This is work in progress.

Windows / Modules / msaudite.dll

msaudite.dll

Security Audit Events API

Associated Error Codes

Below lists error codes and symbolic names found for this module.

CodeDescription
0x00000001System Event
0x00000002Logon/Logoff
0x00000003Object Access
0x00000004Privilege Use
0x00000005Detailed Tracking
0x00000006Policy Change
0x00000007Account Management
0x00000008Directory Service Access
0x00000009Account Logon
0x00000200Windows is starting up.
0x00000201Windows is shutting down. All logon sessions will be terminated by this shutdown.
0x00000202An authentication package has been loaded by the Local Security Authority. This authentication package will be used to authenticate logon attempts. Authentication Package Name:%t%1
0x00000203A trusted logon process has registered with the Local Security Authority. This logon process will be trusted to submit logon requests. %tLogon Process Name:%t%1 %tCaller User Name:%t%2 %tCaller Domain:%t%3 %tCaller Logon ID:%t%4
0x00000204Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. %tNumber of audit messages discarded:%t%1
0x00000205The audit log was cleared %tPrimary User Name:%t%1 %tPrimary Domain:%t%2 %tPrimary Logon ID:%t%3 %tClient User Name:%t%4 %tClient Domain:%t%5 %tClient Logon ID:%t%6 %tClient Process ID:%t%7
0x00000206An notification package has been loaded by the Security Account Manager. This package will be notified of any account or password changes. Notification Package Name:%t%1
0x00000207Invalid use of LPC port. %tProcess ID: %1 %tImage File Name: %2 %tPrimary User Name:%t%3 %tPrimary Domain:%t%4 %tPrimary Logon ID:%t%5 %tClient User Name:%t%6 %tClient Domain:%t%7 %tClient Logon ID:%t%8 %tInvalid use: %9 %tServer Port Name:%t%10
0x00000208The system time was changed. Process ID:%t%t%1 Process Name:%t%t%2 Primary User Name:%t%3 Primary Domain:%t%t%4 Primary Logon ID:%t%t%5 Client User Name:%t%t%6 Client Domain:%t%t%7 Client Logon ID:%t%t%8 Previous Time:%t%t%10 %9 New Time:%t%t%12 %11
0x00000209Unable to log events to security log: %tStatus code:%t%t%1 %tValue of CrashOnAuditFail:%t%2 %tNumber of failed audits:%t%3
0x0000020BThe security log is now %1 percent full.
0x0000020CEvent log auto-backup %tLog:%t%1 %tFile:%t%2 %tStatus:%t%3
0x0000020DAdministrator recovered system from CrashOnAuditFail. LSA will now accept non-administrative logons. Some auditable activity might not have been recorded. %tValue of CrashOnAuditFail:%t%1
0x0000020EA security package has been loaded by the Local Security Authority. Security Package Name:%t%1
0x00000210Successful Logon: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tLogon Type:%t%4 %tLogon Process:%t%5 %tAuthentication Package:%t%6 %tWorkstation Name:%t%7 %tLogon GUID:%t%8 %tCaller User Name:%t%9 %tCaller Domain:%t%10 %tCaller Logon ID:%t%11 %tCaller Process ID: %12 %tTransited Services: %13 %tSource Network Address:%t%14 %tSource Port:%t%15 %tCaller Process Name:%t%16
0x00000211Logon Failure: %tReason:%t%tUnknown user name or bad password %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID:%t%10 %tTransited Services:%t%11 %tSource Network Address:%t%12 %tSource Port:%t%13 %tCaller Process Name:%t%14
0x00000212Logon Failure: %tReason:%t%tAccount logon time restriction violation %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID:%t%10 %tTransited Services:%t%11 %tSource Network Address:%t%12 %tSource Port:%t%13 %tCaller Process Name:%t%14
0x00000213Logon Failure: %tReason:%t%tAccount currently disabled %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID:%t%10 %tTransited Services:%t%11 %tSource Network Address:%t%12 %tSource Port:%t%13 %tCaller Process Name:%t%14
0x00000214Logon Failure: %tReason:%t%tThe specified user account has expired %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID:%t%10 %tTransited Services:%t%11 %tSource Network Address:%t%12 %tSource Port:%t%13 %tCaller Process Name:%t%14
0x00000215Logon Failure: %tReason:%t%tUser not allowed to logon at this computer %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID:%t%10 %tTransited Services:%t%11 %tSource Network Address:%t%12 %tSource Port:%t%13 %tCaller Process Name:%t%14
0x00000216Logon Failure: %tReason:%tThe user has not been granted the requested %t%tlogon type at this machine %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID:%t%10 %tTransited Services:%t%11 %tSource Network Address:%t%12 %tSource Port:%t%13 %tCaller Process Name:%t%14
0x00000217Logon Failure: %tReason:%t%tThe specified account's password has expired %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID:%t%10 %tTransited Services:%t%11 %tSource Network Address:%t%12 %tSource Port:%t%13 %tCaller Process Name:%t%14
0x00000218Logon Failure: %tReason:%t%tThe NetLogon component is not active %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID:%t%10 %tTransited Services:%t%11 %tSource Network Address:%t%12 %tSource Port:%t%13 %tCaller Process Name:%t%14
0x00000219Logon Failure: %tReason:%t%tAn error occurred during logon %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tStatus code:%t%7 %tSubstatus code:%t%8 %tCaller User Name:%t%9 %tCaller Domain:%t%10 %tCaller Logon ID:%t%11 %tCaller Process ID:%t%12 %tTransited Services:%t%13 %tSource Network Address:%t%14 %tSource Port:%t%15 %tCaller Process Name:%t%16
0x0000021AUser Logoff: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tLogon Type:%t%4
0x0000021BLogon Failure: %tReason:%t%tAccount locked out %tUser Name:%t%1 %tDomain:%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID: %10 %tTransited Services: %11 %tSource Network Address:%t%12 %tSource Port:%t%13 %tCaller Process Name:%t%14
0x0000021CSuccessful Network Logon: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tLogon Type:%t%4 %tLogon Process:%t%5 %tAuthentication Package:%t%6 %tWorkstation Name:%t%7 %tLogon GUID:%t%8 %tCaller User Name:%t%9 %tCaller Domain:%t%10 %tCaller Logon ID:%t%11 %tCaller Process ID: %12 %tTransited Services: %13 %tSource Network Address:%t%14 %tSource Port:%t%15 %tCaller Process Name:%t%16
0x0000021DIKE security association established. Mode: %1 Peer Identity: %2 Filter: %3 Parameters: %4
0x0000021EIKE security association ended. Mode: Data Protection (Quick mode) Filter: %1 Inbound SPI: %2 Outbound SPI: %3
0x0000021FIKE security association ended. Mode: Key Exchange (Main mode) Filter: %1
0x00000220IKE security association establishment failed because peer could not authenticate. The certificate trust could not be established. Peer Identity: %1 Filter: %2
0x00000221IKE peer authentication failed. Peer Identity: %1 Filter: %2
0x00000222IKE security association establishment failed because peer sent invalid proposal. Mode: %1 Filter: %2 Attribute: %3 Expected value: %4 Received value: %5
0x00000223IKE security association negotiation failed. Mode: %1 Filter: %2 Peer Identity: %3 Failure Point: %4 Failure Reason: %5 Extra Status: %6
0x00000224Logon Failure: %tReason:%t%tDomain sid inconsistent %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tTransited Services:%t%7
0x00000225Logon Failure: %tReason: %tAll sids were filtered out %tUser Name:%t%1 %tDomain:%t%2 %tLogon Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package%t: %5 %tWorkstation Name:%t%6
0x00000226%1
0x00000227User initiated logoff: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3
0x00000228Logon attempt using explicit credentials: Logged on user: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tLogon GUID:%t%4 User whose credentials were used: %tTarget User Name:%t%5 %tTarget Domain:%t%6 %tTarget Logon GUID: %7 Target Server Name:%t%8 Target Server Info:%t%9 Caller Process ID:%t%10 Source Network Address:%t%11 Source Port:%t%12 Caller Process Name:%t%13
