dggpext.dll.mui Device Guard 그룹 정책 CSE 29a0e790bb18a4944e23f93711df6c6f

File info

File name: dggpext.dll.mui
Size: 4096 byte
MD5: 29a0e790bb18a4944e23f93711df6c6f
SHA1: 5de2c2142049cdbdf98dd5b2362edbab729760b6
SHA256: cfac80d87aa829b71fbc4c9c059d85f17ea1101c1f8cb1fa75e9ab5e1783ad5a
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in Korean language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id Korean English
600Device Guard Device Guard
610사용 Enabled
611사용 안 함 Disabled
612 On
613 Off
614 Yes
615아니요 No
0x50000002오류 Error
0x50000004정보 Information
0x90000001Microsoft-Windows-DeviceGuard Microsoft-Windows-DeviceGuard
0x90000002Microsoft-Windows-DeviceGuard/Operational Microsoft-Windows-DeviceGuard/Operational
0xB0001B58Device Guard에서 그룹 정책을 처리했습니다. 가상화 기반 보안 = %1, 보안 부팅 = %2, DMA 보호 = %3, 가상화 기반 코드 무결성 = %4, Credential Guard = %5, 다시 부팅 필요 = %6, 상태 = %7 Device Guard successfully processed the Group Policy: Virtualization Based Security = %1, Secure Boot = %2, DMA Protection = %3, Virtualization Based Code Integrity = %4, Credential Guard = %5, Reboot required = %6, Status = %7.
0xB0001B59Device Guard에서 가상화 기반 보안(상태 = %1)을 사용하도록 설정할 그룹 정책을 처리하지 못했습니다. %2 Device Guard failed to process the Group Policy to enable Virtualization Based Security (Status = %1): %2
0xB0001B5ADevice Guard에서 가상화 기반 보안(상태 = %1)을 사용하지 않도록 설정할 그룹 정책을 처리하지 못했습니다. %2 Device Guard failed to process the Group Policy to disable Virtualization Based Security (Status = %1): %2
0xB0001B62Device Guard에서 그룹 정책을 처리했습니다. 구성 가능한 코드 무결성 정책 = %1, 정책 파일 경로 = %2, 다시 부팅 필요 = %3, 상태 = %4. Device Guard successfully processed the Group Policy: Configurable Code Integrity Policy = %1, Policy file path = %2, Reboot required = %3, Status = %4.
0xB0001B63Device Guard에서 구성 가능한 코드 무결성 정책(상태 = %1)을 사용하도록 설정할 그룹 정책을 처리하지 못했습니다. %2 Device Guard failed to process the Group Policy to enable Configurable Code Integrity Policy (Status = %1): %2
0xB0001B64Device Guard에서 구성 가능한 코드 무결성 정책(상태 = %1)을 사용하지 않도록 설정할 그룹 정책을 처리하지 못했습니다. %2 Device Guard failed to process the Group Policy to disable Configurable Code Integrity Policy (Status = %1): %2
0xB0001B65이 Windows 버전에서는 Device Guard를 사용할 수 없습니다. Device Guard is not available in this edition of Windows

EXIF

File Name:dggpext.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-d..ard-gpext.resources_31bf3856ad364e35_10.0.15063.0_ko-kr_91cbf1f889b815e7\
File Size:4.0 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:3584
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:Korean
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:Device Guard 그룹 정책 CSE
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:dggpext.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:dggpext.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0

What is dggpext.dll.mui?

dggpext.dll.mui is Multilingual User Interface resource file that contain Korean language for file dggpext.dll (Device Guard 그룹 정책 CSE).

File version info

File Description:Device Guard 그룹 정책 CSE
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:dggpext.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:dggpext.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x412, 1200