Account Domain: %2
Logon ID: %3
Session:
Session Name: %4
Additional Information:
Client Name: %5
Client Address: %6
This event is generated when a user disconnects from an existing Terminal Services session, or when a user switches away from an existing
desktop using Fast User Switching.
Id : 4780
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The ACL was set on accounts which are members of administrators groups.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Target Account:
Security ID: %3
Account Name: %1
Account Domain: %2
Additional Information:
Privileges: %8
Every hour, the Windows domain controller that holds the primary domain controller (PDC) Flexible Single Master Operation (FSMO) role
compares the ACL on all security principal accounts (users, groups, and machine accounts) present for its domain in Active Directory and
that are in administrative groups against the ACL on the AdminSDHolder object. If the ACL on the principal account differs from the ACL
on the AdminSDHolder object, then the ACL on the principal account is reset to match the ACL on the AdminSDHolder object and this event is
generated.
Id : 4781
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="OldTargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewTargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The name of an account was changed:
Subject:
Security ID: %5
Account Name: %6
Account Domain: %7
Logon ID: %8
Target Account:
Security ID: %4
Account Domain: %3
Old Account Name: %1
New Account Name: %2
Additional Information:
Privileges: %9
Id : 4782
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : The password hash an account was accessed.
Subject:
Security ID: %3
Account Name: %4
Account Domain: %5
Logon ID: %6
Target Account:
Account Name: %1
Account Domain: %2
Id : 4783
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A basic application group was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Account Name: %1
Account Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4784
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A basic application group was changed.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Account Name: %1
Account Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4785
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was added to a basic application group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4786
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A member was removed from a basic application group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Group Name: %3
Group Domain: %4
Additional Information:
Privileges: %10
Id : 4787
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A non-member was added to a basic application group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Account Name: %3
Account Domain: %4
Additional Information:
Privileges: %10
A non-member is an account that is explicitly excluded from membership in a basic application group. Even if the account is specified as
a member of the application group, either explicitly or through nested group membership, the account will not be treated as a group member
if it is listed as a non-member.
Id : 4788
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="MemberName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MemberSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A non-member was removed from a basic application group.
Subject:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Member:
Security ID: %2
Account Name: %1
Group:
Security ID: %5
Account Name: %3
Account Domain: %4
Additional Information:
Privileges: %10
A non-member is an account that is explicitly excluded from membership in a basic application group. Even if the account is specified as
a member of the application group, either explicitly or through nested group membership, the account will not be treated as a group member
if it is listed as a non-member.
Id : 4789
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A basic application group was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Account Name: %1
Account Domain: %2
Additional Information:
Privileges: %8
Id : 4790
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An LDAP query group was created.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Account Name: %1
Account Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4791
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
<data name="SamAccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SidHistory" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A basic application group was changed.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Account Name: %1
Account Domain: %2
Attributes:
SAM Account Name: %9
SID History: %10
Additional Information:
Privileges: %8
Id : 4792
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PrivilegeList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An LDAP query group was deleted.
Subject:
Security ID: %4
Account Name: %5
Account Domain: %6
Logon ID: %7
Group:
Security ID: %3
Account Name: %1
Account Domain: %2
Additional Information:
Privileges: %8
Id : 4793
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="Workstation" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : The Password Policy Checking API was called.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Additional Information:
Caller Workstation: %5
Provided Account Name (unauthenticated): %6
Status Code: %7
Id : 4794
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="Workstation" inType="win:UnicodeString" outType="xs:string"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : An attempt was made to set the Directory Services Restore Mode
administrator password.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Additional Information:
Caller Workstation: %5
Status Code: %6
Id : 4797
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="Workstation" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An attempt was made to query the existence of a blank password for an account.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Additional Information:
Caller Workstation: %5
Target Account Name: %6
Target Account Domain: %7
Id : 4800
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="SessionId" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The workstation was locked.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Session ID: %5
Id : 4801
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="SessionId" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The workstation was unlocked.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Session ID: %5
Id : 4802
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="SessionId" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The screen saver was invoked.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Session ID: %5
Id : 4803
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="SessionId" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The screen saver was dismissed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Session ID: %5
Id : 4816
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="param1" inType="win:UnicodeString" outType="xs:string"/>
<data name="param2" inType="win:UnicodeString" outType="xs:string"/>
<data name="param3" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : RPC detected an integrity violation while decrypting an incoming message.
Peer Name: %1
Protocol Sequence: %2
Security Error: %3
Id : 4816
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="PeerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProtocolSequence" inType="win:UnicodeString" outType="xs:string"/>
<data name="SecurityError" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : RPC detected an integrity violation while decrypting an incoming message.
Peer Name: %1
Protocol Sequence: %2
Security Error: %3
Id : 4817
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewSd" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Auditing settings on object were changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Auditing Settings:
Original Security Descriptor: %8
New Security Descriptor: %9
Id : 4818
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="StagingReason" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Process Information:
Process ID: %9
Process Name: %10
Current Central Access Policy results:
Access Reasons: %11
Proposed Central Access Policy results that differ from the current Central Access Policy results:
Access Reasons: %12
Id : 4819
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AddedCAPs" inType="win:UnicodeString" outType="xs:string"/>
<data name="DeletedCAPs" inType="win:UnicodeString" outType="xs:string"/>
<data name="ModifiedCAPs" inType="win:UnicodeString" outType="xs:string"/>
<data name="AsIsCAPs" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Central Access Policies on the machine have been changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
CAPs Added:%7
CAPs Deleted:%8
CAPs Modified:%9
CAPs As-Is:%10
Id : 4820
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="DeviceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceSid" inType="win:SID" outType="xs:string"/>
<data name="TicketOptions" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="TicketEncryptionType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="PreAuthType" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertIssuerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertSerialNumber" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertThumbprint" inType="win:UnicodeString" outType="xs:string"/>
<data name="SiloName" inType="win:UnicodeString" outType="xs:string"/>
<data name="PolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TGT Lifetime" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : A Kerberos Ticket-granting-ticket (TGT) was denied because the device does not meet the access control restrictions.
Account Information:
Account Name: %1
Supplied Realm Name: %2
User ID: %3
Authentication Policy Information:
Silo Name: %16
Policy Name: %17
TGT Lifetime: %18
Device Information:
Device Name: %4
Service Information:
Service Name: %5
Service ID: %6
Network Information:
Client Address: %11
Client Port: %12
Additional Information:
Ticket Options: %7
Result Code: %8
Ticket Encryption Type: %9
Pre-Authentication Type: %10
Certificate Information:
Certificate Issuer Name: %13
Certificate Serial Number: %14
Certificate Thumbprint: %15
Certificate information is only provided if a certificate was used for pre-authentication.
Pre-authentication types, ticket options, encryption types and result codes are defined in RFC 4120.
Id : 4821
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DeviceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ServiceSid" inType="win:SID" outType="xs:string"/>
<data name="TicketOptions" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="TicketEncryptionType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="LogonGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="TransitedServices" inType="win:UnicodeString" outType="xs:string"/>
<data name="SiloName" inType="win:UnicodeString" outType="xs:string"/>
<data name="PolicyName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Kerberos service ticket was denied because the user, device, or both does not meet the access control restrictions.
Account Information:
Account Name: %1
Account Domain: %2
Logon GUID: %11
Authentication Policy Information:
Silo Name: %13
Policy Name: %14
Device Information:
Device Name: %3
Service Information:
Service Name: %4
Service ID: %5
Network Information:
Client Address: %8
Client Port: %9
Additional Information:
Ticket Options: %6
Ticket Encryption Type: %7
Failure Code: %10
Transited Services: %12
This event is generated every time access is requested to a resource such as a computer or a Windows service. The service name indicates
the resource to which access was requested.
This event can be correlated with Windows logon events by comparing the Logon GUID fields in each event. The logon event occurs on the
machine that was accessed, which is often a different machine than the domain controller which issued the service ticket.
Ticket options, encryption types, and failure codes are defined in RFC 4120.
Id : 4822
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DeviceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : NTLM authentication failed because the account was a member of the Protected User group.
Account Name: %1
Device Name: %2
Error Code: %3
Id : 4823
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AccountName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DeviceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="SiloName" inType="win:UnicodeString" outType="xs:string"/>
<data name="PolicyName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : NTLM authentication failed because access control restrictions are required.
Account Name: %1
Device Name: %2
Error Code: %3
Authentication Policy Information:
Silo Name: %4
PolicyName: %5
Id : 4824
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetSid" inType="win:SID" outType="xs:string"/>
<data name="ServiceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TicketOptions" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="Status" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="PreAuthType" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertIssuerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertSerialNumber" inType="win:UnicodeString" outType="xs:string"/>
<data name="CertThumbprint" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Kerberos preauthentication by using DES or RC4 failed because the account was a member of the Protected User group.
Account Information:
Security ID: %2
Account Name: %1
Service Information:
Service Name: %3
Network Information:
Client Address: %7
Client Port: %8
Additional Information:
Ticket Options: %4
Failure Code: %5
Pre-Authentication Type: %6
Certificate Information:
Certificate Issuer Name: %9
Certificate Serial Number: %10
Certificate Thumbprint: %11
Certificate information is only provided if a certificate was used for pre-authentication.
Pre-authentication types, ticket options and failure codes are defined in RFC 4120.
If the ticket was malformed or damaged during transit and could not be decrypted, then many fields in this event might not be present.
Id : 4864
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CollisionTargetType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="CollisionTargetName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ForestRoot" inType="win:UnicodeString" outType="xs:string"/>
<data name="TopLevelName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DnsName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetbiosName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainSid" inType="win:SID" outType="xs:string"/>
<data name="Flags" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : A namespace collision was detected.
Target Type: %1
Target Name: %2
Forest Root: %3
Top Level Name: %4
DNS Name: %5
NetBIOS Name: %6
Security ID: %7
New Flags: %8
Id : 4865
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ForestRoot" inType="win:UnicodeString" outType="xs:string"/>
<data name="ForestRootSid" inType="win:SID" outType="xs:string"/>
<data name="OperationId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="EntryType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Flags" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TopLevelName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DnsName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetbiosName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A trusted forest information entry was added.
Subject:
Security ID: %10
Account Name: %11
Account Domain: %12
Logon ID: %13
Trust Information:
Forest Root: %1
Forest Root SID: %2
Operation ID: %3
Entry Type: %4
Flags: %5
Top Level Name: %6
DNS Name: %7
NetBIOS Name: %8
Domain SID: %9
Id : 4866
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ForestRoot" inType="win:UnicodeString" outType="xs:string"/>
<data name="ForestRootSid" inType="win:SID" outType="xs:string"/>
<data name="OperationId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="EntryType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Flags" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TopLevelName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DnsName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetbiosName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A trusted forest information entry was removed.
Subject:
Security ID: %10
Account Name: %11
Account Domain: %12
Logon ID: %13
Trust Information:
Forest Root: %1
Forest Root SID: %2
Operation ID: %3
Entry Type: %4
Flags: %5
Top Level Name: %6
DNS Name: %7
NetBIOS Name: %8
Domain SID: %9
Id : 4867
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ForestRoot" inType="win:UnicodeString" outType="xs:string"/>
<data name="ForestRootSid" inType="win:SID" outType="xs:string"/>
<data name="OperationId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="EntryType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Flags" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="TopLevelName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DnsName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetbiosName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DomainSid" inType="win:SID" outType="xs:string"/>
</template>
Description : A trusted forest information entry was modified.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Trust Information:
Forest Root: %5
Forest Root SID: %6
Operation ID: %7
Entry Type: %8
Flags: %9
Top Level Name: %10
DNS Name: %11
NetBIOS Name: %12
Domain SID: %13
Id : 4868
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : The certificate manager denied a pending certificate request.