0x00000229%tUser Name:%t%1 %tDomain:%t%%t%2 %tRequest Type:%t%3 %tLogon Process:%t%4 %tAuthentication Package:%t%5 %tWorkstation Name:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Process ID: %10 %tTransited Services: %11 %tCaller Process Name:%t%12
0x0000022AIPSec main mode security association established. User mode is not configured. Keying module type: %1 Local address: %2 Remote address: %3 Local port: %4 Remote port: %5 Peer private address: %6 Main mode authentication method: %7 Main mode my Id: %8 Main mode peer Id: %9 Cipher algorithm: %10 Integrity algorithm: %11 Lifetime (seconds): %12 Main mode impersonation: %13 Main mode SA LUID: %14
0x0000022BIPSec main mode security association established. User mode is not configured. Keying module type: %1 Local address: %2 Remote address: %3 Local port: %4 Remote port: %5 Peer private address: %6 Main mode authentication method: %7 Main mode peer subject: %8 Main mode peer issuing certificate authority: %9 Main mode peer root certificate authority: %10 Main mode peer SHA thumbprint: %11 Main mode my subject: %12 Main mode my SHA thumbprint: %13 Cipher algorithm: %14 Integrity algorithm: %15 Lifetime (seconds): %16 Main mode impersonation: %17 Main mode SA LUID: %18
0x0000022CIPSec main mode security association establishment failed. Keying module type: %1 Local address: %2 Remote address: %3 Local port: %4 Remote port: %5 Peer private address: %6 Main mode authentication method: %7 Main mode peer subject: %8 Main mode peer issuing certificate authority: %9 Main mode peer root certificate authority: %10 Main mode peer SHA thumbprint: %11 Main mode my subject: %12 Main mode my SHA thumbprint: %13 Failure point: %14 Failure reason: %15 Main mode IKE state: %16 Initiator or Responder: %17 Main mode impersonation: %18
0x0000022DIPSec main mode security association establishment failed. Keying module type: %1 Local address: %2 Remote address: %3 Local port: %4 Remote port: %5 Peer private address: %6 Main mode authentication method: %7 Main mode my Id: %8 Main mode peer Id: %9 Failure point: %10 Failure reason: %11 Main mode IKE state: %12 Initiator or Responder: %13 Main mode impersonation: %14
0x0000022EIPSec quick mode security association establishment failed. Keying module type: %1 Local address: %2 Local address mask: %3 Remote address: %4 Remote address mask: %5 Local port: %6 Remote port: %7 Protocol: %8 Encapsulation type: %9 Failure point: %10 Failure reason: %11 Quick mode IKE state: %12 Initiator or Responder: %13 Main mode SA LUID: %14
0x0000022FIPSec main mode security association ended. Keying module type: %1 Local address: %2 Remote address: %3 Local port: %4 Remote port: %5 Peer private address: %6 Main mode SA LUID: %7
0x00000230Object Open: %tObject Server:%t%1 %tObject Type:%t%2 %tObject Name:%t%3 %tHandle ID:%t%4 %tOperation ID:%t%5 %tProcess ID:%t%6 %tImage File Name:%t%7 %tPrimary User Name:%t%8 %tPrimary Domain:%t%9 %tPrimary Logon ID:%t%10 %tClient User Name:%t%11 %tClient Domain:%t%12 %tClient Logon ID:%t%13 %tAccesses:%t%14 %tPrivileges:%t%15 %tRestricted Sid Count:%t%16 %tAccess Mask:%t%17
0x00000232Handle Closed: %tObject Server:%t%1 %tHandle ID:%t%2 %tProcess ID:%t%3 %tImage File Name:%t%4
0x00000233Object Open for Delete: %tObject Server:%t%1 %tObject Type:%t%2 %tObject Name:%t%3 %tHandle ID:%t%4 %tOperation ID:%t{%5,%6} %tProcess ID:%t%7 %tPrimary User Name:%t%8 %tPrimary Domain:%t%9 %tPrimary Logon ID:%t%10 %tClient User Name:%t%11 %tClient Domain:%t%12 %tClient Logon ID:%t%13 %tAccesses:%t%t%14 %tPrivileges:%t%t%15 %tAccess Mask:%t%16
0x00000234Object Deleted: %tObject Server:%t%1 %tHandle ID:%t%2 %tProcess ID:%t%3 %tImage File Name:%t%4
0x00000235Object Open: %tObject Server:%t%1 %tObject Type:%t%2 %tObject Name:%t%3 %tHandle ID:%t%4 %tOperation ID:%t{%5,%6} %tProcess ID:%t%7 %tProcess Name:%t%8 %tPrimary User Name:%t%9 %tPrimary Domain:%t%10 %tPrimary Logon ID:%t%11 %tClient User Name:%t%12 %tClient Domain:%t%13 %tClient Logon ID:%t%14 %tAccesses:%t%15 %tPrivileges:%t%16 %tProperties: %17 %tAccess Mask:%t%18
0x00000236Object Operation: %tObject Server:%t%1 %tOperation Type:%t%2 %tObject Type:%t%3 %tObject Name:%t%4 %tHandle ID:%t%5 %tPrimary User Name:%t%6 %tPrimary Domain:%t%7 %tPrimary Logon ID:%t%8 %tClient User Name:%t%9 %tClient Domain:%t%10 %tClient Logon ID:%t%11 %tAccesses:%t%12 %tProperties: %t%13 %tAdditional Info:%t%14 %tAdditional Info2:%t%15 %tAccess Mask:%t%16
0x00000237Object Access Attempt: %tObject Server:%t%1 %tHandle ID:%t%2 %tObject Type:%t%3 %tProcess ID:%t%4 %tImage File Name:%t%5 %tAccesses:%t%6 %tAccess Mask:%t%7 %tObject Name:%t%8 %tPrimary User Name:%t%9 %tPrimary Domain:%t%10 %tPrimary Logon ID:%t%11 %tClient User Name:%t%12 %tClient Domain:%t%13 %tClient Logon ID:%t%14
0x00000238Hard link creation attempt: %tPrimary User Name:%t%1 %tPrimary Domain:%t%2 %tPrimary Logon ID:%t%3 %tFile Name:%t%4 %tLink Name:%t%5
0x00000239Application client context creation attempt: %tApplication Name:%t%1 %tApplication Instance ID:%t%2 %tClient Name:%t%3 %tClient Domain:%t%4 %tClient Context ID:%t%5 %tStatus:%t%6
0x0000023AApplication operation attempt: %tApplication Name:%t%1 %tApplication Instance ID:%t%2 %tObject Name:%t%3 %tScope Names:%t%4 %tClient Name:%t%5 %tClient Domain:%t%6 %tClient Context ID:%t%7 %tRole:%t%8 %tGroups:%t%9 %tOperation Name:%t%10 (%11)
0x0000023BApplication client context deletion: %tApplication Name:%t%1 %tApplication Instance ID:%t%2 %tClient Name:%t%3 %tClient Domain:%t%4 %tClient Context ID:%t%5
0x0000023CApplication Initialized %tApplication Name:%t%1 %tApplication Instance ID:%t%2 %tClient Name:%t%3 %tClient Domain:%t%4 %tClient ID:%t%5 %tPolicy Store URL:%t%6
0x0000023D Application-specific security event. %tEvent Source:%t%1 %tEvent ID:%t%2 %t%t%3 %t%t%4 %t%t%5 %t%t%6 %t%t%7 %t%t%8 %t%t%9 %t%t%10 %t%t%11 %t%t%12 %t%t%13 %t%t%14 %t%t%15 %t%t%16 %t%t%17 %t%t%18 %t%t%19 %t%t%20 %t%t%21 %t%t%22 %t%t%23 %t%t%24 %t%t%25 %t%t%26 %t%t%27
0x0000023ESecurity on object changed: %tObject Server:%t%1 %tObject Type:%t%2 %tObject Name:%t%3 %tHandle ID:%t%4 %tProcess ID:%t%5 %tImage File Name:%t%6 %tPrimary User Name:%t%7 %tPrimary Domain:%t%8 %tPrimary Logon ID:%t%9 %tClient User Name:%t%10 %tClient Domain:%t%11 %tClient Logon ID:%t%12 %tOriginal Security Descriptor:%t%13 %tNew Security Descriptor:%t%14
0x00000240Special privileges assigned to new logon: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tPrivileges:%t%4
0x00000241Privileged Service Called: %tServer:%t%t%1 %tService:%t%t%2 %tPrimary User Name:%t%3 %tPrimary Domain:%t%4 %tPrimary Logon ID:%t%5 %tClient User Name:%t%6 %tClient Domain:%t%7 %tClient Logon ID:%t%8 %tPrivileges:%t%9 %tProcess ID:%t%10 %tProcess Name:%t%11
0x00000242Privileged object operation: %tObject Server:%t%1 %tObject Handle:%t%2 %tProcess ID:%t%3 %tPrimary User Name:%t%4 %tPrimary Domain:%t%5 %tPrimary Logon ID:%t%6 %tClient User Name:%t%7 %tClient Domain:%t%8 %tClient Logon ID:%t%9 %tPrivileges:%t%10 %tObject Type:%t%11 %tObject Name:%t%12 %tDesired Access:%t%13
0x00000250A new process has been created: %tNew Process ID:%t%1 %tImage File Name:%t%2 %tCreator Process ID:%t%3 %tUser Name:%t%4 %tDomain:%t%t%5 %tLogon ID:%t%t%6 %tToken Elevation Type:%t%7
0x00000251A process has exited: %tProcess ID:%t%1 %tImage File Name:%t%2 %tUser Name:%t%3 %tDomain:%t%t%4 %tLogon ID:%t%t%5 %tExit Status:%t%t%6
0x00000252A handle to an object has been duplicated: %tSource Handle ID:%t%1 %tSource Process ID:%t%2 %tTarget Handle ID:%t%3 %tTarget Process ID:%t%4
0x00000253Indirect access to an object has been obtained: %tObject Type:%t%1 %tObject Name:%t%2 %tProcess ID:%t%3 %tPrimary User Name:%t%4 %tPrimary Domain:%t%5 %tPrimary Logon ID:%t%6 %tClient User Name:%t%7 %tClient Domain:%t%8 %tClient Logon ID:%t%9 %tAccesses:%t%10 %tAccess Mask:%t%11
