Windows Security Log Event ID 521

Operating Systems Windows 2003 and XP
CategorySystem
Type Success
Corresponding events
in Windows 2008
and Vista
 

521: Unable to log events to security log

On this page

This event is logged if Windows was unable to write events to the Security event log.

Free Security Log Resources by Randy

Description Fields in 521

  • Status code: The code of the reason of the error. Typical values might include:
    • 0xc0000005 (STATUS_ACCESS_VIOLATION)
    • 0xc0000008 (STATUS_INVALID_HANDLE)
    • 0xc0000017 (STATUS_NO_MEMORY)
  • Value of CrashOnAuditFail: Whether the system should halt when not able to write to security log. See event 4906 for possible values.
  • Number of failed audits: The number of events affected.

Supercharger Free Edition


Your entire Windows Event Collection environment on a single pane of glass.

Free.

 

Examples of 521

Unable to log events to security log:
  Status code   : 0xc0000008
  Value of CrashOnAuditFail : 0
  Number of failed audits  : 52

Top 10 Windows Security Events to Monitor

Free Tool for Windows Event Collection

 

Additional Resources

    Go To Event ID:

    Security Log
    Quick Reference
    Chart
    Download now!