Request ID: %1
Id : 4869
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Certificate Services received a resubmitted certificate request.
Request ID: %1
Id : 4870
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CertificateSerialNumber" inType="win:UnicodeString" outType="xs:string"/>
<data name="RevocationReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Certificate Services revoked a certificate.
Serial Number: %1
Reason: %2
Id : 4871
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="NextUpdate" inType="win:UnicodeString" outType="xs:string"/>
<data name="NextPublishForBaseCRL" inType="win:UnicodeString" outType="xs:string"/>
<data name="NextPublishForDeltaCRL" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Certificate Services received a request to publish the certificate revocation list (CRL).
Next Update: %1
Publish Base: %2
Publish Delta: %3
Id : 4872
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="IsBaseCRL" inType="win:UnicodeString" outType="xs:string"/>
<data name="CRLNumber" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyContainer" inType="win:UnicodeString" outType="xs:string"/>
<data name="NextPublish" inType="win:UnicodeString" outType="xs:string"/>
<data name="PublishURLs" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services published the certificate revocation list (CRL).
Base CRL: %1
CRL Number: %2
Key Container: %3
Next Publish: %4
Publish URLs: %5
Id : 4873
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="ExtensionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ExtensionDataType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ExtensionPolicyFlags" inType="win:UnicodeString" outType="xs:string"/>
<data name="ExtensionData" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A certificate request extension changed.
Request ID: %1
Name: %2
Type: %3
Flags: %4
Data: %5
Id : 4874
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="Attributes" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : One or more certificate request attributes changed.
Request ID: %1
Attributes: %2
Id : 4875
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Certificate Services received a request to shut down.
Id : 4876
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="BackupType" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Certificate Services backup started.
Backup Type: %1
Id : 4877
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Certificate Services backup completed.
Id : 4878
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : Certificate Services restore started.
Id : 4879
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : Certificate Services restore completed.
Id : 4880
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CertificateDatabaseHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="PrivateKeyUsageCount" inType="win:UnicodeString" outType="xs:string"/>
<data name="CACertificateHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="CAPublicKeyHash" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services started.
Certificate Database Hash: %1
Private Key Usage Count: %2
CA Certificate Hash: %3
CA Public Key Hash: %4
Id : 4881
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CertificateDatabaseHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="PrivateKeyUsageCount" inType="win:UnicodeString" outType="xs:string"/>
<data name="CACertificateHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="CAPublicKeyHash" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services stopped.
Certificate Database Hash: %1
Private Key Usage Count: %2
CA Certificate Hash: %3
CA Public Key Hash: %4
Id : 4882
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SecuritySettings" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : The security permissions for Certificate Services changed.
%1
Id : 4883
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Certificate Services retrieved an archived key.
Request ID: %1
Id : 4884
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Certificate" inType="win:UnicodeString" outType="xs:string"/>
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Certificate Services imported a certificate into its database.
Certificate: %1
Request ID: %2
Id : 4885
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="AuditFilter" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : The audit filter for Certificate Services changed.
Filter: %1
Id : 4886
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="Requester" inType="win:UnicodeString" outType="xs:string"/>
<data name="Attributes" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services received a certificate request.
Request ID: %1
Requester: %2
Attributes: %3
Id : 4887
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="Requester" inType="win:UnicodeString" outType="xs:string"/>
<data name="Attributes" inType="win:UnicodeString" outType="xs:string"/>
<data name="Disposition" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectKeyIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="Subject" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services approved a certificate request and issued a certificate.
Request ID: %1
Requester: %2
Attributes: %3
Disposition: %4
SKI: %5
Subject: %6
Id : 4888
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="Requester" inType="win:UnicodeString" outType="xs:string"/>
<data name="Attributes" inType="win:UnicodeString" outType="xs:string"/>
<data name="Disposition" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectKeyIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="Subject" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services denied a certificate request.
Request ID: %1
Requester: %2
Attributes: %3
Disposition: %4
SKI: %5
Subject: %6
Id : 4889
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="Requester" inType="win:UnicodeString" outType="xs:string"/>
<data name="Attributes" inType="win:UnicodeString" outType="xs:string"/>
<data name="Disposition" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectKeyIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="Subject" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services set the status of a certificate request to pending.
Request ID: %1
Requester: %2
Attributes: %3
Disposition: %4
SKI: %5
Subject: %6
Id : 4890
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="EnableRestrictedPermissions" inType="win:UnicodeString" outType="xs:string"/>
<data name="RestrictedPermissions" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : The certificate manager settings for Certificate Services changed.
Enable: %1
%2
Id : 4891
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Node" inType="win:UnicodeString" outType="xs:string"/>
<data name="Entry" inType="win:UnicodeString" outType="xs:string"/>
<data name="Value" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A configuration entry changed in Certificate Services.
Node: %1
Entry: %2
Value: %3
Id : 4892
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="PropertyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="PropertyIndex" inType="win:UnicodeString" outType="xs:string"/>
<data name="PropertyType" inType="win:UnicodeString" outType="xs:string"/>
<data name="PropertyValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A property of Certificate Services changed.
Property: %1
Index: %2
Type: %3
Value: %4
Id : 4893
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="Requester" inType="win:UnicodeString" outType="xs:string"/>
<data name="KRAHashes" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services archived a key.
Request ID: %1
Requester: %2
KRA Hashes: %3
Id : 4894
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RequestId" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Certificate Services imported and archived a key.
Request ID: %1
Id : 4895
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CertificateHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="ValidFrom" inType="win:UnicodeString" outType="xs:string"/>
<data name="ValidTo" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services published the CA certificate to Active Directory Domain Services.
Certificate Hash: %1
Valid From: %2
Valid To: %3
Id : 4896
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TableId" inType="win:UnicodeString" outType="xs:string"/>
<data name="Filter" inType="win:UnicodeString" outType="xs:string"/>
<data name="RowsDeleted" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : One or more rows have been deleted from the certificate database.
Table ID: %1
Filter: %2
Rows Deleted: %3
Id : 4897
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RoleSeparationEnabled" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Role separation enabled: %1
Id : 4898
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TemplateInternalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateVersion" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateSchemaVersion" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateOID" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateDSObjectFQDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="DCDNSName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateContent" inType="win:UnicodeString" outType="xs:string"/>
<data name="SecurityDescriptor" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services loaded a template.
%1 v%2 (Schema V%3)
%4
%5
Template Information:
Template Content: %7
Security Descriptor: %8
Additional Information:
Domain Controller: %6
Id : 4899
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TemplateInternalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateVersion" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateSchemaVersion" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateOID" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateDSObjectFQDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="DCDNSName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewTemplateContent" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldTemplateContent" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Certificate Services template was updated.
%1 v%2 (Schema V%3)
%4
%5
Template Change Information:
Old Template Content: %8
New Template Content: %7
Additional Information:
Domain Controller: %6
Id : 4900
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="TemplateInternalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateVersion" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateSchemaVersion" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateOID" inType="win:UnicodeString" outType="xs:string"/>
<data name="TemplateDSObjectFQDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="DCDNSName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewTemplateContent" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewSecurityDescriptor" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldTemplateContent" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldSecurityDescriptor" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Certificate Services template security was updated.
%1 v%2 (Schema V%3)
%4
%5
Template Change Information:
Old Template Content: %9
New Template Content: %7
Old Security Descriptor: %10
New Security Descriptor: %8
Additional Information:
Domain Controller: %6
Id : 4902
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="PuaCount" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="PuaPolicyId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : The Per-user audit policy table was created.
Number of Elements: %1
Policy ID: %2
Id : 4904
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="AuditSourceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="EventSourceId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An attempt was made to register a security event source.
Subject :
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Process:
Process ID: %7
Process Name: %8
Event Source:
Source Name: %5
Event Source ID: %6
Id : 4905
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="AuditSourceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="EventSourceId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An attempt was made to unregister a security event source.
Subject
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Process:
Process ID: %7
Process Name: %8
Event Source:
Source Name: %5
Event Source ID: %6
Id : 4906
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CrashOnAuditFailValue" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The CrashOnAuditFail value has changed.
New Value of CrashOnAuditFail: %1
Id : 4907
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="OldSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Auditing settings on object were changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Process Information:
Process ID: %11
Process Name: %12
Auditing Settings:
Original Security Descriptor: %9
New Security Descriptor: %10
Id : 4908
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SidList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Special Groups Logon table modified.
Special Groups: %1
This event is generated when the list of special groups is updated in the registry or through security policy. The updated list of special
groups is indicated in the event.
Id : 4909
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="OldBlockedOrdinals" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewBlockedOrdinals" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The local policy settings for the TBS were changed.
Old Blocked Ordinals: %1
New Blocked Ordinals: %2
Id : 4910
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="OldIgnoreDefaultSettings" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="NewIgnoreDefaultSettings" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="OldIgnoreLocalSettings" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="NewIgnoreLocalSettings" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="OldBlockedOrdinals" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewBlockedOrdinals" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The group policy settings for the TBS were changed.
Group Policy Setting: Ignore Default Settings
Old Value: %1
New Value: %2
Group Policy Setting: Ignore Local Settings
Old Value: %3
New Value: %4
Old Blocked Ordinals: %5
New Blocked Ordinals: %6
Id : 4911
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="OldSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Resource attributes of the object were changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Process Information:
Process ID: %11
Process Name: %12
Resource Attributes:
Original Security Descriptor: %9
New Security Descriptor: %10
Id : 4912
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="CategoryId" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubcategoryId" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubcategoryGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="AuditPolicyChanges" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Per User Audit Policy was changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Policy For Account:
Security ID: %5
Policy Change Details:
Category: %6
Subcategory: %7
Subcategory GUID: %8
Changes: %9
Id : 4913
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectName" inType="win:UnicodeString" outType="xs:string"/>
<data name="HandleId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="OldSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewSd" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Central Access Policy on the object was changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Object Server: %5
Object Type: %6
Object Name: %7
Handle ID: %8
Process Information:
Process ID: %11
Process Name: %12
Central Policy ID:
Original Security Descriptor: %9
New Security Descriptor: %10
Id : 4928
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DestinationDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddr" inType="win:UnicodeString" outType="xs:string"/>
<data name="NamingContext" inType="win:UnicodeString" outType="xs:string"/>
<data name="Options" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="StatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : An Active Directory replica source naming context was established.
Destination DRA: %1
Source DRA: %2
Source Address: %3
Naming Context: %4
Options: %5
Status Code: %6
Id : 4929
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DestinationDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddr" inType="win:UnicodeString" outType="xs:string"/>
<data name="NamingContext" inType="win:UnicodeString" outType="xs:string"/>
<data name="Options" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="StatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : An Active Directory replica source naming context was removed.
Destination DRA: %1
Source DRA: %2
Source Address: %3
Naming Context: %4
Options: %5
Status Code: %6
Id : 4930
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DestinationDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddr" inType="win:UnicodeString" outType="xs:string"/>
<data name="NamingContext" inType="win:UnicodeString" outType="xs:string"/>
<data name="Options" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="StatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : An Active Directory replica source naming context was modified.
Destination DRA: %1
Source DRA: %2
Source Address: %3
Naming Context: %4
Options: %5
Status Code: %6
Id : 4931
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DestinationDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddr" inType="win:UnicodeString" outType="xs:string"/>
<data name="NamingContext" inType="win:UnicodeString" outType="xs:string"/>
<data name="Options" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="StatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : An Active Directory replica destination naming context was modified.