0x00000254Backup of data protection master key. %tKey Identifier:%t%t%1 %tRecovery Server:%t%t%2 %tRecovery Key ID:%t%t%3 %tFailure Reason:%t%t%4 By: %t User Name:%t%5 %t Domain Name:%t%6 %t Logon ID:%t%7
0x00000255Recovery of data protection master key. %tKey Identifier:%t%t%1 %tRecovery Reason:%t%t%3 %tRecovery Server:%t%t%2 %tRecovery Key ID:%t%t%4 %tFailure Reason:%t%t%5 By: %t User Name:%t%6 %t Domain Name:%t%7 %t Logon ID:%t%8
0x00000256Protection of auditable protected data. %tData Description:%t%t%2 %tKey Identifier:%t%t%1 %tProtected Data Flags:%t%3 %tProtection Algorithms:%t%4 %tFailure Reason:%t%t%5 By: %t User Name:%t%6 %t Domain Name:%t%7 %t Logon ID:%t%8
0x00000257Unprotection of auditable protected data. %tData Description:%t%t%2 %tKey Identifier:%t%t%1 %tProtected Data Flags:%t%3 %tProtection Algorithms:%t%4 %tFailure Reason:%t%t%5 By: %t User Name:%t%6 %t Domain Name:%t%7 %t Logon ID:%t%8
0x00000258A process was assigned a primary token. Assigning Process Information: %tProcess ID:%t%1 %tImage File Name:%t%2 %tPrimary User Name:%t%3 %tPrimary Domain:%t%4 %tPrimary Logon ID:%t%5 New Process Information: %tProcess ID:%t%6 %tImage File Name:%t%7 %tTarget User Name:%t%8 %tTarget Domain:%t%9 %tTarget Logon ID:%t%10
0x00000259Attempt to install service: %tService Name:%t%1 %tService File Name:%t%2 %tService Type:%t%3 %tService Start Type:%t%4 %tService Account:%t%5 By: %tUser Name:%t%6 %tDomain:%t%t%7 %tLogon ID:%t%t%8
0x0000025AScheduled Task created: %tFile Name:%t%1 %tCommand:%t%2 %tTriggers:%t%t%3 %tTime:%t%t%4 %5 %tFlags:%t%t%6 %tTarget User:%t%7 By: %tUser:%t%t%8 %tDomain:%t%t%9 %tLogon ID:%t%t%10
0x00000260User Right Assigned: %tUser Right:%t%1 %tAssigned To:%t%2 %tAssigned By: %t User Name:%t%3 %t Domain:%t%t%4 %t Logon ID:%t%5
0x00000261User Right Removed: %tUser Right:%t%1 %tRemoved From:%t%2 %tRemoved By: %t User Name:%t%3 %t Domain:%t%t%4 %t Logon ID:%t%5
0x00000262New Trusted Domain: %tDomain Name:%t%1 %tDomain ID:%t%2 %tEstablished By: %t User Name:%t%3 %t Domain:%t%t%4 %t Logon ID:%t%5 %tTrust Type:%t%6 %tTrust Direction:%t%7 %tTrust Attributes:%t%8 %tSID Filtering:%t%9
0x00000263Trusted Domain Removed: %tDomain Name:%t%1 %tDomain ID:%t%2 %tRemoved By: %t User Name:%t%3 %t Domain:%t%t%4 %t Logon ID:%t%5
0x00000264Audit Policy Change: New Policy: %tSuccess%tFailure %t %3%t %4%tLogon/Logoff %t %5%t %6%tObject Access %t %7%t %8%tPrivilege Use %t %13%t %14%tAccount Management %t %11%t %12%tPolicy Change %t %1%t %2%tSystem %t %9%t %10%tDetailed Tracking %t %15%t %16%tDirectory Service Access %t %17%t %18%tAccount Logon Changed By: %t User Name:%t%19 %t Domain Name:%t%20 %t Logon ID:%t%21
0x00000265IPSec Services started: %t%1 Policy Source: %t%2 %3
0x00000266IPSec Services disabled: %t%1 %2
0x00000267%1
0x00000268IPSec Services encountered a potentially serious failure. %1
0x00000269Kerberos Policy Changed: Changed By: %t User Name:%t%1 %t Domain Name:%t%2 %t Logon ID:%t%3 Changes made: ('--' means no changes, otherwise each change is shown as: : ()) %4
0x0000026AEncrypted Data Recovery Policy Changed: Changed By: %t User Name:%t%1 %t Domain Name:%t%2 %t Logon ID:%t%3 Changes made: ('--' means no changes, otherwise each change is shown as: : ()) %4
0x0000026BAudit Security Object changed: %tPrimary User Name:%t%1 %tPrimary Domain:%t%2 %tPrimary Logon ID:%t%3 %tClient User Name:%t%4 %tClient Domain:%t%5 %tClient Logon ID:%t%6 %tOriginal Security Descriptor:%t%7 %tNew Security Descriptor:%t%8
0x0000026CTrusted Domain Information Modified: %tDomain Name:%t%1 %tDomain ID:%t%2 %tModified By: %t User Name:%t%3 %t Domain:%t%t%4 %t Logon ID:%t%5 %tTrust Type:%t%6 %tTrust Direction:%t%7 %tTrust Attributes:%t%8 %tSID Filtering:%t%9
0x0000026DSystem Security Access Granted: %tAccess Granted:%t%4 %tAccount Modified:%t%5 %tAssigned By: %t User Name:%t%1 %t Domain:%t%t%2 %t Logon ID:%t%3
0x0000026ESystem Security Access Removed: %tAccess Removed:%t%4 %tAccount Modified:%t%5 %tRemoved By: %t User Name:%t%1 %t Domain:%t%t%2 %t Logon ID:%t%3
0x0000026FSystem Audit Policy Change: Category:%t%1 Sub Category:%t%2 Sub Category Guid:%t%3 Changes:%t%4 Changed By: User Name:%t%5 Domain Name:%t%6 Logon ID:%t%7
0x00000270User Account Created: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges%t%t%7 Attributes: %tSam Account Name:%t%8 %tDisplay Name:%t%9 %tUser Principal Name:%t%10 %tHome Directory:%t%11 %tHome Drive:%t%12 %tScript Path:%t%13 %tProfile Path:%t%14 %tUser Workstations:%t%15 %tPassword Last Set:%t%16 %tAccount Expires:%t%17 %tPrimary Group ID:%t%18 %tAllowedToDelegateTo:%t%19 %tOld UAC Value:%t%20 %tNew UAC Value:%t%21 %tUser Account Control:%t%22 %tUser Parameters:%t%23 %tSid History:%t%24 %tLogon Hours:%t%25
0x00000272User Account Enabled: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6
0x00000273Change Password Attempt: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x00000274User Account password set: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6
0x00000275User Account Disabled: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6
0x00000276User Account Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x00000277Security Enabled Global Group Created: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x00000278Security Enabled Global Group Member Added: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x00000279Security Enabled Global Group Member Removed: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x0000027ASecurity Enabled Global Group Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x0000027BSecurity Enabled Local Group Created: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x0000027CSecurity Enabled Local Group Member Added: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x0000027DSecurity Enabled Local Group Member Removed: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x0000027ESecurity Enabled Local Group Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x0000027FSecurity Enabled Local Group Changed: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Changed Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x00000280General Account Database Change: %tType of change:%t%1 %tObject Type:%t%2 %tObject Name:%t%3 %tObject ID:%t%4 %tCaller User Name:%t%5 %tCaller Domain:%t%6 %tCaller Logon ID:%t%7
0x00000281Security Enabled Global Group Changed: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Changed Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x00000282User Account Changed: %tTarget Account Name:%t%2 %tTarget Domain:%t%3 %tTarget Account ID:%t%4 %tCaller User Name:%t%5 %tCaller Domain:%t%6 %tCaller Logon ID:%t%7 %tPrivileges:%t%8 Changed Attributes: %tSam Account Name:%t%9 %tDisplay Name:%t%10 %tUser Principal Name:%t%11 %tHome Directory:%t%12 %tHome Drive:%t%13 %tScript Path:%t%14 %tProfile Path:%t%15 %tUser Workstations:%t%16 %tPassword Last Set:%t%17 %tAccount Expires:%t%18 %tPrimary Group ID:%t%19 %tAllowedToDelegateTo:%t%20 %tOld UAC Value:%t%21 %tNew UAC Value:%t%22 %tUser Account Control:%t%23 %tUser Parameters:%t%24 %tSid History:%t%25 %tLogon Hours:%t%26
0x00000283Domain Policy Changed: %1 modified %tDomain Name:%t%t%2 %tDomain ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Changed Attributes: %tMin. Password Age:%t%8 %tMax. Password Age:%t%9 %tForce Logoff:%t%10 %tLockout Threshold:%t%11 %tLockout Observation Window:%t%12 %tLockout Duration:%t%13 %tPassword Properties:%t%14 %tMin. Password Length:%t%15 %tPassword History Length:%t%16 %tMachine Account Quota:%t%17 %tMixed Domain Mode:%t%18 %tDomain Behavior Version:%t%19 %tOEM Information:%t%20
0x00000284User Account Locked Out: %tTarget Account Name:%t%1 %tTarget Account ID:%t%3 %tCaller Machine Name:%t%2 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6
