Event ID 5158 (Filtering Platform Connection) filling up Security Log

J

Jim-Old

One of my customer's has a domain controller with the Security Log filled up with Event ID 5158 (Filtering Platform Connection). 1,936,814 (out of 2,005,168) in under 5 hours.Server (calling it S1) is running Windows Server 2016 Std x64. It has DC, DNS, DHCP, and FILE roles.There is a domain controller (S2) that is Windows Server 2019 Std x64 with DC, DNS, DHCP, FILE, and PRINT roles.Only server S1 is having this issue.There are of course Event ID 5158 for several different "Application Name"'s, but dns.exe is filling up the logs.I know I can try to hide these events, but I feel like somethin

Continue reading...
 
Back
Top Bottom