Destination DRA: %1
Source DRA: %2
Destination Address: %3
Naming Context: %4
Options: %5
Status Code: %6
Id : 4932
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DestinationDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="NamingContext" inType="win:UnicodeString" outType="xs:string"/>
<data name="Options" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="SessionID" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="StartUSN" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Synchronization of a replica of an Active Directory naming context has begun.
Destination DRA: %1
Source DRA: %2
Naming Context: %3
Options: %4
Session ID: %5
Start USN: %6
Id : 4933
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DestinationDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="NamingContext" inType="win:UnicodeString" outType="xs:string"/>
<data name="Options" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="SessionID" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="EndUSN" inType="win:UnicodeString" outType="xs:string"/>
<data name="StatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : Synchronization of a replica of an Active Directory naming context has ended.
Destination DRA: %1
Source DRA: %2
Naming Context: %3
Options: %4
Session ID: %5
End USN: %6
Status Code: %7
Id : 4934
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SessionID" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Object" inType="win:UnicodeString" outType="xs:string"/>
<data name="Attribute" inType="win:UnicodeString" outType="xs:string"/>
<data name="TypeOfChange" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="NewValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="USN" inType="win:UnicodeString" outType="xs:string"/>
<data name="StatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : Attributes of an Active Directory object were replicated.
Session ID: %1
Object: %2
Attribute: %3
Type of change: %4
New Value: %5
USN: %6
Status Code: %7
Id : 4935
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ReplicationEvent" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="AuditStatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : Replication failure begins.
Replication Event: %1
Audit Status Code: %2
Id : 4936
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ReplicationEvent" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="AuditStatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ReplicationStatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : Replication failure ends.
Replication Event: %1
Audit Status Code: %2
Replication Status Code: %3
Id : 4937
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="DestinationDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceDRA" inType="win:UnicodeString" outType="xs:string"/>
<data name="Object" inType="win:UnicodeString" outType="xs:string"/>
<data name="Options" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="StatusCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : A lingering object was removed from a replica.
Destination DRA: %1
Source DRA: %2
Object: %3
Options: %4
Status Code: %5
Id : 4944
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="GroupPolicyApplied" inType="win:UnicodeString" outType="xs:string"/>
<data name="Profile" inType="win:UnicodeString" outType="xs:string"/>
<data name="OperationMode" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAdminEnabled" inType="win:UnicodeString" outType="xs:string"/>
<data name="MulticastFlowsEnabled" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogDroppedPacketsEnabled" inType="win:UnicodeString" outType="xs:string"/>
<data name="LogSuccessfulConnectionsEnabled" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The following policy was active when the Windows Firewall started.
Group Policy Applied: %1
Profile Used: %2
Operational mode: %3
Allow Remote Administration: %4
Allow Unicast Responses to Multicast/Broadcast Traffic: %5
Security Logging:
Log Dropped Packets: %6
Log Successful Connections: %7
Id : 4945
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileUsed" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A rule was listed when the Windows Firewall started.
Profile used: %1
Rule:
Rule ID: %2
Rule Name: %3
Id : 4946
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to the Windows Firewall exception list. A rule was added.
Profile Changed: %1
Added Rule:
Rule ID: %2
Rule Name: %3
Id : 4947
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to the Windows Firewall exception list. A rule was modified.
Profile Changed: %1
Modified Rule:
Rule ID: %2
Rule Name: %3
Id : 4948
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to the Windows Firewall exception list. A rule was deleted.
Profile Changed: %1
Deleted Rule:
Rule ID: %2
Rule Name: %3
Id : 4949
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : Windows Firewall settings were restored to the default values.
Id : 4950
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="SettingType" inType="win:UnicodeString" outType="xs:string"/>
<data name="SettingValue" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Windows Firewall setting was changed.
Changed Profile: %1
New Setting:
Type: %2
Value: %3
Id : 4951
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Profile" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Windows Firewall ignored a rule because its major version number is not recognized.
Profile: %1
Ignored Rule:
ID: %2
Name: %3
Id : 4952
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Profile" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Windows Firewall ignored parts of a rule because its minor version number is not recognized. Other parts of the rule will be enforced.
Profile: %1
Partially Ignored Rule:
ID: %2
Name: %3
Id : 4953
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Profile" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReasonForRejection" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Windows Firewall ignored a rule because it could not be parsed.
Profile: %1
Reason for Rejection: %2
Rule:
ID: %3
Name: %4
Id : 4954
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : Group Policy settings for Windows Firewall were changed, and the new settings were applied.
Id : 4956
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ActiveProfile" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Windows Firewall changed the active profile.
New Active Profile: %1
Id : 4957
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleAttr" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Windows Firewall did not apply the following rule:
Rule Information:
ID: %1
Name: %2
Error Information:
Reason: %3 resolved to an empty set.
Id : 4958
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="RuleName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
<data name="Reason" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer:
Rule Information:
ID: %1
Name: %2
Error Information:
Error: %3
Reason: %4
Id : 4960
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SPI" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : IPsec dropped an inbound packet that failed an integrity check. If this problem persists, it could indicate a network issue or that
packets are being modified in transit to this computer. Verify that the packets sent from the remote computer are the same as those
received by this computer. This error might also indicate interoperability problems with other IPsec implementations.
Remote Network Address: %1
Inbound SA SPI: %2
Id : 4961
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SPI" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : IPsec dropped an inbound packet that failed a replay check. If this problem persists, it could indicate a replay attack against this
computer.
Remote Network Address: %1
Inbound SA SPI: %2
Id : 4962
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SPI" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : IPsec dropped an inbound packet that failed a replay check. The inbound packet had too low a sequence number to ensure it was not a replay.
Remote Network Address: %1
Inbound SA SPI: %2
Id : 4963
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SPI" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : IPsec dropped an inbound clear text packet that should have been secured. If the remote computer is configured with a Request Outbound
IPsec policy, this might be benign and expected. This can also be caused by the remote computer changing its IPsec policy without
informing this computer. This could also be a spoofing attack attempt.
Remote Network Address: %1
Inbound SA SPI: %2
Id : 4964
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="LogonGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="TargetUserSid" inType="win:SID" outType="xs:string"/>
<data name="TargetUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TargetLogonGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="SidList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Special groups have been assigned to a new logon.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Logon GUID: %5
New Logon:
Security ID: %6
Account Name: %7
Account Domain: %8
Logon ID: %9
Logon GUID: %10
Special Groups Assigned: %11
Id : 4965
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SPI" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : IPsec received a packet from a remote computer with an incorrect Security Parameter Index (SPI). This is usually caused by malfunctioning
hardware that is corrupting packets. If these errors persist, verify that the packets sent from the remote computer are the same as those
received by this computer. This error might also indicate interoperability problems with other IPsec implementations. In that case, if
connectivity is not impeded, then these events can be ignored.
Remote Network Address: %1
Inbound SA SPI: %2
Id : 4976
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : During main mode negotiation, IPsec received an invalid negotiation packet. If this problem persists, it could indicate a network issue or
an attempt to modify or replay this negotiation.
Local Network Address: %1
Remote Network Address: %2
Keying Module Name: %3
Id : 4977
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : During quick mode negotiation, IPsec received an invalid negotiation packet. If this problem persists, it could indicate a network issue
or an attempt to modify or replay this negotiation.
Local Network Address: %1
Remote Network Address: %2
Keying Module Name: %3
Id : 4978
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyModName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : During extended mode negotiation, IPsec received an invalid negotiation packet. If this problem persists, it could indicate a network
issue or an attempt to modify or replay this negotiation.
Local Network Address: %1
Remote Network Address: %2
Keying Module Name: %3
Id : 4979
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="MMAuthMethod" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMCipherAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMIntegrityAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="DHGroup" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMLifetime" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QMLimit" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MMSAID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LocalEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="EMAuthMethod" inType="win:UnicodeString" outType="xs:string"/>
<data name="EMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : IPsec main mode and extended mode security associations were established.
Main Mode Local Endpoint:
Principal Name: %1
Network Address: %3
Keying Module Port: %4
Main Mode Remote Endpoint:
Principal Name: %2
Network Address: %5
Keying Module Port: %6
Main Mode Cryptographic Information:
Cipher Algorithm: %8
Integrity Algorithm: %9
Diffie-Hellman Group: %10
Main Mode Security Association:
Lifetime (minutes): %11
Quick Mode Limit: %12
Main Mode SA ID: %16
Main Mode Additional Information:
Keying Module Name: AuthIP
Authentication Method: %7
Role: %13
Impersonation State: %14
Main Mode Filter ID: %15
Extended Mode Information:
Local Principal Name: %17
Remote Principal Name: %18
Authentication Method: %19
Impersonation State: %20
Quick Mode Filter ID: %21
Id : 4980
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="MMAuthMethod" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMCipherAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMIntegrityAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="DHGroup" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMLifetime" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QMLimit" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MMSAID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LocalEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalEMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalEMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalEMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="EMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : IPsec main mode and extended mode security associations were established.
Main Mode Local Endpoint:
Principal Name: %1
Network Address: %3
Keying Module Port: %4
Main Mode Remote Endpoint:
Principal Name: %2
Network Address: %5
Keying Module Port: %6
Main Mode Cryptographic Information:
Cipher Algorithm: %8
Integrity Algorithm: %9
Diffie-Hellman Group: %10
Main Mode Security Association:
Lifetime (minutes): %11
Quick Mode Limit: %12
Main Mode SA ID: %16
Main Mode Additional Information:
Keying Module Name: AuthIP
Authentication Method: %7
Role: %13
Impersonation State: %14
Main Mode Filter ID: %15
Extended Mode Local Endpoint:
Principal Name: %17
Certificate SHA Thumbprint: %18
Certificate Issuing CA: %19
Certificate Root CA: %20
Extended Mode Remote Endpoint:
Principal Name: %21
Certificate SHA Thumbprint: %22
Certificate Issuing CA: %23
Certificate Root CA: %24
Extended Mode Additional Information:
Authentication Method: SSL
Impersonation State: %25
Quick Mode Filter ID: %26
Id : 4981
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="MMCipherAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMIntegrityAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="DHGroup" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMLifetime" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QMLimit" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MMSAID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LocalEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="EMAuthMethod" inType="win:UnicodeString" outType="xs:string"/>
<data name="EMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : IPsec main mode and extended mode security associations were established.
Local Endpoint:
Principal Name: %1
Network Address: %9
Keying Module Port: %10
Local Certificate:
SHA Thumbprint: %2
Issuing CA: %3
Root CA: %4
Remote Endpoint:
Principal Name: %5
Network Address: %11
Keying Module Port: %12
Remote Certificate:
SHA Thumbprint: %6
Issuing CA: %7
Root CA: %8
Cryptographic Information:
Cipher Algorithm: %13
Integrity Algorithm: %14
Diffie-Hellman Group: %15
Security Association Information:
Lifetime (minutes): %16
Quick Mode Limit: %17
Main Mode SA ID: %21
Additional Information:
Keying Module Name: AuthIP
Authentication Method: SSL
Role: %18
Impersonation State: %19
Main Mode Filter ID: %20
Extended Mode Information:
Local Principal Name: %22
Remote Principal Name: %23
Authentication Method: %24
Impersonation State: %25
Quick Mode Filter ID: %26
Id : 4982
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteMMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="MMCipherAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMIntegrityAlg" inType="win:UnicodeString" outType="xs:string"/>
<data name="DHGroup" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMLifetime" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QMLimit" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="MMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MMSAID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LocalEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalEMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalEMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalEMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="EMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : IPsec main mode and extended mode security associations were established.