0x00000285Computer Account Created: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges%t%t%7 Attributes: %tSam Account Name:%t%8 %tDisplay Name:%t%9 %tUser Principal Name:%t%10 %tHome Directory:%t%11 %tHome Drive:%t%12 %tScript Path:%t%13 %tProfile Path:%t%14 %tUser Workstations:%t%15 %tPassword Last Set:%t%16 %tAccount Expires:%t%17 %tPrimary Group ID:%t%18 %tAllowedToDelegateTo:%t%19 %tOld UAC Value:%t%20 %tNew UAC Value:%t%21 %tUser Account Control:%t%22 %tUser Parameters:%t%23 %tSid History:%t%24 %tLogon Hours:%t%25 %tDNS Host Name:%t%26 %tService Principal Names:%t%27
0x00000286Computer Account Changed: %t%1 %tTarget Account Name:%t%2 %tTarget Domain:%t%3 %tTarget Account ID:%t%4 %tCaller User Name:%t%5 %tCaller Domain:%t%6 %tCaller Logon ID:%t%7 %tPrivileges:%t%8 Changed Attributes: %tSam Account Name:%t%9 %tDisplay Name:%t%10 %tUser Principal Name:%t%11 %tHome Directory:%t%12 %tHome Drive:%t%13 %tScript Path:%t%14 %tProfile Path:%t%15 %tUser Workstations:%t%16 %tPassword Last Set:%t%17 %tAccount Expires:%t%18 %tPrimary Group ID:%t%19 %tAllowedToDelegateTo:%t%20 %tOld UAC Value:%t%21 %tNew UAC Value:%t%22 %tUser Account Control:%t%23 %tUser Parameters:%t%24 %tSid History:%t%25 %tLogon Hours:%t%26 %tDNS Host Name:%t%27 %tService Principal Names:%t%28
0x00000287Computer Account Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x00000288Security Disabled Local Group Created: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x00000289Security Disabled Local Group Changed: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Changed Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x0000028ASecurity Disabled Local Group Member Added: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x0000028BSecurity Disabled Local Group Member Removed: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x0000028CSecurity Disabled Local Group Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x0000028DSecurity Disabled Global Group Created: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x0000028ESecurity Disabled Global Group Changed: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Changed Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x0000028FSecurity Disabled Global Group Member Added: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x00000290Security Disabled Global Group Member Removed: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x00000291Security Disabled Global Group Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x00000292Security Enabled Universal Group Created: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x00000293Security Enabled Universal Group Changed: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Changed Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x00000294Security Enabled Universal Group Member Added: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x00000295Security Enabled Universal Group Member Removed: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x00000296Security Enabled Universal Group Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x00000297Security Disabled Universal Group Created: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x00000298Security Disabled Universal Group Changed: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Changed Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x00000299Security Disabled Universal Group Member Added: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x0000029ASecurity Disabled Universal Group Member Removed: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x0000029BSecurity Disabled Universal Group Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x0000029CGroup Type Changed: %t%1 %tTarget Account Name:%t%2 %tTarget Domain:%t%3 %tTarget Account ID:%t%4 %tCaller User Name:%t%5 %tCaller Domain:%t%6 %tCaller Logon ID:%t%7 %tPrivileges:%t%8
0x0000029DAdd SID History: %tSource Account Name:%t%1 %tSource Account ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9 %tSidList:%t%10
0x0000029EAdd SID History: %tSource Account Name:%t%1 %tTarget Account Name:%t%2 %tTarget Domain:%t%3 %tTarget Account ID:%t%4 %tCaller User Name:%t%5 %tCaller Domain:%t%6 %tCaller Logon ID:%t%7 %tPrivileges:%t%8
0x0000029FUser Account Unlocked: %tTarget Account Name:%t%1 %tTarget Domain:%t%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6
0x000002A0Authentication Ticket Request: %tUser Name:%t%t%1 %tSupplied Realm Name:%t%2 %tUser ID:%t%t%t%3 %tService Name:%t%t%4 %tService ID:%t%t%5 %tTicket Options:%t%t%6 %tResult Code:%t%t%7 %tTicket Encryption Type:%t%8 %tPre-Authentication Type:%t%9 %tClient Address:%t%t%10 %tCertificate Issuer Name:%t%11 %tCertificate Serial Number:%t%12 %tCertificate Thumbprint:%t%13
0x000002A1Service Ticket Request: %tUser Name:%t%t%1 %tUser Domain:%t%t%2 %tService Name:%t%t%3 %tService ID:%t%t%4 %tTicket Options:%t%t%5 %tTicket Encryption Type:%t%6 %tClient Address:%t%t%7 %tFailure Code:%t%t%8 %tLogon GUID:%t%t%9 %tTransited Services:%t%10
0x000002A2Service Ticket Renewed: %tUser Name:%t%1 %tUser Domain:%t%2 %tService Name:%t%3 %tService ID:%t%4 %tTicket Options:%t%5 %tTicket Encryption Type:%t%6 %tClient Address:%t%7
0x000002A3Pre-authentication failed: %tUser Name:%t%1 %tUser ID:%t%t%2 %tService Name:%t%3 %tPre-Authentication Type:%t%4 %tFailure Code:%t%5 %tClient Address:%t%6 %tCertificate Issuer Name:%t%7 %tCertificate Serial Number:%t%8 %tCertificate Thumbprint:%t%9
0x000002A4Authentication Ticket Request Failed: %tUser Name:%t%1 %tSupplied Realm Name:%t%2 %tService Name:%t%3 %tTicket Options:%t%4 %tFailure Code:%t%5 %tClient Address:%t%6
0x000002A5Service Ticket Request Failed: %tUser Name:%t%1 %tUser Domain:%t%2 %tService Name:%t%3 %tTicket Options:%t%4 %tFailure Code:%t%5 %tClient Address:%t%6
0x000002A6Account Mapped for Logon. Mapping Attempted By: %t%1 Client Name: %t%2 %tMapped Name: %t%3
0x000002A7The name: %t%2 could not be mapped for logon by: %t%1
0x000002A8Logon attempt by:%t%1 Logon account:%t%2 Source Workstation:%t%3 Error Code:%t%4
0x000002A9The logon to account: %2 by: %1 from workstation: %3 failed. The error code was: %4
0x000002AASession reconnected to winstation: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tSession Name:%t%4 %tClient Name:%t%5 %tClient Address:%t%6
0x000002ABSession disconnected from winstation: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tSession Name:%t%4 %tClient Name:%t%5 %tClient Address:%t%6
0x000002ACSet ACLs of members in administrators groups: %tTarget Account Name:%t%1 %tTarget Domain:%t%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x000002ADAccount Name Changed: %tOld Account Name:%t%1 %tNew Account Name:%t%2 %tTarget Domain:%t%t%3 %tTarget Account ID:%t%4 %tCaller User Name:%t%5 %tCaller Domain:%t%6 %tCaller Logon ID:%t%7 %tPrivileges:%t%8
0x000002AEPassword of the following user accessed: %tTarget User Name:%t%1 %tTarget User Domain:%t%t%2 By user: %tCaller User Name:%t%3 %tCaller Domain:%t%t%4 %tCaller Logon ID:%t%t%5
0x000002AFBasic Application Group Created: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x000002B0Basic Application Group Changed: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Changed Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x000002B1Basic Application Group Member Added: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x000002B2Basic Application Group Member Removed: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x000002B3Basic Application Group Non-Member Added: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x000002B4Basic Application Group Non-Member Removed: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x000002B5Basic Application Group Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x000002B6LDAP Query Group Created: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x000002B7LDAP Query Group Changed: %tNew Account Name:%t%1 %tNew Domain:%t%2 %tNew Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 Changed Attributes: %tSam Account Name:%t%8 %tSid History:%t%9
