Event submitted by Event Log Doctor
Event ID:
521
Source:
Security
Category:
System Event

Message:
Unable to log events to security log:
Status code: 0xc0000008
Value of CrashOnAuditFail: 0
Number of failed audits: 103




System32 Reference



Solution by Event Log Doctor

2012-03-19 10:54:16 UTC

We received this event after generating hundreds of millions of events on a test machine running Windows Server 2008 R2. After about 3 billion events were written, the system eventually stopped logging the actual events, and instead just kept logging event 521. There was no disk space issue, and the log was configured to overwrite events as needed. Clearing the log did not help.

The issue was resolved by rebooting the system.



User Information
 
Only an Email address is required for returning users.

Hide Name

Solution

Additional Links