Event Details
User Activity->Object Access->Active Directory Object Access->Change Auditor for Active Directory->Computer Object Changes->EventID 17 - Computer account created.
EventID 17 - Computer account created.
 Sample:
Event Type:     Information
Event Source:   ITAD Directory Changes
Event Category: None
Event ID:       17
Date:           10/29/2009
Time:           06:47:52
User:           RESEARCH\CBrown
Computer:       DC1
Description:    
AD object was successfully created.
	Client Computer : 10.0.0.1
	Object DN : CN=Machine,CN={CABC510B-5D32-4202-A000-36ED89222065},CN=Policies,CN=System,DC=research,DC=corp
	Object Class : container
	Object GUID : {886E0C56-E877-40DE-8800-E4EA865FDD13}
	Request ID : {F9D500F9-3BEB-4B2C-BCEB-BA4D77A7025D}
===========================
Description template:
===========================
AD object was successfully created.
   Client Computer : %5
   Object DN : %1
   Object Class : %2
   Object GUID : %3
   Request ID : %4
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: InTrust for AD
Filtering Field Equals to Value
Source ITAD Directory Changes
EventId 17
InsertionString2 computer
Field Matching
FieldDescriptionStored inSample Value
When At what date and time a user activity originated in the system. DateTime 1/1/2000
Who Account or user name under which the activity occured. User SomeUser
What The type of activity occurred (e.g. Logon, Password Changed, etc.) "Computer Account Created" Computer Account Created
Where The name of the workstation/server where the activity was logged. Computer 10.10.10.10
Where From The name of the workstation/server where the activity was initiated from. Client Computer 10.0.0.2
Severity Specify the seriousness of the event. "Low" Low
WhoDomain -
WhereDomain -
Result Successful or Failed "Successful" Successful
Object Name Object DN CN=Machine,CN={CABC510B-5D32-4202-A000-36ED89222065},CN=Policies,CN=System,DC=research,DC=corp
Object Type Object Class container
Whom InsertionString1 CN=Machine,CN={CABC510B-5D32-4202-A000-36ED89222065},CN=Policies,CN=System,DC=research,DC=corp
Property Name LDAP DisplayName of the AD object property -
Value Before Property value before the change -
Value After Property value after the change -
Whom Target computer -
Comments
You must be logged in to comment