0x000002B8LDAP Query Group Deleted: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7
0x000002B9Password Policy Checking API is called: %tCaller Username:%t%1 %tCaller Domain:%t%2 %tCaller Logon ID:%t%3 %tCaller Workstation:%t%4 %tProvided User Name (unauthenticated):%t%5 %tStatus Code:%t%6
0x000002BAAn attempt to set the Directory Services Restore Mode administrator password has been made. %tCaller Username:%t%1 %tCaller Domain:%t%2 %tCaller Logon ID:%t%3 %tCaller Workstation:%t%4 %tStatus Code:%t%5
0x000002BBRODC SpecifiC Local Group Member Added: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x000002BCRODC Specific Local Group Member Removed: %tMember Name:%t%1 %tMember ID:%t%2 %tTarget Account Name:%t%3 %tTarget Domain:%t%4 %tTarget Account ID:%t%5 %tCaller User Name:%t%6 %tCaller Domain:%t%7 %tCaller Logon ID:%t%8 %tPrivileges:%t%9
0x000002BDAn attempt was made to query the existence of a blank password for an account: %tCaller Username:%t%1 %tCaller Domain:%t%2 %tCaller Logon ID:%t%3 %tCaller Workstation:%t%4 %tTarget Account Name:%t%5 %tTarget Account Domain:%t%6
0x000002C0Workstation is locked: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tSession ID:%t%4
0x000002C1Workstation is unlocked: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tSession ID:%t%4
0x000002C2Screen saver is invoked: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tSession ID:%t%4
0x000002C3Screen saver is dismissed: %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%t%3 %tSession ID:%t%4
0x000002D0RPC detected an integrity violation while decrypting an incoming message. %tPeer Name:%t%1 %tProtocol Sequence:%t%2 %tSecurity Error:%t%3
0x000002D4A Kerberos Ticket-granting-ticket (TGT) was denied because the device does not meet the access control restrictions. Account Information: %tAccount Name:%t%t%1 %tSupplied Realm Name:%t%2 %tUser ID:%t%t%t%3 Authentication Policy Information: %tSilo Name:%t%t%16 %tPolicy Name:%t%t%17 %tTGT Lifetime:%t%t%18 Device Information: %tDevice Name:%t%t%4 Service Information: %tService Name:%t%t%5 %tService ID:%t%t%6 Network Information: %tClient Address:%t%t%11 %tClient Port:%t%t%12 Additional Information: %tTicket Options:%t%t%7 %tResult Code:%t%t%8 %tTicket Encryption Type:%t%9 %tPre-Authentication Type:%t%10 Certificate Information: %tCertificate Issuer Name:%t%t%13 %tCertificate Serial Number:%t%14 %tCertificate Thumbprint:%t%t%15 Certificate information is only provided if a certificate was used for pre-authentication. Pre-authentication types, ticket options, encryption types and result codes are defined in RFC 4120.
0x000002D5A Kerberos service ticket was denied because the user, device, or both does not meet the access control restrictions. Account Information: %tAccount Name:%t%t%1 %tAccount Domain:%t%t%2 %tLogon GUID:%t%t%11 Authentication Policy Information: %tSilo Name:%t%t%13 %tPolicy Name:%t%t%14 Device Information: %tDevice Name:%t%t%3 Service Information: %tService Name:%t%t%4 %tService ID:%t%t%5 Network Information: %tClient Address:%t%t%8 %tClient Port:%t%t%9 Additional Information: %tTicket Options:%t%t%6 %tTicket Encryption Type:%t%7 %tFailure Code:%t%t%10 %tTransited Services:%t%12 This event is generated every time access is requested to a resource such as a computer or a Windows service. The service name indicates the resource to which access was requested. This event can be correlated with Windows logon events by comparing the Logon GUID fields in each event. The logon event occurs on the machine that was accessed, which is often a different machine than the domain controller which issued the service ticket. Ticket options, encryption types, and failure codes are defined in RFC 4120.
0x000002D6NTLM authentication failed because the account was a member of the Protected User group. Account Name:%t%1 Device Name:%t%2 Error Code:%t%3
0x000002D7NTLM authentication failed because access control restrictions are required. Account Name:%t%1 Device Name:%t%2 Error Code:%t%3 Authentication Policy Information: %tSilo Name:%t%4 %tPolicyName:%t%5
0x000002D8Kerberos preauthentication by using DES or RC4 failed because the account was a member of the Protected User group. Account Information: %tSecurity ID:%t%t%2 %tAccount Name:%t%t%1 Service Information: %tService Name:%t%t%3 Network Information: %tClient Address:%t%t%7 %tClient Port:%t%t%8 Additional Information: %tTicket Options:%t%t%4 %tFailure Code:%t%t%5 %tPre-Authentication Type:%t%6 Certificate Information: %tCertificate Issuer Name:%t%t%9 %tCertificate Serial Number: %t%10 %tCertificate Thumbprint:%t%t%11 Certificate information is only provided if a certificate was used for pre-authentication. Pre-authentication types, ticket options and failure codes are defined in RFC 4120. If the ticket was malformed or damaged during transit and could not be decrypted, then many fields in this event might not be present.
0x000002D9A user was denied the access to Remote Desktop. By default, users are allowed to connect only if they are members of the Remote Desktop Users group or Administrators group. %tUser Name:%t%1 %tDomain:%t%t%2 %tLogon ID:%t%3 %tClient Address:%t%4
0x000002DERemove SID History: %tTarget Account Name:%t%1 %tTarget Domain:%t%2 %tTarget Account ID:%t%3 %tCaller User Name:%t%4 %tCaller Domain:%t%5 %tCaller Logon ID:%t%6 %tPrivileges:%t%7 %tSidList:%t%8
0x00000300Namespace collision detected: %tTarget type:%t%1 %tTarget name:%t%2 %tForest Root:%t%3 %tTop Level Name:%t%4 %tDNS Name:%t%5 %tNetBIOS Name:%t%6 %tSID:%t%t%7 %tNew Flags:%t%8
0x00000301Trusted Forest Information Entry Added: %tForest Root:%t%1 %tForest Root SID:%t%2 %tOperation ID:%t{%3,%4} %tEntry Type:%t%5 %tFlags:%t%t%6 %tTop Level Name:%t%7 %tDNS Name:%t%8 %tNetBIOS Name:%t%9 %tDomain SID:%t%10 %tAdded by%t: %tClient User Name:%t%11 %tClient Domain:%t%12 %tClient Logon ID:%t%13
0x00000302Trusted Forest Information Entry Removed: %tForest Root:%t%1 %tForest Root SID:%t%2 %tOperation ID:%t{%3,%4} %tEntry Type:%t%5 %tFlags:%t%t%6 %tTop Level Name:%t%7 %tDNS Name:%t%8 %tNetBIOS Name:%t%9 %tDomain SID:%t%10 %tRemoved by%t: %tClient User Name:%t%11 %tClient Domain:%t%12 %tClient Logon ID:%t%13
0x00000303Trusted Forest Information Entry Modified: %tForest Root:%t%1 %tForest Root SID:%t%2 %tOperation ID:%t{%3,%4} %tEntry Type:%t%5 %tFlags:%t%t%6 %tTop Level Name:%t%7 %tDNS Name:%t%8 %tNetBIOS Name:%t%9 %tDomain SID:%t%10 %tModified by%t: %tClient User Name:%t%11 %tClient Domain:%t%12 %tClient Logon ID:%t%13
0x00000304The certificate manager denied a pending certificate request. Request ID:%t%1
0x00000305Certificate Services received a resubmitted certificate request. Request ID:%t%1
0x00000306Certificate Services revoked a certificate. Serial No:%t%1 Reason:%t%2
0x00000307Certificate Services received a request to publish the certificate revocation list (CRL). Next Update:%t%1 Publish Base:%t%2 Publish Delta:%t%3
0x00000308Certificate Services published the certificate revocation list (CRL). Base CRL:%t%1 CRL No:%t%t%2 Key Container:%t%3 Next Publish:%t%4 Publish URLs:%t%5
0x00000309A certificate request extension changed. Request ID:%t%1 Name:%t%2 Type:%t%3 Flags:%t%4 Data:%t%5
0x0000030AOne or more certificate request attributes changed. Request ID:%t%1 Attributes:%t%2
0x0000030BCertificate Services received a request to shut down.
0x0000030CCertificate Services backup started. Backup Type:%t%1
0x0000030DCertificate Services backup completed.
