Event Details
User Activity->Object Access->Active Directory Object Access->Change Auditor for Active Directory->Computer Object Changes->EventID 14 - Computer object moved.
EventID 14 - Computer object moved.
 Sample:
Event Type:     Information
Event Source:   ITAD Directory Changes
Event Category: None
Event ID:       14
Date:           10/29/2009
Time:           07:49:35
User:           RESEARCH\CBrown
Computer:       DC1
Description:    
AD object was successfully moved.
	Client Computer : 10.0.0.1
	Object DN : OU=Marketing,OU=Project Managers,DC=research,DC=corp
	Object Class : organizationalUnit
	Object GUID : {F497CA3E-DA88-4410-83B5-9DC51BF17F00}
	New Object DN : OU=Marketing,DC=research,DC=corp
	Request ID : {2FEDBDB7-C54F-4E51-9EB8-14C96ACCD5D2}
===========================
Description template:
===========================
AD object was successfully moved.
   Client Computer : %6
   Object DN : %1
   Object Class : %2
   Object GUID : %3
   New Object DN : %4
   Request ID : %5
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: InTrust for AD
Filtering Field Equals to Value
Source ITAD Directory Changes
EventId 14
InsertionString2 computer
Field Matching
FieldDescriptionStored inSample Value
When At what date and time a user activity originated in the system. DateTime 1/1/2000
Who Account or user name under which the activity occured. User SomeUser
What The type of activity occurred (e.g. Logon, Password Changed, etc.) "Computer Object Moved" Computer Object Moved
Where The name of the workstation/server where the activity was logged. Computer 10.10.10.10
Where From The name of the workstation/server where the activity was initiated from. Client Computer 10.0.0.2
Severity Specify the seriousness of the event. "Medium" Medium
WhoDomain -
WhereDomain -
Result Successful or Failed "Successful" Successful
Object Name Object DN OU=Markting,OU=Project Managers,DC=research,DC=corp
Object Type Object Class organizationalUnit
Whom InsertionString1 OU=Marketing,OU=Project Managers,DC=research,DC=corp
Property Name LDAP DisplayName of the AD object property -
Value Before Property value before the change -
Value After Property value after the change -
Whom Target computer -
Comments
You must be logged in to comment