Local Endpoint:
Principal Name: %1
Network Address:
Keying Module Port: %9
Local Certificate:
SHA Thumbprint: %2
Issuing CA: %3
Root CA: %4
Remote Endpoint:
Principal Name: %5
Network Address: %10
Keying Module Port: %11
Remote Certificate:
SHA Thumbprint: %6
Issuing CA: %7
Root CA: %8
Cryptographic Information:
Cipher Algorithm: %12
Integrity Algorithm: %13
Diffie-Hellman Group: %14
Security Association Information:
Lifetime (minutes): %15
Quick Mode Limit: %16
Main Mode SA ID: %20
Additional Information:
Keying Module Name: AuthIP
Authentication Method: SSL
Role: %17
Impersonation State: %18
Main Mode Filter ID: %19
Extended Mode Local Endpoint:
Principal Name: %21
Certificate SHA Thumbprint: %22
Certificate Issuing CA: %23
Certificate Root CA: %24
Extended Mode Remote Endpoint:
Principal Name: %25
Certificate SHA Thumbprint: %26
Certificate Issuing CA: %27
Certificate Root CA: %28
Extended Mode Additional Information:
Authentication Method: SSL
Impersonation State: %29
Quick Mode Filter ID: %30
Id : 4983
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalEMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalEMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalEMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMCertHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMIssuingCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMRootCA" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FailurePoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="State" inType="win:UnicodeString" outType="xs:string"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="EMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec extended mode negotiation failed. The corresponding main mode security association has been deleted.
Local Endpoint:
Principal Name: %1
Network Address: %9
Keying Module Port: %10
Local Certificate:
SHA Thumbprint: %2
Issuing CA: %3
Root CA: %4
Remote Endpoint:
Principal Name: %5
Network Address: %11
Keying Module Port: %12
Remote Certificate:
SHA Thumbprint: %6
Issuing CA: %7
Root CA: %8
Additional Information:
Keying Module Name: AuthIP
Authentication Method: SSL
Role: %16
Impersonation State: %17
Quick Mode Filter ID: %18
Failure Information:
Failure Point: %13
Failure Reason: %14
State: %15
Id : 4984
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteEMPrincipalName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteKeyModPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FailurePoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="FailureReason" inType="win:UnicodeString" outType="xs:string"/>
<data name="EMAuthMethod" inType="win:UnicodeString" outType="xs:string"/>
<data name="State" inType="win:UnicodeString" outType="xs:string"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="EMImpersonationState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QMFilterID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec extended mode negotiation failed. The corresponding main mode security association has been deleted.
Local Endpoint:
Principal Name: %1
Network Address: %3
Keying Module Port: %4
Remote Endpoint:
Principal Name: %2
Network Address: %5
Keying Module Port: %6
Additional Information:
Keying Module Name: AuthIP
Authentication Method: %9
Role: %11
Impersonation State: %12
Quick Mode Filter ID: %13
Failure Information:
Failure Point: %7
Failure Reason: %8
State: %10
Id : 4985
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="TransactionId" inType="win:GUID" outType="xs:GUID"/>
<data name="NewState" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ResourceManager" inType="win:GUID" outType="xs:GUID"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The state of a transaction has changed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Transaction Information:
RM Transaction ID: %5
New State: %6
Resource Manager: %7
Process Information:
Process ID: %8
Process Name: %9
Id : 5024
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : The Windows Firewall service started successfully.
Id : 5025
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : The Windows Firewall service was stopped.
Id : 5027
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The Windows Firewall service was unable to retrieve the security policy from the local storage. Windows Firewall will continue to enforce
the current policy.
Error Code: %1
Id : 5028
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : Windows Firewall was unable to parse the new security policy. Windows Firewall will continue to enforce the current policy.
Error Code: %1
Id : 5029
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The Windows Firewall service failed to initialize the driver. Windows Firewall will continue to enforce the current policy.
Error Code: %1
Id : 5030
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The Windows Firewall service failed to start.
Error Code: %1
Id : 5031
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Profiles" inType="win:UnicodeString" outType="xs:string"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Windows Firewall blocked an application from accepting incoming connections on the network.
Profiles: %1
Application: %2
Id : 5032
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network.
Error Code: %1
Id : 5033
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : The Windows Firewall Driver started successfully.
Id : 5034
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : The Windows Firewall Driver was stopped.
Id : 5035
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The Windows Firewall Driver failed to start.
Error Code: %1
Id : 5037
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The Windows Firewall Driver detected a critical runtime error, terminating.
Error Code: %1
Id : 5038
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="param1" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the
invalid hash could indicate a potential disk device error.
File Name: %1
Id : 5039
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectPath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectVirtualPath" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A registry key was virtualized.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
Key Name: %5
Virtual Key Name: %6
Process Information:
Process ID: %7
Process Name: %8
Id : 5040
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationSetId" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationSetName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to IPsec settings. An authentication set was added.
Profile Changed: %1
Added Authentication Set:
ID: %2
Name: %3
Id : 5041
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationSetId" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationSetName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to IPsec settings. An authentication set was modified.
Profile Changed: %1
Modified Authentication Set:
ID: %2
Name: %3
Id : 5042
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationSetId" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationSetName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to IPsec settings. An authentication set was deleted.
Profile Changed: %1
Deleted Authentication Set:
ID: %2
Name: %3
Id : 5043
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="ConnectionSecurityRuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="ConnectionSecurityRuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to IPsec settings. A connection security rule was added.
Profile Changed: %1
Added Connection Security Rule:
ID: %2
Name: %3
Id : 5044
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="ConnectionSecurityRuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="ConnectionSecurityRuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to IPsec settings. A connection security rule was modified.
Profile Changed: %1
Modified Connection Security Rule:
ID: %2
Name: %3
Id : 5045
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="ConnectionSecurityRuleId" inType="win:UnicodeString" outType="xs:string"/>
<data name="ConnectionSecurityRuleName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to IPsec settings. A connection security rule was deleted.
Profile Changed: %1
Deleted Connection Security Rule:
ID: %2
Name: %3
Id : 5046
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="CryptographicSetId" inType="win:UnicodeString" outType="xs:string"/>
<data name="CryptographicSetName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to IPsec settings. A crypto set was added.
Profile Changed: %1
Added Crypto Set:
ID: %2
Name: %3
Id : 5047
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="CryptographicSetId" inType="win:UnicodeString" outType="xs:string"/>
<data name="CryptographicSetName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to IPsec settings. A crypto set was modified.
Profile Changed: %1
Modified Crypto Set:
ID: %2
Name: %3
Id : 5048
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="CryptographicSetId" inType="win:UnicodeString" outType="xs:string"/>
<data name="CryptographicSetName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A change was made to IPsec settings. A crypto set was deleted.
Profile Changed: %1
Deleted Crypto Set:
ID: %2
Name: %3
Id : 5049
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProfileChanged" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpSecSecurityAssociationId" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpSecSecurityAssociationName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An IPsec security association was deleted.
Profile Changed: %1
Deleted SA:
ID: %2
Name: %3
Id : 5050
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CallerProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Publisher" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An attempt to programmatically disable Windows Firewall using a call to INetFwProfile.FirewallEnabled(FALSE) interface was rejected
because this API is not supported on this version of Windows. This is most likely due to a program that is incompatible with this version
of Windows. Please contact the program's manufacturer to make sure you have a compatible program version.
Error Code: E_NOTIMPL
Caller Process Name: %1
Process Id: %2
Publisher: %3
Id : 5051
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="FileName" inType="win:UnicodeString" outType="xs:string"/>
<data name="VirtualFileName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProcessId" inType="win:Pointer" outType="win:HexInt64"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A file was virtualized.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
File Name: %5
Virtual File Name: %6
Process Information:
Process ID: %7
Process Name: %8
Id : 5056
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="Module" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic self test was performed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Module: %5
Return Code: %6
Id : 5057
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AlgorithmName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Reason" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic primitive operation failed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Cryptographic Parameters:
Provider Name: %5
Algorithm Name: %6
Failure Information:
Reason: %7
Return Code: %8
Id : 5058
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AlgorithmName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyType" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyFilePath" inType="win:UnicodeString" outType="xs:string"/>
<data name="Operation" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : Key file operation.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Cryptographic Parameters:
Provider Name: %5
Algorithm Name: %6
Key Name: %7
Key Type: %8
Key File Operation Information:
File Path: %9
Operation: %10
Return Code: %11
Id : 5059
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AlgorithmName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyType" inType="win:UnicodeString" outType="xs:string"/>
<data name="Operation" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : Key migration operation.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Cryptographic Parameters:
Provider Name: %5
Algorithm Name: %6
Key Name: %7
Key Type: %8
Additional Information:
Operation: %9
Return Code: %10
Id : 5060
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AlgorithmName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyType" inType="win:UnicodeString" outType="xs:string"/>
<data name="Reason" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : Verification operation failed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Cryptographic Parameters:
Provider Name: %5
Algorithm Name: %6
Key Name: %7
Key Type: %8
Failure Information:
Reason: %9
Return Code: %10
Id : 5061
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AlgorithmName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="KeyType" inType="win:UnicodeString" outType="xs:string"/>
<data name="Operation" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : Cryptographic operation.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Cryptographic Parameters:
Provider Name: %5
Algorithm Name: %6
Key Name: %7
Key Type: %8
Cryptographic Operation:
Operation: %9
Return Code: %10
Id : 5062
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Module" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:UInt32" outType="win:HexInt32"/>
</template>
Description : A kernel-mode cryptographic self test was performed.
Module: %1
Return Code: %2
Id : 5063
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ModuleName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Operation" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:UInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic provider operation was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Cryptographic Provider:
Name: %5
Module: %6
Operation: %7
Return Code: %8
Id : 5064
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="Scope" inType="win:UnicodeString" outType="xs:string"/>
<data name="ContextName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Operation" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:UInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic context operation was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Configuration Parameters:
Scope: %5
Context: %6
Operation: %7
Return Code: %8
Id : 5065
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="Scope" inType="win:UnicodeString" outType="xs:string"/>
<data name="ContextName" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldValue" inType="win:UInt32" outType="win:HexInt32"/>
<data name="NewValue" inType="win:UInt32" outType="win:HexInt32"/>
<data name="ReturnCode" inType="win:UInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic context modification was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Configuration Parameters:
Scope: %5
Context: %6
Change Information:
Old Value: %7
New Value: %8
Return Code: %9
Id : 5066
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="Scope" inType="win:UnicodeString" outType="xs:string"/>
<data name="ContextName" inType="win:UnicodeString" outType="xs:string"/>
<data name="InterfaceId" inType="win:UnicodeString" outType="xs:string"/>
<data name="FunctionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Position" inType="win:UInt32" outType="win:HexInt32"/>
<data name="Operation" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:UInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic function operation was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Configuration Parameters:
Scope: %5
Context: %6
Interface: %7
Function: %8
Position: %9
Operation: %10
Return Code: %11
Id : 5067
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="Scope" inType="win:UnicodeString" outType="xs:string"/>
<data name="ContextName" inType="win:UnicodeString" outType="xs:string"/>
<data name="InterfaceId" inType="win:UnicodeString" outType="xs:string"/>
<data name="FunctionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldValue" inType="win:UInt32" outType="win:HexInt32"/>
<data name="NewValue" inType="win:UInt32" outType="win:HexInt32"/>
<data name="ReturnCode" inType="win:UInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic function modification was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Configuration Parameters:
Scope: %5
Context: %6
Interface: %7
Function: %8
Change Information:
Old Value: %9
New Value: %10
Return Code: %11
Id : 5068
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="Scope" inType="win:UnicodeString" outType="xs:string"/>
<data name="ContextName" inType="win:UnicodeString" outType="xs:string"/>
<data name="InterfaceId" inType="win:UnicodeString" outType="xs:string"/>
<data name="FunctionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Position" inType="win:UInt32" outType="win:HexInt32"/>
<data name="Operation" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:UInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic function provider operation was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Configuration Parameters:
Scope: %5
Context: %6
Interface: %7
Function: %8
Provider: %9
Position: %10
Operation: %11
Return Code: %12
Id : 5069
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="Scope" inType="win:UnicodeString" outType="xs:string"/>
<data name="ContextName" inType="win:UnicodeString" outType="xs:string"/>
<data name="InterfaceId" inType="win:UnicodeString" outType="xs:string"/>
<data name="FunctionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="PropertyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Operation" inType="win:UnicodeString" outType="xs:string"/>
<data name="Value" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:UInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic function property operation was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Configuration Parameters:
Scope: %5
Context: %6
Interface: %7
Function: %8
Property: %9
Operation: %10
Value: %11
Return Code: %12
Id : 5070
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="Scope" inType="win:UnicodeString" outType="xs:string"/>
<data name="ContextName" inType="win:UnicodeString" outType="xs:string"/>
<data name="InterfaceId" inType="win:UnicodeString" outType="xs:string"/>
<data name="FunctionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="PropertyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReturnCode" inType="win:UInt32" outType="win:HexInt32"/>
</template>
Description : A cryptographic function property modification was attempted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Configuration Parameters:
Scope: %5
Context: %6
Interface: %7
Function: %8
Property: %9
Change Information:
Old Value: %10
New Value: %11
Return Code: %12
Id : 5071
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="SecurityDescriptor" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Key access denied by Microsoft key distribution service.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Security Descriptor: %5
Id : 5120
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : OCSP Responder Service Started.