0x0000030E Certificate Services restore started.
0x0000030FCertificate Services restore completed.
0x00000310Certificate Services started. Certificate Database Hash:%t%1 Private Key Usage Count:%t%2 CA Certificate Hash:%t%3 CA Public Key Hash:%t%4
0x00000311Certificate Services stopped. Certificate Database Hash:%t%1 Private Key Usage Count:%t%2 CA Certificate Hash:%t%3 CA Public Key Hash:%t%4
0x00000312The security permissions for Certificate Services changed. %1
0x00000313Certificate Services retrieved an archived key. Request ID:%t%1
0x00000314Certificate Services imported a certificate into its database. Certificate:%t%1 Request ID:%t%2
0x00000315The audit filter for Certificate Services changed. Filter:%t%1
0x00000316Certificate Services received a certificate request. Request ID:%t%1 Requester:%t%2 Attributes:%t%3
0x00000317Certificate Services approved a certificate request and issued a certificate. Request ID:%t%1 Requester:%t%2 Attributes:%t%3 Disposition:%t%4 SKI:%t%t%5 Subject:%t%6
0x00000318Certificate Services denied a certificate request. Request ID:%t%1 Requester:%t%2 Attributes:%t%3 Disposition:%t%4 SKI:%t%t%5 Subject:%t%6
0x00000319Certificate Services set the status of a certificate request to pending. Request ID:%t%1 Requester:%t%2 Attributes:%t%3 Disposition:%t%4 SKI:%t%t%5 Subject:%t%6
0x0000031AThe certificate manager settings for Certificate Services changed. Enable:%t%1 %2
0x0000031BA configuration entry changed in Certificate Services. Node:%t%1 Entry:%t%2 Value:%t%3
0x0000031CA property of Certificate Services changed. Property:%t%1 Index:%t%2 Type:%t%3 Value:%t%4
0x0000031DCertificate Services archived a key. Request ID:%t%1 Requester:%t%2 KRA Hashes:%t%3
0x0000031ECertificate Services imported and archived a key. Request ID:%t%1
0x0000031FCertificate Services published the CA certificate to Active Directory Domain Services. Certificate Hash:%t%1 Valid From:%t%2 Valid To:%t%3
0x00000320One or more rows have been deleted from the certificate database. Table ID:%t%1 Filter:%t%2 Rows Deleted:%t%3
0x00000321Role separation enabled:%t%1
0x00000322Certificate Services template: %1 v%2 (Schema V%3) %4 %5 Domain Controller:%t%6 Template Content: %7 Security Descriptor: %8
0x00000323Certificate Services template updated: %1 v%2 (Schema V%3) %4 %5 Domain Controller:%t%6 Old Template Content: %8 New Template Content: %7
0x00000324Certificate Services template security updated: %1 v%2 (Schema V%3) %4 %5 Domain Controller:%t%6 Old Template Content: %9 Old Security Descriptor: %10 New Template Content: %7 New Security Descriptor: %8
0x00000325Configuration of security log for this session: %tMaximum Log Size (KB): %1 %tAction to take on reaching max log size: %2 %tEvent age limit in days: %3
0x00000326Per User Audit Policy table created. %tNumber of elements:%t%1 %tPolicy ID:%t%2
0x00000327Per user auditing policy set for user: %tTarget user:%t%1 %tPolicy ID:%t%2 %tCategory Settings: %t System:%t%3 %t Logon:%t%4 %t Object Access%t%5 %t Privilege Use:%t%6 %t Detailed Tracking:%t%7 %t Policy Change:%t%8 %t Account Management:%t%9 %t DS Access:%t%10 %t Account Logon:%t%11
0x00000328A security event source has attempted to register. %tPrimary User Name:%t%1 %tPrimary Domain:%t%2 %tPrimary Logon ID:%t%3 %tClient User Name:%t%4 %tClient Domain:%t%5 %tClient Logon ID:%t%6 %tSource Name:%t%7 %tProcess Id:%t%8 %tEvent Source Id:%t%9 %tImage File Name:%t%10
0x00000329A security event source has attempted to unregister. %tPrimary User Name:%t%1 %tPrimary Domain:%t%2 %tPrimary Logon ID:%t%3 %tClient User Name:%t%4 %tClient Domain:%t%5 %tClient Logon ID:%t%6 %tSource Name:%t%7 %tProcess Id:%t%8 %tEvent Source Id:%t%9 %tImage File Name:%t%10
0x0000032ACrashOnAuditFail value has changed. %tNew value of CrashOnAuditFail:%t%1
0x0000032BAuditing settings on object changed: %tObject Server:%t%1 %tObject Type:%t%2 %tObject Name:%t%3 %tHandle ID:%t%4 %tProcess ID:%t%5 %tImage File Name:%t%6 %tPrimary User Name:%t%7 %tPrimary Domain:%t%8 %tPrimary Logon ID:%t%9 %tClient User Name:%t%10 %tClient Domain:%t%11 %tClient Logon ID:%t%12 %tOriginal Security Descriptor:%t%13 %tNew Security Descriptor:%t%14
0x0000032ESpecial Groups Logon table created. Special Groups:%t%1
0x00000330Per User Audit Policy Change: User:%t%t%1 Category:%t%2 Sub Category:%t%3 Sub Category Guid:%t%4 Changes:%t%5 Changed By: User Name:%t%6 Domain Name:%t%7 Logon ID:%t%8
0x00000340%tDestination DRA:%t%1 %tSource DRA:%t%2 %tSource Addr:%t%3 %tNaming Context:%t%4 %tOptions:%t%5 %tStatus Code:%t%6
0x00000341%tDestination DRA:%t%1 %tSource DRA:%t%2 %tSource Addr:%t%3 %tNaming Context:%t%4 %tOptions:%t%5 %tStatus Code:%t%6
0x00000342%tDestination DRA:%t%1 %tSource DRA:%t%2 %tSource Addr:%t%3 %tNaming Context:%t%4 %tOptions:%t%5 %tStatus Code:%t%6
0x00000343%tDestination DRA:%t%1 %tSource DRA:%t%2 %tDest. Addr:%t%3 %tNaming Context:%t%4 %tOptions:%t%5 %tStatus Code:%t%6
0x00000344%tDestination DRA:%t%1 %tSource DRA:%t%2 %tNaming Context:%t%3 %tOptions:%t%4 %tSession ID:%t%5 %tStart USN:%t%6
0x00000345%tDestination DRA:%t%1 %tSource DRA:%t%2 %tNaming Context:%t%3 %tOptions:%t%4 %tSession ID:%t%5 %tEnd USN:%t%6 %tStatus Code:%t%7
0x00000346%tSession ID:%t%1 %tObject:%t%2 %tAttribute:%t%3 %tType of change:%t%4 %tNew Value:%t%5 %tUSN:%t%6 %tStatus Code:%t%7
0x00000347%tReplication Event:%t%1 %tAudit Status Code:%t%2
0x00000348%tReplication Event:%t%1 %tAudit Status Code:%t%2 %tReplication Status Code:%t%3
0x00000349%tDestination DRA:%t%1 %tSource DRA:%t%2 %tObject:%t%3 %tOptions:%t%4 %tStatus Code:%t%5
0x00000350The following policy was active when the Windows Firewall started. Group Policy applied: %1 Profile used: %2 Operational mode: %3 Allow remote administration: %4 Allow unicast responses to multicast/broadcast traffic: %5 Security Logging: Log dropped packets: %6 Log successful connections %7
0x00000351A rule was listed when the Windows Firewall started. Profile used: %1 Rule: Rule Id: %2 Rule Name: %3
0x00000352A change has been made to Windows Firewall exception list. A rule was added. Profile changed: %1 Added Rule: Rule Id: %2 Rule Name: %3
0x00000353A change has been made to Windows Firewall exception list. A rule was modified. Profile changed: %1 Modified Rule: Rule Id: %2 Rule Name: %3
0x00000354A change has been made to Windows Firewall exception list. A rule was deleted. Profile changed: %1 Deleted Rule: Rule Id: %2 Rule Name: %3
0x00000355A change has been made to Windows Firewall settings. Settings restored to factory defaults.
0x00000356A Windows Firewall setting has changed. Profile changed: %1 New Setting: Type: %2 Value: %3
0x00000357A rule has been ignored because its major version number was not recognized by Windows Firewall. Profile: %1 Ignored Rule: Id:%2 Name:%3
0x00000358A rule has been partially ignored because its minor version number was not recognized by Windows Firewall. Profile: %1 Partially Ignored Rule: Id:%2 Name:%3
0x00000359A rule has been rejected by Windows Firewall. Profile: %1 Reason for Rejection:%2 Rule: Id:%3 Name:%4
0x0000035AWindows Firewall group policy settings have been applied.
