Please enable JavaScript to view this site.

Navigation: Zusätzliche Tipps und Ressourcen > Event Log Reference > Common Events

Security

Scroll Prev Top Next More

These events are logged by the security sub-system of Windows. For a complete list of possible events see "Windows 2000 Security Event Descriptions".

 

Event Log

ID

Type

Source

Category

Message

Security

596

Audit Failure

Security

Detailed Tracking

Backup of data protection master key.

Key Identifier: 38b2f717-214b-4c2a-00e0-0ee945fa4616

Recovery Server:

Recovery Key ID:

Failure Reason: 0x32

Security

615

Audit Failure

Security

Policy Change

IPSec Services: IPSec Services failed to get the complete list of network interfaces on the machine. This can be a potential security hazard to the machine since some of the network interfaces may not get the protection as desired by the applied IPSec filters. Please run IPSec monitor snap-in to further diagnose the problem.

Security

612

Audit Success

Security

Policy Change

Audit Policy Change:

New Policy:

Success Failure

+ + Logon/Logoff

+ + Object Access

- + Privilege Use

+ + Account Management

+ + Policy Change

+ + System

- + Detailed Tracking

+ + Directory Service Access

+ + Account Logon

Changed By:

User Name: SHEEP$

Domain Name: NETIKUS

Logon ID: (0x0,0x3E7)

Security

627

Audit Failure

Security

Account Management

Change Password Attempt:

Target Account Name: Administrator

Target Domain: SHEEP

Target Account ID: SHEEP\Administrator

Caller User Name: SHEEP$

Caller Domain: NETIKUS

Caller Logon ID: (0x0,0x3E7)

Privileges: -

 

Strings in italic may vary depending on what triggered the event