Id : 5121
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : OCSP Responder Service Stopped.
Id : 5122
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CAConfigurationId" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A Configuration entry changed in the OCSP Responder Service.
CA Configuration ID: %1
New Value: %2
Id : 5123
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="PropertyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A configuration entry changed in the OCSP Responder Service.
Property Name: %1
New Value: %2
Id : 5124
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="NewSecuritySettings" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A security setting was updated on OCSP Responder Service.
New Value: %1
Id : 5125
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : A request was submitted to OCSP Responder Service.
Id : 5126
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CAConfigurationId" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewSigningCertificateHash" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Signing Certificate was automatically updated by the OCSP Responder Service.
CA Configuration ID: %1
New Signing Certificate Hash: %2
Id : 5127
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="CAConfigurationId" inType="win:UnicodeString" outType="xs:string"/>
<data name="BaseCRLNumber" inType="win:UnicodeString" outType="xs:string"/>
<data name="BaseCRLThisUpdate" inType="win:UnicodeString" outType="xs:string"/>
<data name="BaseCRLHash" inType="win:UnicodeString" outType="xs:string"/>
<data name="DeltaCRLNumber" inType="win:UnicodeString" outType="xs:string"/>
<data name="DeltaCRLIndicator" inType="win:UnicodeString" outType="xs:string"/>
<data name="DeltaCRLThisUpdate" inType="win:UnicodeString" outType="xs:string"/>
<data name="DeltaCRLHash" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The OCSP Revocation Provider successfully updated the revocation information.
CA Configuration ID: %1
Base CRL Number: %2
Base CRL This Update: %3
Base CRL Hash: %4
Delta CRL Number: %5
Delta CRL Indicator: %6
Delta CRL This Update: %7
Delta CRL Hash: %8
Id : 5136
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="OpCorrelationID" inType="win:GUID" outType="xs:GUID"/>
<data name="AppCorrelationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="DSName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DSType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectGUID" inType="win:GUID" outType="xs:GUID"/>
<data name="ObjectClass" inType="win:UnicodeString" outType="xs:string"/>
<data name="AttributeLDAPDisplayName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AttributeSyntaxOID" inType="win:UnicodeString" outType="xs:string"/>
<data name="AttributeValue" inType="win:UnicodeString" outType="xs:string"/>
<data name="OperationType" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A directory service object was modified.
Subject:
Security ID: %3
Account Name: %4
Account Domain: %5
Logon ID: %6
Directory Service:
Name: %7
Type: %8
Object:
DN: %9
GUID: %10
Class: %11
Attribute:
LDAP Display Name: %12
Syntax (OID): %13
Value: %14
Operation:
Type: %15
Correlation ID: %1
Application Correlation ID: %2
Id : 5137
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="OpCorrelationID" inType="win:GUID" outType="xs:GUID"/>
<data name="AppCorrelationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="DSName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DSType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectGUID" inType="win:GUID" outType="xs:GUID"/>
<data name="ObjectClass" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A directory service object was created.
Subject:
Security ID: %3
Account Name: %4
Account Domain: %5
Logon ID: %6
Directory Service:
Name: %7
Type: %8
Object:
DN: %9
GUID: %10
Class: %11
Operation:
Correlation ID: %1
Application Correlation ID: %2
Id : 5138
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="OpCorrelationID" inType="win:GUID" outType="xs:GUID"/>
<data name="AppCorrelationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="DSName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DSType" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldObjectDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewObjectDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectGUID" inType="win:GUID" outType="xs:GUID"/>
<data name="ObjectClass" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A directory service object was undeleted.
Subject:
Security ID: %3
Account Name: %4
Account Domain: %5
Logon ID: %6
Directory Service:
Name: %7
Type: %8
Object:
Old DN: %9
New DN: %10
GUID: %11
Class: %12
Operation:
Correlation ID: %1
Application Correlation ID: %2
Id : 5139
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="OpCorrelationID" inType="win:GUID" outType="xs:GUID"/>
<data name="AppCorrelationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="DSName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DSType" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldObjectDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewObjectDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectGUID" inType="win:GUID" outType="xs:GUID"/>
<data name="ObjectClass" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A directory service object was moved.
Subject:
Security ID: %3
Account Name: %4
Account Domain: %5
Logon ID: %6
Directory Service:
Name: %7
Type: %8
Object:
Old DN: %9
New DN: %10
GUID: %11
Class: %12
Operation:
Correlation ID: %1
Application Correlation ID: %2
Id : 5140
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ShareName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A network share object was accessed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Network Information:
Source Address: %5
Source Port: %6
Share Name: %7
Id : 5140
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ShareName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ShareLocalPath" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A network share object was accessed.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Network Information:
Object Type: %5
Source Address: %6
Source Port: %7
Share Information:
Share Name: %8
Share Path: %9
Access Request Information:
Access Mask: %10
Accesses: %11
Id : 5141
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="OpCorrelationID" inType="win:GUID" outType="xs:GUID"/>
<data name="AppCorrelationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="DSName" inType="win:UnicodeString" outType="xs:string"/>
<data name="DSType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectDN" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectGUID" inType="win:GUID" outType="xs:GUID"/>
<data name="ObjectClass" inType="win:UnicodeString" outType="xs:string"/>
<data name="TreeDelete" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A directory service object was deleted.
Subject:
Security ID: %3
Account Name: %4
Account Domain: %5
Logon ID: %6
Directory Service:
Name: %7
Type: %8
Object:
DN: %9
GUID: %10
Class: %11
Operation:
Tree Delete: %12
Correlation ID: %1
Application Correlation ID: %2
Id : 5142
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ShareName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ShareLocalPath" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A network share object was added.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Share Information:
Share Name: %5
Share Path: %6
Id : 5143
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ShareName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ShareLocalPath" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldRemark" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewRemark" inType="win:UnicodeString" outType="xs:string"/>
<data name="OldMaxUsers" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="NewMaxUsers" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="OldShareFlags" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="NewShareFlags" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="OldSD" inType="win:UnicodeString" outType="xs:string"/>
<data name="NewSD" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A network share object was modified.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Share Information:
Object Type: %5
Share Name: %6
Share Path: %7
Old Remark: %8
New Remark: %9
Old MaxUsers: %10
New Maxusers: %11
Old ShareFlags: %12
New ShareFlags: %13
Old SD: %14
New SD: %15
Id : 5144
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ShareName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ShareLocalPath" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A network share object was deleted.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Share Information:
Share Name: %5
Share Path: %6
Id : 5145
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ObjectType" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ShareName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ShareLocalPath" inType="win:UnicodeString" outType="xs:string"/>
<data name="RelativeTargetName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessMask" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="AccessList" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccessReason" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A network share object was checked to see whether client can be granted desired access.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Network Information:
Object Type: %5
Source Address: %6
Source Port: %7
Share Information:
Share Name: %8
Share Path: %9
Relative Target Name: %10
Access Request Information:
Access Mask: %11
Accesses: %12
Access Check Results:
%13
Id : 5146
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="EtherType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="VlanTag" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="vSwitch ID" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcevSwitchPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="DestinationvSwitchPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The Windows Filtering Platform has blocked a packet.
Network Information:
Direction: %1
Source Address: %2
Destination Address: %3
EtherType: %4
VlanTag: %5
vSwitchId: %6
Source vSwitch Port: %7
Destination vSwitch Port: %8
Filter Information:
Filter Run-Time ID: %9
Layer Name: %10
Layer Run-Time ID: %11
Id : 5147
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="EtherType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="VlanTag" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="vSwitch ID" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcevSwitchPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="DestinationvSwitchPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : A more restrictive Windows Filtering Platform filter has blocked a packet.
Network Information:
Direction: %1
Source Address: %2
Destination Address: %3
EtherType: %4
VlanTag: %5
vSwitchId: %6
Source vSwitch Port: %7
Destination vSwitch Port: %8
Filter Information:
Filter Run-Time ID: %9
Layer Name: %10
Layer Run-Time ID: %11
Id : 5148
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Type" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be
discarded.
Network Information:
Type: %1
Id : 5149
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Type" inType="win:UnicodeString" outType="xs:string"/>
<data name="PacketsDiscarded" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The DoS attack has subsided and normal processing is being resumed.
Network Information:
Type: %1
Packets Discarded: %2
Id : 5150
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="EtherType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="MediaType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="InterfaceType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="VlanTag" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The Windows Filtering Platform has blocked a packet.
Network Information:
Direction: %1
Source Address: %2
Destination Address: %3
EtherType: %4
MediaType: %5
InterfaceType: %6
VlanTag: %7
Filter Information:
Filter Run-Time ID: %8
Layer Name: %9
Layer Run-Time ID: %10
Id : 5151
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="EtherType" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="MediaType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="InterfaceType" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="VlanTag" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : A more restrictive Windows Filtering Platform filter has blocked a packet.
