Event Details
Operating System->Microsoft Windows->Application logs->Quest->Change Auditor->Change Auditor for Active Directory->ITAD Directory Changes->EventID 74 - List of protected attributes was successfully changed.
EventID 74 - List of protected attributes was successfully changed.
 Sample:
Event Type:     Information
Event Source:   ITAD Directory Changes
Event Category: None
Event ID:       74
Date:           10/29/2009
Time:           07:28:13
User:           RESEARCH\CBrown
Computer:       DC1
Description:    
List of protected attributes was successfully changed.
	Client Computer : 10.0.0.1
	Protection Group : AD
	Operation : Added
	Attributes : accountExpires
	List mode : Include list (only those attributes protected)
	Request ID : {4FAF00C0-477A-461D-B58A-0D3C54F87EF7}
===========================
Description template:
===========================
List of protected attributes was successfully changed.
   Client Computer : %6
   Protection Group : %1
   Operation : %2
   Attributes : %3
   List mode : %4
   Request ID : %5
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: InTrust for AD
Filtering Field Equals to Value
Source ITAD Directory Changes
EventId 74
Field Matching
FieldDescriptionStored inSample Value
DateTime Date/Time of event origination in GMT format. DateTime 10.10.2000 19:00:00
Source Name of an Application or System Service originating the event. Source Security
Type Warning, Information, Error, Success, Failure, etc. Type Success
User Domain\Account name of user/service/computer initiating event. User RESEARCH\Alebovsky
Computer Name of server workstation where event was logged. Computer DC1
EventID Numerical ID of event. Unique within one Event Source. EventId 576
Description The entire unparsed event message. Description Special privileges assigned to new logon.
Log Name The name of the event log (e.g. Application, Security, System, etc.) LogName Security
Category A name for a subclass of events within the same Event Source. Category AttestationReview
Whom The object name to which the activity was applied. InsertionString1
Client Computer InsertionString6 10.0.0.1
Request ID InsertionString5 {4FAF00C0-477A-461D-B58A-0D3C54F87EF7}
Protection Group InsertionString1 AD
Operation InsertionString2 Added
Attribute InsertionString3 accountExpires
List mode InsertionString4 Include list (only those attributes protected)
Comments
You must be logged in to comment