0x0000035BThe Windows Firewall group policy settings have been removed.
0x0000035CThe Windows Firewall has switched the active policy profile. Active profile: %1
0x0000035DWindows Firewall did not apply the following rule: Rule: Id:%1 Name:%2 Reason: %3 resolved to an empty set.
0x0000035EWindows Firewall did not apply the following rule: Rule: Id:%1 Name:%2 Error: %3 Reason: %4
0x00000360IPSec inbound packet integrity check failed: %tPacket Source:%t%1 %tInbound SA:%t%2 %tNumber Of Packets:%t%3 Received packet from over a security association that failed data integrity verification. This could be a temporary problem; if it persists it may indicate either a poor network condition or that packets are being modified in transit to the system.
0x00000361 IPSec inbound packet replay check failed: %tPacket Source:%t%1 %tInbound SA:%t%2 %tNumber of Packets:%t%3 Received packet from over a security association with a sequence number for a packet already processed by the system.This could be a temporary problem; if it persists it may indicate a replay attack against the system.
0x00000362 Received a packet over a security association with a low sequence number. IPsec inbound packet replay check failed. This may indicate a either network or hardware problem or that a replay attack is in process. Check your IPsec peer network for errors. To check for a replay attack shutdown the peer device and check if these messages persist. If the messages persist it may indicate a replay attack.: %tPacket Source:%t%1 %tInbound SA:%t%2 %tNumber of Packets:%t%3
0x00000363 IPSec received inbound clear text packet that should have been secured: %tPacket Source:%t%1 %tInbound SA:%t%2 %tNumber of Packets:%t%3
0x00000364 The Windows Filter Platform blocked a packet .: %tDirection:%t%1 %tLocal Address:%t%2 %tLocal Port:%t%3 %tRemote Address:%t%4 %tRemote Port:%t%5 %tProtocol:%t%6 %tFilter LUID:%t%7 %tLayer Id:%t%8
0x00000365 A more restrictive Windows Filtering Platform filter has blocked the packet.: %tApplication:%t%1 %tDirection:%t%2 %tSource Address:%t%3 %tSource Port:%t%4 %tDestination Address:%t%5 %tDestination Port:%t%6 %tProtocol:%t%7 %tFilter run-time ID:%t%8 %tLayer:%t%9
0x00000366 Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections.: %tProcess ID:%t%1 %tApplication:%t%2 %tSource Address:%t%3 %tSource Port:%t%4 %tFilter run-time ID:%t%5 %tLayer:%t%6
0x00000367 Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections.: %tProcess ID:%t%1 %tApplication:%t%2 %tSource Address:%t%3 %tSource Port:%t%4 %tFilter run-time ID:%t%5 %tLayer:%t%6
0x00000368 Windows Filtering Platform has permitted a connection to take place.: %tProcess ID:%t%1 %tApplication:%t%2 %tSource Address:%t%3 %tSource Port:%t%4 %tProtocol:%t%5 %tDestination Address:%t%6 %tDestination Port:%t%7 %tDirection:%t%8 %tFilter run-time ID:%t%9 %tLayer:%t%10
0x00000369 Windows Filtering Platform has blocked a connection from taking place.: %tProcess ID:%t%1 %tApplication:%t%2 %tSource Address:%t%3 %tSource Port:%t%4 %tProtocol:%t%5 %tDestination Address:%t%6 %tDestination Port:%t%7 %tDirection:%t%8 %tFilter run-time ID:%t%9 %tLayer:%t%10
0x0000036A Windows Filtering Platform has permitted a bind to a local port.: %tProcess ID:%t%1 %tApplication:%t%2 %tSource Address:%t%3 %tSource Port:%t%4 %tProtocol:%t%5 %tFilter run-time ID:%t%6 %tLayer:%t%7
0x0000036B Windows Filtering Platform has blocked a bind to a local port.: %tProcess ID:%t%1 %tApplication:%t%2 %tSource Address:%t%3 %tSource Port:%t%4 %tProtocol:%t%5 %tFilter run-time ID:%t%6 %tLayer:%t%7
0x0000036DSpecial groups have been assigned to a token: %tUser Sid:%t%1 %tUser Name:%t%2 %tDomain:%t%t%3 %tLogon ID:%t%t%4 %tLogon GUID:%t%5 %tSpecial Groups assigned:%t%6 %tCaller User Name:%t%7 %tCaller Domain:%t%8 %tCaller Logon ID:%t%9 %tCaller Logon Guid:%t%10
0x00000370During IPSec main mode SA negotiation, IKE/Authip received an invalid ISAKMP packet. This could indicate a poor network condition or an attempt to modify or replay this negotiation. Local address: %1 Remote address: %2 Local port: %3 Remote port: %4 Peer private address: %5
0x00000371During IPSec quick mode SA negotiation, IKE/Authip received an invalid ISAKMP packet. This could indicate a poor network condition or an attempt to modify or replay this negotiation. Local address: %1 Local address mask: %2 Remote address: %3 Remote address mask: %4 Local port: %5 Remote port: %6 Protocol: %7 Encapsulation type: %8
0x00000372During IPSec user mode SA negotiation, Authip received an invalid ISAKMP packet. This could indicate a poor network condition or an attempt to modify or replay this negotiation. Local address: %1 Remote address: %2 Local port: %3 Remote port: %4 Peer private address: %5
0x00000373IPSec main mode and user mode security associations established. Keying module type: AuthIp Local address: %1 Remote address: %2 Local port: %3 Remote port: %4 Peer private address: %5 Main mode authentication method: %6 Main mode my Id: %7 Main mode Peer Id: %8 Cipher algorithm: %9 Integrity algorithm: %10 Lifetime (seconds): %11 Main mode impersonation: %12 Main mode SA LUID: %13 User mode authentication method: %14 User mode my Id: %15 User mode peer Id: %16 User mode impersonation: %17
0x00000374IPSec main mode and user mode security associations established. Keying module type: AuthIp Local address: %1 Remote address: %2 Local port: %3 Remote port: %4 Peer private address: %5 Main mode authentication method: %6 Main mode my Id: %7 Main mode peer Id: %8 Cipher algorithm: %9 Integrity algorithm: %10 Lifetime (seconds): %11 Main mode impersonation: %12 Main mode SA LUID: %13 User mode authentication method: %14 User mode peer subject: %15 User mode peer issuing certificate authority: %16 User mode peer root certificate authority: %17 User mode peer SHA thumbprint: %18 User mode my subject: %19 User mode my SHA thumbprint: %20 User mode impersonation: %21
0x00000375IPSec main mode and user mode security associations established. Keying module type: AuthIp Local address: %1 Remote address: %2 Local port: %3 Remote port: %4 Peer private address: %5 Main mode authentication method: %6 Main mode peer subject: %7 Main mode peer issuing certificate authority: %8 Main mode peer root certificate authority: %9 Main mode peer SHA thumbprint: %10 Main mode my subject: %11 Main mode my SHA thumbprint: %12 Cipher algorithm: %13 Integrity algorithm: %14 Lifetime (seconds): %15 Main mode impersonation: %16 Main mode SA LUID: %17 User mode authentication method: %18 User mode my Id: %19 User mode peer Id: %20 User mode impersonation: %21
0x00000376IPSec main mode and user mode security associations established. Keying module type: AuthIp Local address: %1 Remote address: %2 Local port: %3 Remote port: %4 Peer private address: %5 Main mode authentication method: %6 Main mode peer subject: %7 Main mode peer issuing certificate authority: %8 Main mode peer root certificate authority: %9 Main mode peer SHA thumbprint: %10 Main mode my subject: %11 Main mode my SHA thumbprint: %12 Cipher algorithm: %13 Integrity algorithm: %14 Lifetime (seconds): %15 Main mode impersonation: %16 Main mode SA LUID: %17 User mode authentication method: %18 User mode peer subject: %19 User mode peer issuing certificate authority: %20 User mode peer root certificate authority: %21 User mode peer SHA thumbprint: %22 User mode my subject: %23 User mode my SHA thumbprint: %24 User mode impersonation: %25
0x00000377IPSec user mode security association establishment failed. Keying module type: AuthIp Local address: %1 Remote address: %2 Local port: %3 Remote port: %4 Peer private address: %5 User mode authentication method: %6 User mode peer subject: %7 User mode peer issuing certificate authority: %8 User mode peer root certificate authority: %9 User mode peer SHA thumbprint: %10 User mode my subject: %11 User mode my SHA thumbprint: %12 Failure point: %13 Failure reason: %14 User mode IKE state: %15 Initiator or Responder: %16 User mode impersonation: %17
0x00000378IPSec user mode security association establishment failed. Keying module type: AuthIp Local address: %1 Remote address: %2 Local port: %3 Remote port: %4 Peer private address: %5 User mode authentication method: %6 User mode my Id: %7 User mode peer Id: %8 Failure point: %9 Failure reason: %10 User mode IKE state: %11 Initiator or Responder: %12 User mode impersonation: %13
0x000003A0The Windows Firewall Service has successfully started.