Network Information:
Direction: %1
Source Address: %2
Destination Address: %3
EtherType: %4
MediaType: %5
InterfaceType: %6
VlanTag: %7
Filter Information:
Filter Run-Time ID: %8
Layer Name: %9
Layer Run-Time ID: %10
Id : 5152
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The Windows Filtering Platform has blocked a packet.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Direction: %3
Source Address: %4
Source Port: %5
Destination Address: %6
Destination Port: %7
Protocol: %8
Filter Information:
Filter Run-Time ID: %9
Layer Name: %10
Layer Run-Time ID: %11
Id : 5153
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : A more restrictive Windows Filtering Platform filter has blocked a packet.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Direction: %3
Source Address: %4
Source Port: %5
Destination Address: %6
Destination Port: %7
Protocol: %8
Filter Information:
Filter Run-Time ID: %9
Layer Name: %10
Layer Run-Time ID: %11
Id : 5154
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Source Address: %3
Source Port: %4
Protocol: %5
Filter Information:
Filter Run-Time ID: %6
Layer Name: %7
Layer Run-Time ID: %8
Id : 5155
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Source Address: %3
Source Port: %4
Protocol: %5
Filter Information:
Filter Run-Time ID: %6
Layer Name: %7
Layer Run-Time ID: %8
Id : 5156
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The Windows Filtering Platform has permitted a connection.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Direction: %3
Source Address: %4
Source Port: %5
Destination Address: %6
Destination Port: %7
Protocol: %8
Filter Information:
Filter Run-Time ID: %9
Layer Name: %10
Layer Run-Time ID: %11
Id : 5156
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="RemoteUserID" inType="win:SID" outType="xs:string"/>
<data name="RemoteMachineID" inType="win:SID" outType="xs:string"/>
</template>
Description : The Windows Filtering Platform has permitted a connection.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Direction: %3
Source Address: %4
Source Port: %5
Destination Address: %6
Destination Port: %7
Protocol: %8
Filter Information:
Filter Run-Time ID: %9
Layer Name: %10
Layer Run-Time ID: %11
Id : 5157
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The Windows Filtering Platform has blocked a connection.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Direction: %3
Source Address: %4
Source Port: %5
Destination Address: %6
Destination Port: %7
Protocol: %8
Filter Information:
Filter Run-Time ID: %9
Layer Name: %10
Layer Run-Time ID: %11
Id : 5157
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="Direction" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="DestPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="RemoteUserID" inType="win:SID" outType="xs:string"/>
<data name="RemoteMachineID" inType="win:SID" outType="xs:string"/>
</template>
Description : The Windows Filtering Platform has blocked a connection.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Direction: %3
Source Address: %4
Source Port: %5
Destination Address: %6
Destination Port: %7
Protocol: %8
Filter Information:
Filter Run-Time ID: %9
Layer Name: %10
Layer Run-Time ID: %11
Id : 5158
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The Windows Filtering Platform has permitted a bind to a local port.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Source Address: %3
Source Port: %4
Protocol: %5
Filter Information:
Filter Run-Time ID: %6
Layer Name: %7
Layer Run-Time ID: %8
Id : 5159
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Application" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourceAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="SourcePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="Protocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="FilterRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerRTID" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : The Windows Filtering Platform has blocked a bind to a local port.
Application Information:
Process ID: %1
Application Name: %2
Network Information:
Source Address: %3
Source Port: %4
Protocol: %5
Filter Information:
Filter Run-Time ID: %6
Layer Name: %7
Layer Run-Time ID: %8
Id : 5168
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="SpnName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ErrorCode" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="ServerNames" inType="win:UnicodeString" outType="xs:string"/>
<data name="ConfiguredNames" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpAddresses" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Spn check for SMB/SMB2 fails.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
SPN:
SPN Name: %5
Error Code: %6
Server Information:
Server Names: %7
Configured Names: %8
IP Addresses: %9
Id : 5376
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Credential Manager credentials were backed up.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
This event occurs when a user backs up their own Credential Manager credentials. A user (even an Administrator) cannot back up the
credentials of an account other than his own.
Id : 5377
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
</template>
Description : Credential Manager credentials were restored from a backup.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
This event occurs when a user restores his Credential Manager credentials from a backup. A user (even an Administrator) cannot restore the
credentials of an account other than his own.
Id : 5378
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="Package" inType="win:UnicodeString" outType="xs:string"/>
<data name="UserUPN" inType="win:UnicodeString" outType="xs:string"/>
<data name="TargetServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="CredType" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The requested credentials delegation was disallowed by policy.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Credential Delegation Information:
Security Package: %5
User's UPN: %6
Target Server: %7
Credential Type: %8
Id : 5440
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalloutKey" inType="win:GUID" outType="xs:GUID"/>
<data name="CalloutName" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalloutType" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalloutId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LayerKey" inType="win:GUID" outType="xs:GUID"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerId" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The following callout was present when the Windows Filtering Platform Base Filtering Engine started.
Provider Information:
ID: %1
Name: %2
Callout Information:
ID: %3
Name: %4
Type: %5
Run-Time ID: %6
Layer Information:
ID: %7
Name: %8
Run-Time ID: %9
Id : 5441
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FilterKey" inType="win:GUID" outType="xs:GUID"/>
<data name="FilterName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FilterType" inType="win:UnicodeString" outType="xs:string"/>
<data name="FilterId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerKey" inType="win:GUID" outType="xs:GUID"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Weight" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Conditions" inType="win:UnicodeString" outType="xs:string"/>
<data name="Action" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalloutKey" inType="win:GUID" outType="xs:GUID"/>
<data name="CalloutName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The following filter was present when the Windows Filtering Platform Base Filtering Engine started.
Provider Information:
ID: %1
Name: %2
Filter Information:
ID: %3
Name: %4
Type: %5
Run-Time ID: %6
Layer Information:
ID: %7
Name: %8
Run-Time ID: %9
Weight: %10
Additional Information:
Conditions: %11
Filter Action: %12
Callout ID: %13
Callout Name: %14
Id : 5442
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderType" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The following provider was present when the Windows Filtering Platform Base Filtering Engine started.
Provider ID: %1
Provider Name: %2
Provider Type: %3
Id : 5443
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderContextKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderContextName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderContextType" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The following provider context was present when the Windows Filtering Platform Base Filtering Engine started.
Provider ID: %1
Provider Name: %2
Provider Context ID: %3
Provider Context Name: %4
Provider Context Type: %5
Id : 5444
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubLayerKey" inType="win:GUID" outType="xs:GUID"/>
<data name="SubLayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubLayerType" inType="win:UnicodeString" outType="xs:string"/>
<data name="Weight" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : The following sub-layer was present when the Windows Filtering Platform Base Filtering Engine started.
Provider ID: %1
Provider Name: %2
Sub-layer ID: %3
Sub-layer Name: %4
Sub-layer Type: %5
Weight: %6
Id : 5446
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="UserSid" inType="win:SID" outType="xs:string"/>
<data name="UserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ChangeType" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalloutKey" inType="win:GUID" outType="xs:GUID"/>
<data name="CalloutName" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalloutType" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalloutId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LayerKey" inType="win:GUID" outType="xs:GUID"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerId" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : A Windows Filtering Platform callout has been changed.
Subject:
Security ID: %2
Account Name: %3
Process Information:
Process ID: %1
Provider Information:
ID: %4
Name: %5
Change Information:
Change Type: %6
Callout Information:
ID: %7
Name: %8
Type: %9
Run-Time ID: %10
Layer Information:
ID: %11
Name: %12
Run-Time ID: %13
Id : 5447
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="UserSid" inType="win:SID" outType="xs:string"/>
<data name="UserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ChangeType" inType="win:UnicodeString" outType="xs:string"/>
<data name="FilterKey" inType="win:GUID" outType="xs:GUID"/>
<data name="FilterName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FilterType" inType="win:UnicodeString" outType="xs:string"/>
<data name="FilterId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="LayerKey" inType="win:GUID" outType="xs:GUID"/>
<data name="LayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="LayerId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Weight" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="Conditions" inType="win:UnicodeString" outType="xs:string"/>
<data name="Action" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalloutKey" inType="win:GUID" outType="xs:GUID"/>
<data name="CalloutName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Windows Filtering Platform filter has been changed.
Subject:
Security ID: %2
Account Name: %3
Process Information:
Process ID: %1
Provider Information:
ID: %4
Name: %5
Change Information:
Change Type: %6
Filter Information:
ID: %7
Name: %8
Type: %9
Run-Time ID: %10
Layer Information:
ID: %11
Name: %12
Run-Time ID: %13
Callout Information:
ID: %17
Name: %18
Additional Information:
Weight: %14
Conditions: %15
Filter Action: %16
Id : 5448
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="UserSid" inType="win:SID" outType="xs:string"/>
<data name="UserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ChangeType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderType" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Windows Filtering Platform provider has been changed.
Subject:
Security ID: %2
Account Name: %3
Process Information:
Process ID: %1
Change Information:
Change Type: %4
Provider Information:
ID: %5
Name: %6
Type: %7
Id : 5449
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="UserSid" inType="win:SID" outType="xs:string"/>
<data name="UserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ChangeType" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderContextKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderContextName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderContextType" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : A Windows Filtering Platform provider context has been changed.
Subject:
Security ID: %2
Account Name: %3
Process Information:
Process ID: %1
Provider Information:
Provider ID: %4
Provider Name: %5
Change Information:
Change Type: %6
Provider Context:
ID: %7
Name: %8
Type: %9
Id : 5450
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProcessId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="UserSid" inType="win:SID" outType="xs:string"/>
<data name="UserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProviderKey" inType="win:GUID" outType="xs:GUID"/>
<data name="ProviderName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ChangeType" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubLayerKey" inType="win:GUID" outType="xs:GUID"/>
<data name="SubLayerName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubLayerType" inType="win:UnicodeString" outType="xs:string"/>
<data name="Weight" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : A Windows Filtering Platform sub-layer has been changed.
Subject:
Security ID: %2
Account Name: %3
Process Information:
Process ID: %1
Provider Information:
Provider ID: %4
Provider Name: %5
Change Information:
Change Type: %6
Sub-layer Information:
Sub-layer ID: %7
Sub-layer Name: %8
Sub-layer Type: %9
Additional Information:
Weight: %10
Id : 5451
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LocalTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemotePort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="PeerPrivateAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpProtocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="KeyingModuleName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AhAuthType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EspAuthType" inType="win:UnicodeString" outType="xs:string"/>
<data name="CipherType" inType="win:UnicodeString" outType="xs:string"/>
<data name="LifetimeSeconds" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LifetimeKilobytes" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LifetimePackets" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Mode" inType="win:UnicodeString" outType="xs:string"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="TransportFilterId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MainModeSaId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="QuickModeSaId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="InboundSpi" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="OutboundSpi" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec quick mode security association was established.
Local Endpoint:
Network Address: %1
Network Address mask: %2
Port: %3
Tunnel Endpoint: %4
Remote Endpoint:
Network Address: %5
Network Address Mask: %6
Port: %7
Private Address: %8
Tunnel Endpoint: %9
Protocol: %10
Keying Module Name: %11
Cryptographic Information:
Integrity Algorithm - AH: %12
Integrity Algorithm - ESP: %13
Encryption Algorithm: %14
Security Association Information:
Lifetime - seconds: %15
Lifetime - data: %16
Lifetime - packets: %17
Mode: %18
Role: %19
Quick Mode Filter ID: %20
Main Mode SA ID: %21
Quick Mode SA ID: %22
Additional Information:
Inbound SPI: %23
Outbound SPI: %24
Id : 5451
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LocalTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemotePort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="PeerPrivateAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpProtocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="KeyingModuleName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AhAuthType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EspAuthType" inType="win:UnicodeString" outType="xs:string"/>
<data name="CipherType" inType="win:UnicodeString" outType="xs:string"/>
<data name="LifetimeSeconds" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LifetimeKilobytes" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LifetimePackets" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Mode" inType="win:UnicodeString" outType="xs:string"/>
<data name="Role" inType="win:UnicodeString" outType="xs:string"/>
<data name="TransportFilterId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="MainModeSaId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="QuickModeSaId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="InboundSpi" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="OutboundSpi" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="TunnelId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="TrafficSelectorId" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec quick mode security association was established.
