Audit Account Logon events - Domain Controller

W

Wayne

Hi

I am trying to audit user authentication to our win2k
standard server domain controller. It is my understanding
that this event is logged in the DC's Security Log.

I have applied a GPO called Security to the domain, which
the DC is part of. I moved it up past the Default Domain
Policy. It is now the last policy to be applied to the
domain.

I chose to audit the Account Logon events from Computer
Configuration > Windows Settings > Security Settings >
Local Policies > Audit Policy with Success / Failure.

Yet when I try to log into the domain from a win2k client,
the DC does not record a logon event.

I have had the policy in place for 24 hours.

Am I missing something here?

Thanks
Wayne
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top