0x000003A1The Windows Firewall Service has been stopped.
0x000003A3The Windows Firewall was unable to retrieve the security policy from the local storage. The Windows Firewall will continue enforcing the current enforced policy. Error Code: %1
0x000003A4The Windows Firewall was unable to parse the new security policy. The Windows Firewall will continue with currently enforced policy. Error Code: %1
0x000003A5The Windows Firewall failed to initialize the driver. The Windows Firewall will continue to enforce current policy. Error Code: %1
0x000003A6The Windows Firewall service failed to start. Error Code: %1
0x000003A7The Windows Firewall service found errors during shutdown. Error Code: %1
0x000003A8The Windows Firewall service found a critical runtime error. Terminating. Error Code: %1
0x000003A9The Windows Firewall Driver has successfully started.
0x000003AAThe Windows Firewall Driver has been stopped.
0x000003ABThe Windows Firewall Driver failed to start. Error Code: %1
0x000003ACThe Windows Firewall Driver found errors during shutdown. Error Code: %1
0x000003ADThe Windows Firewall Driver found critical runtime error. Terminating. Error Code: %1
0x000003B0A change has been made to IPSec settings. An Authentication Set was added. Profile changed: %1 Added Authentication Set: Id: %2 Name: %3
0x000003B1A change has been made to IPSec settings. An Authentication Set was modified. Profile changed: %1 Modified Authentication Set: Id: %2 Name: %3
0x000003B2A change has been made to IPSec settings. An Authentication Set was deleted. Profile changed: %1 Deleted Authentication Set: Id: %2 Name: %3
0x000003B3A change has been made to IPSec settings. A Connection Security Rule was added. Profile changed: %1 Added Connection Security Rule: Id: %2 Name: %3
0x000003B4A change has been made to IPSec settings. A Connection Security Rule was modified. Profile changed: %1 Modified Connection Security Rule: Id: %2 Name: %3
0x000003B5A change has been made to IPSec settings. A Connection Security Rule was deleted. Profile changed: %1 Deleted Connection Security Rule: Id: %2 Name: %3
0x000003B6A change has been made to IPSec settings. A Crypto Set was added. Profile changed: %1 Added Crypto Set: Id: %2 Name: %3
0x000003B7A change has been made to IPSec settings. A Crypto Set was modified. Profile changed: %1 Modified Crypto Set: Id: %2 Name: %3
0x000003B8A change has been made to IPSec settings. A Crypto Set was deleted. Profile changed: %1 Deleted Crypto Set: Id: %2 Name: %3
0x000003B9An IPSec Security Association was deleted. Profile changed: %1 Deleted SA: Id: %2 Name: %3
0x000003BAThe IPSec policy was not updated because Active Directory Domain Services could not be reached.
0x000003D0The following callout was present when the Windows Filtering Platform Base Filtering Engine started. Provider ID:%t%1 Provider name:%t%2 Callout ID:%t%3 Callout name:%t%4 Callout type:%t%5 Callout run-time ID:%t%6 Layer ID:%t%7 Layer name:%t%8 Layer run-time ID:%t%9
0x000003D1The following filter was present when the Windows Filtering Platform Base Filtering Engine started. Provider ID:%t%1 Provider name:%t%2 Filter ID:%t%3 Filter name:%t%4 Filter type:%t%5 Filter run-time ID:%t%6 Layer ID:%t%7 Layer name:%t%8 Layer run-time ID:%t%9 Weight:%t%10 Conditions:%t%11 Filter Action:%t%12 Callout ID:%t%13 Callout name:%t%14
0x000003D2The following provider was present when the Windows Filtering Platform Base Filtering Engine started. Provider ID:%t%1 Provider name:%t%2 Provider type:%t%3
0x000003D3The following provider context was present when the Windows Filtering Platform Base Filtering Engine started. Provider ID:%t%1 Provider name:%t%2 Provider context ID:%t%3 Provider context name:%t%4 Provider context type:%t%5
0x000003D4The following sublayer was present when the Windows Filtering Platform Base Filtering Engine started. Provider ID:%t%1 Provider name:%t%2 Sublayer ID:%t%3 Sublayer name:%t%4 Sublayer type:%t%5 Weight:%t%6
0x000003D6A Windows Filtering Platform callout has been changed. Process ID:%t%1 User ID:%t%2 User name:%t%3 Provider ID:%t%4 Provider name:%t%5 Change type:%t%6 Callout ID:%t%7 Callout name:%t%8 Callout type:%t%9 Callout run-time ID:%t%10 Layer ID:%t%11 Layer name:%t%12 Layer run-time ID:%t%13
0x000003D7A Windows Filtering Platform filter has been changed. Process ID:%t%1 User ID:%t%2 User name:%t%3 Provider ID:%t%4 Provider name:%t%5 Change type:%t%6 Filter ID:%t%7 Filter name:%t%8 Filter type:%t%9 Filter run-time ID:%t%10 Layer ID:%t%11 Layer name:%t%12 Layer run-time ID:%t%13 Weight:%t%14 Conditions:%t%15 Filter Action:%t%16 Callout ID:%t%17 Callout name:%t%18
0x000003D8A Windows Filtering Platform provider has been changed. Process ID:%t%1 User ID:%t%2 User name:%t%3 Change type:%t%4 Provider ID:%t%5 Provider name:%t%6 Provider type:%t%7
0x000003D9A Windows Filtering Platform provider context has been changed. Process ID:%t%1 User ID:%t%2 User name:%t%3 Provider ID:%t%4 Provider name:%t%5 Change type:%t%6 Provider context ID:%t%7 Provider context name:%t%8 Provider context type:%t%9
0x000003DAA Windows Filtering Platform sublayer has been changed. Process ID:%t%1 User ID:%t%2 User name:%t%3 Provider ID:%t%4 Provider name:%t%5 Change type:%t%6 Sublayer ID:%t%7 Sublayer name:%t%8 Sublayer type:%t%9 Weight:%t%10
0x000003E0An IPsec Quick Mode security association was established. Local address:%t%1 Local address mask:%t%2 Local port:%t%3 Local tunnel endpoint:%t%4 Remote address:%t%5 Remote address mask:%t%6 Remote port:%t%7 Remote private address:%t%8 Remote tunnel endpoint:%t%9 Protocol:%t%10 Keying module name:%t%11 Integrity algorithm - AH:%t%12 Integrity algorithm - ESP:%t%13 Encryption algorithm:%t%14 Lifetime - seconds:%t%15 Lifetime - data:%t%16 Lifetime - packets:%t%17 Mode:%t%18 Role:%t%19 Quick Mode filter identifier:%t%20 Main Mode SA identifier:%t%21 Quick Mode SA identifier:%t%22 Inbound SPI:%t%23 Outbound SPI:%t%24
0x000003E1An IPsec Quick Mode security association ended. Local address:%t%1 Local port:%t%2 Local tunnel endpoint:%t%3 Remote address:%t%4 Remote port:%t%5 Remote tunnel endpoint:%t%6 Protocol:%t%7 Quick Mode SA identifier:%t%8
0x000003E2An IPsec negotiation with a remote computer failed because the IKE and AuthIP IPsec Keying Modules (IKEEXT) service is not started.
0x00000400OCSP Responder Service Started.
0x00000401OCSP Responder Service Stopped.
0x00000402A Configuration entry changed in OCSP Responder Service. CA Configuration ID: %t%1 New Value: %t%2
0x00000403A Configuration entry changed in OCSP Responder Service. PropertyName: %t%1 New Value: %t%2
0x00000404Security setting is updated on OCSP Responder Service. New Value:%t%1
0x00000405A request is submitted to OCSP Responder Service.
0x00000406Signing Certificate is automatically updated by OCSP Responder Service. CA Configuration ID: %t%1 New Signing Certificate Hash: %t%2
0x00000407OCSP Revocation Provider successfully updated the revocation information. CA Configuration ID: %t%1 Base CRL Number: %t%2 Base CRL This Update: %t%3 Base CRL Hash: %t%4 Delta CRL Number: %t%5 Delta CRL Indicator: %t%6 Delta CRL This Update: %t%7 Delta CRL Hash: %t%8
0x00000919Details: %tTrusted Domain Name:%t%2 %tTrusted Domain SID:%t%3 %tModified By: %t User Name:%t%3 %t Domain:%t%t%4 %t Logon ID:%t%5 %t Client Network Address: %t RPC Method Name:%t%1
0x00000FFFHighest System-Defined Audit Message Value.
0x00007858dit Events API 0x00000000 Unused message ID
329 entries