Local Endpoint:
Network Address: %1
Network Address mask: %2
Port: %3
Tunnel Endpoint: %4
Remote Endpoint:
Network Address: %5
Network Address Mask: %6
Port: %7
Private Address: %8
Tunnel Endpoint: %9
Protocol: %10
Keying Module Name: %11
Cryptographic Information:
Integrity Algorithm - AH: %12
Integrity Algorithm - ESP: %13
Encryption Algorithm: %14
Security Association Information:
Lifetime - seconds: %15
Lifetime - data: %16
Lifetime - packets: %17
Mode: %18
Role: %19
Quick Mode Filter ID: %20
Main Mode SA ID: %21
Quick Mode SA ID: %22
Additional Information:
Inbound SPI: %23
Outbound SPI: %24
Virtual Interface Tunnel ID: %25
Traffic Selector ID: %26
Id : 5452
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LocalTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemotePort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpProtocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QuickModeSaId" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec quick mode security association ended.
Local Endpoint:
Network Address: %1
Port: %2
Tunnel Endpoint: %3
Remote Endpoint:
Network Address: %4
Port: %5
Tunnel Endpoint: %6
Additional Information:
Protocol: %7
Quick Mode SA ID: %8
Id : 5452
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="LocalAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalPort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="LocalTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteAddressMask" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemotePort" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="RemoteTunnelEndpoint" inType="win:UnicodeString" outType="xs:string"/>
<data name="IpProtocol" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="QuickModeSaId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="TunnelId" inType="win:UInt64" outType="xs:unsignedLong"/>
<data name="TrafficSelectorId" inType="win:UInt64" outType="xs:unsignedLong"/>
</template>
Description : An IPsec quick mode security association ended.
Local Endpoint:
Network Address: %1
Network Address mask: %2
Port: %3
Tunnel Endpoint: %4
Remote Endpoint:
Network Address: %5
Network Address mask: %6
Port: %7
Tunnel Endpoint: %8
Additional Information:
Protocol: %9
Quick Mode SA ID: %10
Virtual Interface Tunnel ID: %11
Traffic Selector ID: %12
Id : 5453
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
</template>
Description : An IPsec negotiation with a remote computer failed because the IKE and AuthIP IPsec Keying Modules (IKEEXT) service is not started.
Id : 5456
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent applied Active Directory storage IPsec policy on the computer.
Policy: %1
Id : 5457
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent failed to apply Active Directory storage IPsec policy on the computer.
DN: %1
Error code: %2
Id : 5458
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent applied locally cached copy of Active Directory storage IPsec policy on the computer.
Policy: %1
Id : 5459
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent failed to apply locally cached copy of Active Directory storage IPsec policy on the computer.
Policy: %1
Error Code: %2
Id : 5460
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent applied local registry storage IPsec policy on the computer.
Policy: %1
Id : 5461
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent failed to apply local registry storage IPsec policy on the computer.
Policy: %1
Error Code: %2
Id : 5462
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent failed to apply some rules of the active IPsec policy on the computer. Use the IP Security Monitor snap-in to diagnose
the problem.
Policy: %1
Error Code: %2
Id : 5463
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : IPsec Policy Agent polled for changes to the active IPsec policy and detected no changes.
Id : 5464
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : IPsec Policy Agent polled for changes to the active IPsec policy, detected changes, and applied them.
Id : 5465
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : IPsec Policy Agent received a control for forced reloading of IPsec policy and processed the control successfully.
Id : 5466
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : IPsec Policy Agent polled for changes to the Active Directory IPsec policy, determined that Active Directory cannot be reached, and will
use the cached copy of the Active Directory IPsec policy instead. Any changes made to the Active Directory IPsec policy since the last
poll could not be applied.
Id : 5467
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : IPsec Policy Agent polled for changes to the Active Directory IPsec policy, determined that Active Directory can be reached, and found no
changes to the policy. The cached copy of the Active Directory IPsec policy is no longer being used.
Id : 5468
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : IPsec Policy Agent polled for changes to the Active Directory IPsec policy, determined that Active Directory can be reached, found changes
to the policy, and applied those changes. The cached copy of the Active Directory IPsec policy is no longer being used.
Id : 5471
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent loaded local storage IPsec policy on the computer.
Policy: %1
Id : 5472
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent failed to load local storage IPsec policy on the computer.
Policy: %1
Error Code: %2
Id : 5473
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent loaded directory storage IPsec policy on the computer.
Policy: %1
Id : 5474
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Policy" inType="win:UnicodeString" outType="xs:string"/>
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent failed to load directory storage IPsec policy on the computer.
Policy: %1
Error Code: %2
Id : 5477
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="QuickModeFilter" inType="win:UnicodeString" outType="xs:string"/>
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : IPsec Policy Agent failed to add quick mode filter.
Quick Mode Filter: %1
Error Code: %2
Id : 5478
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : The IPsec Policy Agent service was started.
Id : 5479
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : The IPsec Policy Agent service was stopped. Stopping this service can put the computer at greater risk of network attack or expose the
computer to potential security risks.
Id : 5480
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : IPsec Policy Agent failed to get the complete list of network interfaces on the computer. This poses a potential security risk because
some of the network interfaces may not get the protection provided by the applied IPsec filters. Use the IP Security Monitor snap-in to
diagnose the problem.
Id : 5483
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The IPsec Policy Agent service failed to initialize its RPC server. The service could not be started.
Error Code: %1
Id : 5484
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Error" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : The IPsec Policy Agent service experienced a critical failure and has shut down. The shutdown of this service can put the computer at
greater risk of network attack or expose the computer to potential security risks.
Error Code: %1
Id : 5485
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : IPsec Policy Agent failed to process some IPsec filters on a plug-and-play event for network interfaces. This poses a potential security
risk because some of the network interfaces may not get the protection provided by the applied IPsec filters. Use the IP Security Monitor
snap-in to diagnose the problem.
Id : 5632
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SSID" inType="win:UnicodeString" outType="xs:string"/>
<data name="Identity" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PeerMac" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMac" inType="win:UnicodeString" outType="xs:string"/>
<data name="IntfGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="ReasonCode" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="ReasonText" inType="win:UnicodeString" outType="xs:string"/>
<data name="ErrorCode" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : A request was made to authenticate to a wireless network.
Subject:
Security ID: %2
Account Name: %3
Account Domain: %4
Logon ID: %5
Network Information:
Name (SSID): %1
Interface GUID: %8
Local MAC Address: %7
Peer MAC Address: %6
Additional Information:
Reason Code: %10 (%9)
Error Code: %11
Id : 5632
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SSID" inType="win:UnicodeString" outType="xs:string"/>
<data name="Identity" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="PeerMac" inType="win:UnicodeString" outType="xs:string"/>
<data name="LocalMac" inType="win:UnicodeString" outType="xs:string"/>
<data name="IntfGuid" inType="win:GUID" outType="xs:GUID"/>
<data name="ReasonCode" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="ReasonText" inType="win:UnicodeString" outType="xs:string"/>
<data name="ErrorCode" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="EAPReasonCode" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="EapRootCauseString" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPErrorCode" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : A request was made to authenticate to a wireless network.
Subject:
Security ID: %2
Account Name: %3
Account Domain: %4
Logon ID: %5
Network Information:
Name (SSID): %1
Interface GUID: %8
Local MAC Address: %7
Peer MAC Address: %6
Additional Information:
Reason Code: %10 (%9)
Error Code: %11
EAP Reason Code: %12
EAP Root Cause String: %13
EAP Error Code: %14
Id : 5633
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="InterfaceName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Identity" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:HexInt64" outType="win:HexInt64"/>
<data name="ReasonCode" inType="win:HexInt32" outType="win:HexInt32"/>
<data name="ReasonText" inType="win:UnicodeString" outType="xs:string"/>
<data name="ErrorCode" inType="win:HexInt32" outType="win:HexInt32"/>
</template>
Description : A request was made to authenticate to a wired network.
Subject:
Security ID: %2
Account Name: %3
Account Domain: %4
Logon ID: %5
Interface:
Name: %1
Additional Information
Reason Code: %7 (%6)
Error Code: %8
Id : 5712
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="ProcessId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="ProcessName" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemoteIpAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="RemotePort" inType="win:UnicodeString" outType="xs:string"/>
<data name="InterfaceUuid" inType="win:GUID" outType="xs:GUID"/>
<data name="ProtocolSequence" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationService" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="AuthenticationLevel" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : A Remote Procedure Call (RPC) was attempted.
Subject:
SID: %1
Name: %2
Account Domain: %3
LogonId: %4
Process Information:
PID: %5
Name: %6
Network Information:
Remote IP Address: %7
Remote Port: %8
RPC Attributes:
Interface UUID: %9
Protocol Sequence: %10
Authentication Service: %11
Authentication Level: %12
Id : 5888
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="ObjectCollectionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectIdentifyingProperties" inType="win:UnicodeString" outType="xs:string"/>
<data name="ModifiedObjectProperties" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An object in the COM+ Catalog was modified.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
COM+ Catalog Collection: %5
Object Name: %6
Object Properties Modified: %7
Id : 5889
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="ObjectCollectionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectIdentifyingProperties" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectProperties" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An object was deleted from the COM+ Catalog.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
COM+ Catalog Collection: %5
Object Name: %6
Object Details: %7
This event occurs when an object is deleted from the COM+ catalog.
Id : 5890
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectUserDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectLogonId" inType="win:UInt64" outType="win:HexInt64"/>
<data name="ObjectCollectionName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectIdentifyingProperties" inType="win:UnicodeString" outType="xs:string"/>
<data name="ObjectProperties" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : An object was added to the COM+ Catalog.
Subject:
Security ID: %1
Account Name: %2
Account Domain: %3
Logon ID: %4
Object:
COM+ Catalog Collection: %5
Object Name: %6
Object Details: %7
Id : 6144
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="GPOList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Security policy in the group policy objects has been applied successfully.
Return Code: %1
GPO List:
%2
Id : 6145
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="GPOList" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : One or more errors occured while processing security policy in the group policy objects.
Error Code: %1
GPO List:
%2
Id : 6272
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectMachineSID" inType="win:SID" outType="xs:string"/>
<data name="SubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineInventory" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalledStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallingStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv4Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv6Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPortType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProxyPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetworkPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationProvider" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server granted access to a user.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Client Machine:
Security ID: %5
Account Name: %6
Fully Qualified Account Name: %7
OS-Version: %8
Called Station Identifier: %9
Calling Station Identifier: %10
NAS:
NAS IPv4 Address: %11
NAS IPv6 Address: %12
NAS Identifier: %13
NAS Port-Type: %14
NAS Port: %15
RADIUS Client:
Client Friendly Name: %16
Client IP Address: %17
Authentication Details:
Proxy Policy Name: %18
Network Policy Name: %19
Authentication Provider: %20
Authentication Server: %21
Authentication Type: %22
EAP Type: %23
Account Session Identifier: %24
Quarantine Information:
Result: %25
Session Identifier: %26
Id : 6272
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectMachineSID" inType="win:SID" outType="xs:string"/>
<data name="SubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineInventory" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalledStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallingStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv4Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv6Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPortType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProxyPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetworkPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationProvider" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="LoggingResult" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server granted access to a user.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Client Machine:
Security ID: %5
Account Name: %6
Fully Qualified Account Name: %7
OS-Version: %8
Called Station Identifier: %9
Calling Station Identifier: %10
NAS:
NAS IPv4 Address: %11
NAS IPv6 Address: %12
NAS Identifier: %13
NAS Port-Type: %14
NAS Port: %15
RADIUS Client:
Client Friendly Name: %16
Client IP Address: %17
Authentication Details:
Connection Request Policy Name: %18
Network Policy Name: %19
Authentication Provider: %20
Authentication Server: %21
Authentication Type: %22
EAP Type: %23
Account Session Identifier: %24
Logging Results: %27
Quarantine Information:
Result: %25
Session Identifier: %26
Id : 6273
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectMachineSID" inType="win:SID" outType="xs:string"/>
<data name="SubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineInventory" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalledStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallingStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv4Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv6Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPortType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProxyPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetworkPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationProvider" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReasonCode" inType="win:UnicodeString" outType="xs:string"/>
<data name="Reason" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server denied access to a user.
Contact the Network Policy Server administrator for more information.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Client Machine:
Security ID: %5
Account Name: %6
Fully Qualified Account Name: %7
OS-Version: %8
Called Station Identifier: %9
Calling Station Identifier: %10
NAS:
NAS IPv4 Address: %11
NAS IPv6 Address: %12
NAS Identifier: %13
NAS Port-Type: %14
NAS Port: %15
RADIUS Client:
Client Friendly Name: %16
Client IP Address: %17
Authentication Details:
Proxy Policy Name: %18
Network Policy Name: %19
Authentication Provider: %20
Authentication Server: %21
Authentication Type: %22
EAP Type: %23
Account Session Identifier: %24
Reason Code: %25
Reason: %26
Id : 6273
Version : 1
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectMachineSID" inType="win:SID" outType="xs:string"/>
<data name="SubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineInventory" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalledStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallingStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv4Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv6Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPortType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProxyPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetworkPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationProvider" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReasonCode" inType="win:UnicodeString" outType="xs:string"/>
<data name="Reason" inType="win:UnicodeString" outType="xs:string"/>
<data name="LoggingResult" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server denied access to a user.
Contact the Network Policy Server administrator for more information.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Client Machine:
Security ID: %5
Account Name: %6
Fully Qualified Account Name: %7
OS-Version: %8
Called Station Identifier: %9
Calling Station Identifier: %10
NAS:
NAS IPv4 Address: %11
NAS IPv6 Address: %12
NAS Identifier: %13
NAS Port-Type: %14
NAS Port: %15
RADIUS Client:
Client Friendly Name: %16
Client IP Address: %17
Authentication Details:
Connection Request Policy Name: %18
Network Policy Name: %19
Authentication Provider: %20
Authentication Server: %21
Authentication Type: %22
EAP Type: %23
Account Session Identifier: %24
Logging Results: %27
Reason Code: %25
Reason: %26
Id : 6274
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectMachineSID" inType="win:SID" outType="xs:string"/>
<data name="SubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineInventory" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalledStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallingStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv4Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv6Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPortType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProxyPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetworkPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationProvider" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReasonCode" inType="win:UnicodeString" outType="xs:string"/>
<data name="Reason" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server discarded the request for a user.
Contact the Network Policy Server administrator for more information.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Client Machine:
Security ID: %5
Account Name: %6
Fully Qualified Account Name: %7
OS-Version: %8
Called Station Identifier: %9
Calling Station Identifier: %10
NAS:
NAS IPv4 Address: %11
NAS IPv6 Address: %12
NAS Identifier: %13
NAS Port-Type: %14
NAS Port: %15
RADIUS Client:
Client Friendly Name: %16
Client IP Address: %17
Authentication Details:
Connection Request Policy Name: %18
Network Policy Name: %19
Authentication Provider: %20
Authentication Server: %21
Authentication Type: %22
EAP Type: %23
Account Session Identifier: %24
Reason Code: %25
Reason: %26
Id : 6275
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectMachineSID" inType="win:SID" outType="xs:string"/>
<data name="SubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineInventory" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalledStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallingStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv4Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv6Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPortType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProxyPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetworkPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationProvider" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="ReasonCode" inType="win:UnicodeString" outType="xs:string"/>
<data name="Reason" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server discarded the accounting request for a user.
Contact the Network Policy Server administrator for more information.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Client Machine:
Security ID: %5
Account Name: %6
Fully Qualified Account Name: %7
OS-Version: %8
Called Station Identifier: %9
Calling Station Identifier: %10
NAS:
NAS IPv4 Address: %11
NAS IPv6 Address: %12
NAS Identifier: %13
NAS Port-Type: %14
NAS Port: %15
RADIUS Client:
Client Friendly Name: %16
Client IP Address: %17
Authentication Details:
Connection Request Policy Name: %18
Network Policy Name: %19
Authentication Provider: %20
Authentication Server: %21
Authentication Type: %22
EAP Type: %23
Account Session Identifier: %24
Reason Code: %25
Reason: %26
Id : 6276
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectMachineSID" inType="win:SID" outType="xs:string"/>
<data name="SubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineInventory" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalledStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallingStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv4Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv6Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPortType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProxyPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetworkPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationProvider" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineState" inType="win:UnicodeString" outType="xs:string"/>
<data name="ExtendedQuarantineState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineSessionID" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineHelpURL" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineSystemHealthResult" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server quarantined a user.
Contact the Network Policy Server administrator for more information.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Client Machine:
Security ID: %5
Account Name: %6
Fully Qualified Account Name: %7
OS-Version: %8
Called Station Identifier: %9
Calling Station Identifier: %10
NAS:
NAS IPv4 Address: %11
NAS IPv6 Address: %12
NAS Identifier: %13
NAS Port-Type: %14
NAS Port: %15
RADIUS Client:
Client Friendly Name: %16
Client IP Address: %17
Authentication Details:
Connection Request Policy Name: %18
Network Policy Name: %19
Authentication Provider: %20
Authentication Server: %21
Authentication Type: %22
EAP Type: %23
Account Session Identifier: %24
Quarantine Information:
Result: %25
Extended-Result: %26
Session Identifier: %27
Help URL: %28
System Health Validator Result(s): %29
Id : 6277
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectMachineSID" inType="win:SID" outType="xs:string"/>
<data name="SubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineInventory" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalledStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallingStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv4Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv6Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPortType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProxyPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetworkPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationProvider" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineState" inType="win:UnicodeString" outType="xs:string"/>
<data name="ExtendedQuarantineState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineSessionID" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineHelpURL" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineSystemHealthResult" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineGraceTime" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server granted access to a user but put it on probation because the host did not meet the defined health policy.
Contact the Network Policy Server administrator for more information.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Client Machine:
Security ID: %5
Account Name: %6
Fully Qualified Account Name: %7
OS-Version: %8
Called Station Identifier: %9
Calling Station Identifier: %10
NAS:
NAS IPv4 Address: %11
NAS IPv6 Address: %12
NAS Identifier: %13
NAS Port-Type: %14
NAS Port: %15
RADIUS Client:
Client Friendly Name: %16
Client IP Address: %17
Authentication Details:
Connection Request Policy Name: %18
Network Policy Name: %19
Authentication Provider: %20
Authentication Server: %21
Authentication Type: %22
EAP Type: %23
Account Session Identifier: %24
Quarantine Information:
Result: %25
Extended-Result: %26
Session Identifier: %27
Help URL: %28
System Health Validator Result(s): %29
Quarantine Grace Time: %30
Id : 6278
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectMachineSID" inType="win:SID" outType="xs:string"/>
<data name="SubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectMachineName" inType="win:UnicodeString" outType="xs:string"/>
<data name="MachineInventory" inType="win:UnicodeString" outType="xs:string"/>
<data name="CalledStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="CallingStationID" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv4Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIPv6Address" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPortType" inType="win:UnicodeString" outType="xs:string"/>
<data name="NASPort" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
<data name="ProxyPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="NetworkPolicyName" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationProvider" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationServer" inType="win:UnicodeString" outType="xs:string"/>
<data name="AuthenticationType" inType="win:UnicodeString" outType="xs:string"/>
<data name="EAPType" inType="win:UnicodeString" outType="xs:string"/>
<data name="AccountSessionIdentifier" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineState" inType="win:UnicodeString" outType="xs:string"/>
<data name="ExtendedQuarantineState" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineSessionID" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineHelpURL" inType="win:UnicodeString" outType="xs:string"/>
<data name="QuarantineSystemHealthResult" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server granted full access to a user because the host met the defined health policy.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Client Machine:
Security ID: %5
Account Name: %6
Fully Qualified Account Name: %7
OS-Version: %8
Called Station Identifier: %9
Calling Station Identifier: %10
NAS:
NAS IPv4 Address: %11
NAS IPv6 Address: %12
NAS Identifier: %13
NAS Port-Type: %14
NAS Port: %15
RADIUS Client:
Client Friendly Name: %16
Client IP Address: %17
Authentication Details:
Connection Request Policy Name: %18
Network Policy Name: %19
Authentication Provider: %20
Authentication Server: %21
Authentication Type: %22
EAP Type: %23
Account Session Identifier: %24
Quarantine Information:
Result: %25
Extended-Result: %26
Session Identifier: %27
Help URL: %28
System Health Validator Result(s): %29
Id : 6279
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server locked the user account due to repeated failed authentication attempts.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Id : 6280
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="SubjectUserSid" inType="win:SID" outType="xs:string"/>
<data name="SubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
<data name="SubjectDomainName" inType="win:UnicodeString" outType="xs:string"/>
<data name="FullyQualifiedSubjectUserName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Network Policy Server unlocked the user account.
User:
Security ID: %1
Account Name: %2
Account Domain: %3
Fully Qualified Account Name: %4
Id : 6281
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="param1" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Code Integrity determined that the page hashes of an image file are not valid. The file could be improperly signed without page hashes or
corrupt due to unauthorized modification. The invalid hashes could indicate a potential disk device error.
File Name: %1
Id : 6400
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : BranchCache: Received an incorrectly formatted response while discovering availability of content.
IP address of the client that sent this response: %1
Id : 6401
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : BranchCache: Received invalid data from a peer. Data discarded.
IP address of the client that sent this data: %1
Id : 6402
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ClientIPAddress" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : BranchCache: The message to the hosted cache offering it data is incorrectly formatted.
IP address of the client that sent this message: %1
Id : 6403
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="HostedCacheName" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : BranchCache: The hosted cache sent an incorrectly formatted response to the client's message to offer it data.
Domain name of the hosted cache is: %1
Id : 6404
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="HostedCacheName" inType="win:UnicodeString" outType="xs:string"/>
<data name="ErrorCode" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : BranchCache: Hosted cache could not be authenticated using the provisioned SSL certificate.
Domain name of the hosted cache: %1
Error Code: %2
Id : 6405
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="EventId" inType="win:UInt32" outType="xs:unsignedInt"/>
<data name="Count" inType="win:UInt32" outType="xs:unsignedInt"/>
</template>
Description : BranchCache: %2 instance(s) of event id %1 occurred.
Id : 6406
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProductName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Categories" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : %1 registered to Windows Firewall to control filtering for the following:
%2.
Id : 6407
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="Message" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : %1
Id : 6408
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="ProductName" inType="win:UnicodeString" outType="xs:string"/>
<data name="Categories" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Registered product %1 failed and Windows Firewall is now controlling the filtering for %2.
Id : 6409
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="GUID" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : BranchCache: A service connection point object could not be parsed.
SCP object GUID: %1
Id : 6410
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template : <template xmlns="http://schemas.microsoft.com/win/2004/08/events">
<data name="param1" inType="win:UnicodeString" outType="xs:string"/>
</template>
Description : Code integrity determined that a file does not meet the security requirements to load into a process. This could be due to the use of
shared sections or other issues.
File Name: %1
Id : 8191
Version : 0
LogLink : System.Diagnostics.Eventing.Reader.EventLogLink
Level : System.Diagnostics.Eventing.Reader.EventLevel
Opcode : System.Diagnostics.Eventing.Reader.EventOpcode
Task : System.Diagnostics.Eventing.Reader.EventTask
Keywords : {}
Template :
Description : Highest System-Defined Audit Message Value.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment