msobjs.dll.mui 系统对象审核名称 57e21c61309e63310a4d978af09e945f

File info

File name: msobjs.dll.mui
Size: 35328 byte
MD5: 57e21c61309e63310a4d978af09e945f
SHA1: f589a27e3d00f724acbb2aca83fa6c270ef1e007
SHA256: a16f37a06c0519294b4b3b128d3634edcbabc982a25f8d2c4ff4c2225a5daab0
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in Chinese (Simplified) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id Chinese (Simplified) English
0x117未定义的访问(无效)位 7 Undefined Access (no effect) Bit 7
0x600没有使用的消息 ID Unused message ID
0x601DELETE DELETE
0x602READ_CONTROL READ_CONTROL
0x603WRITE_DAC WRITE_DAC
0x604WRITE_OWNER WRITE_OWNER
0x605SYNCHRONIZE SYNCHRONIZE
0x606ACCESS_SYS_SEC ACCESS_SYS_SEC
0x607MAX_ALLOWED MAX_ALLOWED
0x610指定的访问权未知(bit 0) Unknown specific access (bit 0)
0x611指定的访问权未知(bit 1) Unknown specific access (bit 1)
0x612指定的访问权未知(bit 2) Unknown specific access (bit 2)
0x613指定的访问权未知(bit 3) Unknown specific access (bit 3)
0x614指定的访问权未知(bit 4) Unknown specific access (bit 4)
0x615指定的访问权未知(bit 5) Unknown specific access (bit 5)
0x616指定的访问权未知(bit 6) Unknown specific access (bit 6)
0x617指定的访问权未知(bit 7) Unknown specific access (bit 7)
0x618指定的访问权未知(bit 8) Unknown specific access (bit 8)
0x619指定的访问权未知(bit 9) Unknown specific access (bit 9)
0x61A指定的访问权未知(bit 10) Unknown specific access (bit 10)
0x61B指定的访问权未知(bit 11) Unknown specific access (bit 11)
0x61C指定的访问权未知(bit 12) Unknown specific access (bit 12)
0x61D指定的访问权未知(bit 13) Unknown specific access (bit 13)
0x61E指定的访问权未知(bit 14) Unknown specific access (bit 14)
0x61F指定的访问权未知(bit 15) Unknown specific access (bit 15)
0x641未使用 Not used
0x643指派主要令牌特权 Assign Primary Token Privilege
0x644锁定内存特权 Lock Memory Privilege
0x645增加内存配额特权 Increase Memory Quota Privilege
0x646主动输入特权 Unsolicited Input Privilege
0x647受信任的计算机基本特权 Trusted Computer Base Privilege
0x648安全特权 Security Privilege
0x649获得拥有权特权 Take Ownership Privilege
0x64A加载/卸载驱动程序特权 Load/Unload Driver Privilege
0x64B配置文件系统特权 Profile System Privilege
0x64C设置系统时间特权 Set System Time Privilege
0x64D配置文件单一进程特权 Profile Single Process Privilege
0x64E增加基础优先级特权 Increment Base Priority Privilege
0x64F创建页面文件特权 Create Pagefile Privilege
0x650创建永久对象特权 Create Permanent Object Privilege
0x651制作备份特权 Backup Privilege
0x652从备份还原数据特权 Restore From Backup Privilege
0x653系统关机特权 Shutdown System Privilege
0x654调试特权 Debug Privilege
0x655查看或更改审核日志特权 View or Change Audit Log Privilege
0x656更改硬件环境特权 Change Hardware Environment Privilege
0x657更改通知(及遍历)特权 Change Notify (and Traverse) Privilege
0x658远程系统关机特权 Remotely Shut System Down Privilege
0x700
0x703已启用 Enabled
0x704已禁用 Disabled
0x705全部 All
0x706 None
0x707审核策略查询/设置 API 操作 Audit Policy query/set API Operation
0x709授权者 Granted by
0x70A拒绝者 Denied by
0x70B通过完整性策略检查拒绝 Denied by Integrity Policy check
0x70C通过所有权授权 Granted by Ownership
0x70D未授予 Not granted
0x70E通过 NULL DACL 授权 Granted by NULL DACL
0x70F通过空 DACL 拒绝 Denied by Empty DACL
0x710通过 NULL 安全描述符授权 Granted by NULL Security Descriptor
0x711未知或未检查 Unknown or unchecked
0x712由于丢失而未授予权限 Not granted due to missing
0x713在父文件夹上由 ACE 授予权限 Granted by ACE on parent folder
0x714在父文件夹上由 ACE 拒绝 Denied by ACE on parent folder
0x715已由中心访问规则授予 Granted by Central Access Rule
0x716未由中心访问规则授予 NOT Granted by Central Access Rule
0x717已由父文件夹的中心访问规则授予 Granted by parent folder's Central Access Rule
0x718未由父文件夹的中心访问规则授予 NOT Granted by parent folder's Central Access Rule
0x719未知类型 Unknown Type
0x71A字符串 String
0x71B无符号 64 位整数 Unsigned 64-bit Integer
0x71C64 位整数 64-bit Integer
0x71DFQBN FQBN
0x71EBlob Blob
0x71FSid Sid
0x720布尔型 Boolean
0x721True True
0x722False False
0x723无效 Invalid
0x724ACE 过长,无法显示 an ACE too long to display
0x725安全描述符过长,无法显示 a Security Descriptor too long to display
0x726未授予 AppContainers Not granted to AppContainers
0x727... ...
0x728标识 Identification
0x729模拟 Impersonation
0x730委派 Delegation
0x731已被进程信任标签 ACE 拒绝 Denied by Process Trust Label ACE
0x732 Yes
0x733 No
0x734系统 System
0x735不可用 Not Available
0x736默认 Default
0x737DisallowMmConfig DisallowMmConfig
0x738 Off
0x739自动 Auto
0x740被访问筛选器 ACE 拒绝 Denied by Access Filter Ace
0x750REG_NONE REG_NONE
0x751REG_SZ REG_SZ
0x752REG_EXPAND_SZ REG_EXPAND_SZ
0x753REG_BINARY REG_BINARY
0x754REG_DWORD REG_DWORD
0x755REG_DWORD_BIG_ENDIAN REG_DWORD_BIG_ENDIAN
0x756REG_LINK REG_LINK
0x757REG_MULTI_SZ (New lines are replaced with *. A * is replaced with **) REG_MULTI_SZ (New lines are replaced with *. A * is replaced with **)
0x758REG_RESOURCE_LIST REG_RESOURCE_LIST
0x759REG_FULL_RESOURCE_DESCRIPTOR REG_FULL_RESOURCE_DESCRIPTOR
0x75AREG_RESOURCE_REQUIREMENTS_LIST REG_RESOURCE_REQUIREMENTS_LIST
0x75BREG_QWORD REG_QWORD
0x770已新建注册表值 New registry value created
0x771已修改现有注册表值 Existing registry value modified
0x772已删除注册表值 Registry value deleted
0x780星期日 Sunday
0x781星期一 Monday
0x782星期二 Tuesday
0x783星期三 Wednesday
0x784星期四 Thursday
0x785星期五 Friday
0x786星期六 Saturday
0x790TokenElevationTypeDefault (1) TokenElevationTypeDefault (1)
0x791TokenElevationTypeFull (2) TokenElevationTypeFull (2)
0x792TokenElevationTypeLimited (3) TokenElevationTypeLimited (3)
0x800启用的帐户 Account Enabled
0x801'要求主目录' - 已禁用 'Home Directory Required' - Disabled
0x802'不要求密码' - 已禁用 'Password Not Required' - Disabled
0x803'临时重复帐户' - 已禁用 'Temp Duplicate Account' - Disabled
0x804'普通帐户' - 已禁用 'Normal Account' - Disabled
0x805'MNS 登录帐户' - 已禁用 'MNS Logon Account' - Disabled
0x806'域间信任帐户' - 已禁用 'Interdomain Trust Account' - Disabled
0x807'工作站信任帐户' - 已禁用 'Workstation Trust Account' - Disabled
0x808'服务器信任帐户' - 已禁用 'Server Trust Account' - Disabled
0x809'不过期密码' - 已禁用 'Don't Expire Password' - Disabled
0x80A已解锁帐户 Account Unlocked
0x80B'允许加密的文本密码' - 已禁用 'Encrypted Text Password Allowed' - Disabled
0x80C'要求智能卡' - 已禁用 'Smartcard Required' - Disabled
0x80D'已为委派信任' - 已禁用 'Trusted For Delegation' - Disabled
0x80E'未委派' - 已禁用 'Not Delegated' - Disabled
0x80F'仅使用 DES 密钥' - 已禁用 'Use DES Key Only' - Disabled
0x810'不要求预身份验证' - 已禁用 'Don't Require Preauth' - Disabled
0x811'过期的密码' - 已禁用 'Password Expired' - Disabled
0x812'到委派的身份验证已信任' - 已禁用 'Trusted To Authenticate For Delegation' - Disabled
0x813“排除授权信息”- 已禁用 'Exclude Authorization Information' - Disabled
0x814'未定义的 UserAccountControl 位 20' - 已禁用 'Undefined UserAccountControl Bit 20' - Disabled
0x815“使用 AES 密钥保护 Kerberos 服务票证”- 已禁用 'Protect Kerberos Service Tickets with AES Keys' - Disabled
0x816'未定义的 UserAccountControl 位 22' - 已禁用 'Undefined UserAccountControl Bit 22' - Disabled
0x817'未定义的 UserAccountControl 位 23' - 已禁用 'Undefined UserAccountControl Bit 23' - Disabled
0x818'未定义的 UserAccountControl 位 24' - 已禁用 'Undefined UserAccountControl Bit 24' - Disabled
0x819'未定义的 UserAccountControl 位 25' - 已禁用 'Undefined UserAccountControl Bit 25' - Disabled
0x81A'未定义的 UserAccountControl 位 26' - 已禁用 'Undefined UserAccountControl Bit 26' - Disabled
0x81B'未定义的 UserAccountControl 位 27' - 已禁用 'Undefined UserAccountControl Bit 27' - Disabled
0x81C'未定义的 UserAccountControl 位 28' - 已禁用 'Undefined UserAccountControl Bit 28' - Disabled
0x81D'未定义的 UserAccountControl 位 29' - 已禁用 'Undefined UserAccountControl Bit 29' - Disabled
0x81E'未定义的 UserAccountControl 位 30' - 已禁用 'Undefined UserAccountControl Bit 30' - Disabled
0x81F'未定义的 UserAccountControl 位 31' - 已禁用 'Undefined UserAccountControl Bit 31' - Disabled
0x820已禁用的帐户 Account Disabled
0x821'要求主目录' - 已启用 'Home Directory Required' - Enabled
0x822'不要求密码' - 已启用 'Password Not Required' - Enabled
0x823'临时重复帐户' - 已启用 'Temp Duplicate Account' - Enabled
0x824'普通帐户' - 已启用 'Normal Account' - Enabled
0x825'MNS 登录帐户' - 已启用 'MNS Logon Account' - Enabled
0x826'域间信任帐户' - 已启用 'Interdomain Trust Account' - Enabled
0x827'工作站信任帐户' - 已启用 'Workstation Trust Account' - Enabled
0x828'服务器信任帐户' - 已启用 'Server Trust Account' - Enabled
0x829'不过期密码' - 已启用 'Don't Expire Password' - Enabled
0x82A已锁定帐户 Account Locked
0x82B'允许加密的文本密码' - 已启用 'Encrypted Text Password Allowed' - Enabled
0x82C'要求智能卡' - 已启用 'Smartcard Required' - Enabled
0x82D'已为委派信任' - 已启用 'Trusted For Delegation' - Enabled
0x82E'未委派' - 已启用 'Not Delegated' - Enabled
0x82F'仅使用 DES 密钥' - 已启用 'Use DES Key Only' - Enabled
0x830'不要求预身份验证' - 已启用 'Don't Require Preauth' - Enabled
0x831'过期的密码' - 已启用 'Password Expired' - Enabled
0x832'到委派的身份验证已信任' - 已启用 'Trusted To Authenticate For Delegation' - Enabled
0x833“排除授权信息”- 已启用 'Exclude Authorization Information' - Enabled
0x834'未定义的 UserAccountControl 位 20' - 已启用 'Undefined UserAccountControl Bit 20' - Enabled
0x835“使用 AES 密钥保护 Kerberos 服务票证”- 已启用 'Protect Kerberos Service Tickets with AES Keys' - Enabled
0x836'未定义的 UserAccountControl 位 22' - 已启用 'Undefined UserAccountControl Bit 22' - Enabled
0x837'未定义的 UserAccountControl 位 23' - 已启用 'Undefined UserAccountControl Bit 23' - Enabled
0x838'未定义的 UserAccountControl 位 24' - 已启用 'Undefined UserAccountControl Bit 24' - Enabled
0x839'未定义的 UserAccountControl 位 25' - 已启用 'Undefined UserAccountControl Bit 25' - Enabled
0x83A'未定义的 UserAccountControl 位 26' - 已启用 'Undefined UserAccountControl Bit 26' - Enabled
0x83B'未定义的 UserAccountControl 位 27' - 已启用 'Undefined UserAccountControl Bit 27' - Enabled
0x83C'未定义的 UserAccountControl 位 28' - 已启用 'Undefined UserAccountControl Bit 28' - Enabled
0x83D'未定义的 UserAccountControl 位 29' - 已启用 'Undefined UserAccountControl Bit 29' - Enabled
0x83E'未定义的 UserAccountControl 位 30' - 已启用 'Undefined UserAccountControl Bit 30' - Enabled
0x83F'未定义的 UserAccountControl 位 31' - 已启用 'Undefined UserAccountControl Bit 31' - Enabled
0x900登录期间出错。 An Error occured during Logon.
0x901指定的用户帐户已过期。 The specified user account has expired.
0x902NetLogon 组件不处于活动状态。 The NetLogon component is not active.
0x903帐户已锁定。 Account locked out.
0x904此计算机上未授予用户请求的登录类型。 The user has not been granted the requested logon type at this machine.
0x905指定帐户的密码已过期。 The specified account's password has expired.
0x906帐户当前已禁用。 Account currently disabled.
0x907帐户登录时间限制被破坏。 Account logon time restriction violation.
0x908不允许用户登录此计算机。 User not allowed to logon at this computer.
0x909未知用户名或密码错误。 Unknown user name or bad password.
0x90A域 SID 不一致。 Domain sid inconsistent.
0x90B要求智能卡登录,但没有使用。 Smartcard logon is required and was not used.
0x980不可用。 Not Available.
0x984随机数生成程序失败。 Random number generator failure.
0x985随机数生成未通过 FIPS-140 预哈希检查。 Random number generation failed FIPS-140 pre-hash check.
0x986机密数据归零失败。 Failed to zero secret data.
0x987密钥未通过成对一致性检查。 Key failed pair wise consistency check.
0x990取消永久加密密钥保护失败。 Failed to unprotect persistent cryptographic key.
0x991密钥导出检查失败。 Key export checks failed.
0x992公钥验证失败。 Validation of public key failed.
0x993签名验证失败。 Signature verification failed.
0x998打开密钥文件。 Open key file.
0x999删除密钥文件。 Delete key file.
0x99A从文件中读取保留的密钥。 Read persisted key from file.
0x99B将保留的密钥写入文件。 Write persisted key to file.
0x9A0导出永久加密密钥。 Export of persistent cryptographic key.
0x9A1导入永久加密密钥。 Import of persistent cryptographic key.
0x9B0打开密钥。 Open Key.
0x9B1创建密钥。 Create Key.
0x9B2删除密钥。 Delete Key.
0x9B3加密。 Encrypt.
0x9B4解密。 Decrypt.
0x9B5签名哈希。 Sign hash.
0x9B6机密协议。 Secret agreement.
0x9B7域设置 Domain settings
0x9B8本地设置 Local settings
0x9B9添加提供程序。 Add provider.
0x9BA删除提供程序。 Remove provider.
0x9BB添加上下文。 Add context.
0x9BC删除上下文。 Remove context.
0x9BD添加功能。 Add function.
0x9BE删除功能。 Remove function.
0x9BF添加功能提供程序。 Add function provider.
0x9C0删除功能提供程序。 Remove function provider.
0x9C1添加功能属性。 Add function property.
0x9C2删除功能属性。 Remove function property.
0x9C3计算机密钥。 Machine key.
0x9C4用户密钥。 User key.
0x9C5密钥派生。 Key Derivation.
0x1100设备访问位 0 Device Access Bit 0
0x1101设备访问 Bit 1 Device Access Bit 1
0x1102设备访问 Bit 2 Device Access Bit 2
0x1103设备访问 Bit 3 Device Access Bit 3
0x1104设备访问 Bit 4 Device Access Bit 4
0x1105设备访问 Bit 5 Device Access Bit 5
0x1106设备访问 Bit 6 Device Access Bit 6
0x1107设备访问 Bit 7 Device Access Bit 7
0x1108设备访问 Bit 8 Device Access Bit 8
0x1109未定义的访问(无效)位 9 Undefined Access (no effect) Bit 9
0x110A未定义的访问(无效)位 10 Undefined Access (no effect) Bit 10
0x110B未定义的访问(无效)位 11 Undefined Access (no effect) Bit 11
0x110C未定义的访问(无效)位 12 Undefined Access (no effect) Bit 12
0x110D未定义的访问(无效)位 13 Undefined Access (no effect) Bit 13
0x110E未定义的访问(无效)位 14 Undefined Access (no effect) Bit 14
0x110F未定义的访问(无效)位 15 Undefined Access (no effect) Bit 15
0x1110查询目录 Query directory
0x1111遍历 Traverse
0x1112在目录下创建对象 Create object in directory
0x1113创建子目录 Create sub-directory
0x1114未定义的访问(无效)位 4 Undefined Access (no effect) Bit 4
0x1115未定义的访问(无效)位 5 Undefined Access (no effect) Bit 5
0x1116未定义的访问(无效)位 6 Undefined Access (no effect) Bit 6
0x1118未定义的访问(无效)位 8 Undefined Access (no effect) Bit 8
0x1120查询事件状态 Query event state
0x1121修改事件状态 Modify event state
0x1122未定义的访问(无效)位 2 Undefined Access (no effect) Bit 2
0x1123未定义的访问(无效)位 3 Undefined Access (no effect) Bit 3
0x1140ReadData (或 ListDirectory) ReadData (or ListDirectory)
0x1141WriteData (或 AddFile) WriteData (or AddFile)
0x1142AppendData (或 AddSubdirectory 或 CreatePipeInstance) AppendData (or AddSubdirectory or CreatePipeInstance)
0x1143ReadEA ReadEA
0x1144WriteEA WriteEA
0x1145执行/遍历 Execute/Traverse
0x1146DeleteChild DeleteChild
0x1147ReadAttributes ReadAttributes
0x1148WriteAttributes WriteAttributes
0x1150查询项值 Query key value
0x1151设置项值 Set key value
0x1152创建子项 Create sub-key
0x1153枚举子项 Enumerate sub-keys
0x1154对项的改动进行通知 Notify about changes to keys
0x1155创建链接 Create Link
0x1158启用 64(或 32)位应用程序以打开 64 位密钥 Enable 64(or 32) bit application to open 64 bit key
0x1159启用 64(或 32)位应用程序以打开 32 位密钥 Enable 64(or 32) bit application to open 32 bit key
0x1160查询变异状态 Query mutant state
0x1161未定义的访问(无效)位 1 Undefined Access (no effect) Bit 1
0x1170通过端口通讯 Communicate using port
0x1180强制终止进程 Force process termination
0x1181在进程中创建线程 Create new thread in process
0x1182设置进程会话 ID Set process session ID
0x1183执行虚拟内存操作 Perform virtual memory operation
0x1184读取进程内存 Read from process memory
0x1185写入进程内存 Write to process memory
0x1186将句柄复制到进程或从过程复制句柄 Duplicate handle into or out of process
0x1187创建子进程 Create a subprocess of process
0x1188设置进程配额 Set process quotas
0x1189设置进程信息 Set process information
0x118A查询进程信息 Query process information
0x118B设置进程终止端口 Set process termination port
0x1190控制配置文件 Control profile
0x11A0查询节状态 Query section state
0x11A1映射节以供写入 Map section for write
0x11A2映射节以供读取 Map section for read
0x11A3映射节以供运行 Map section for execute
0x11A4扩展大小 Extend size
0x11B0查询信号灯状态 Query semaphore state
0x11B1修改信号灯状态 Modify semaphore state
0x11C0使用符号链接 Use symbolic link
0x11D0强制终止线程 Force thread termination
0x11D1暂停或恢复线程 Suspend or resume thread
0x11D2向线程发送警报 Send an alert to thread
0x11D3取得线程上下文 Get thread context
0x11D4设置线程上下文 Set thread context
0x11D5设置线程信息 Set thread information
0x11D6查询线程信息 Query thread information
0x11D7将令牌指派给线程 Assign a token to the thread
0x11D8使线程直接模拟另一线程 Cause thread to directly impersonate another thread
0x11D9直接模拟这个线程 Directly impersonate this thread
0x11E0查询计时器状态 Query timer state
0x11E1修改计时器状态 Modify timer state
0x11F0AssignAsPrimary AssignAsPrimary
0x11F1Duplicate Duplicate
0x11F2Impersonate Impersonate
0x11F3Query Query
0x11F4QuerySource QuerySource
0x11F5AdjustPrivileges AdjustPrivileges
0x11F6AdjustGroups AdjustGroups
0x11F7AdjustDefaultDacl AdjustDefaultDacl
0x11F8AdjustSessionID AdjustSessionID
0x1200创建对象类型的范例 Create instance of object type
0x1300查询状态 Query State
0x1301修改状态 Modify State
0x1400频道读取消息 Channel read message
0x1401频道写入消息 Channel write message
0x1402频道查询信息 Channel query information
0x1403频道设置信息 Channel set information
0x1410指派进程 Assign process
0x1411设定属性 Set Attributes
0x1412查询属性 Query Attributes
0x1413结束作业 Terminate Job
0x1414设定安全属性 Set Security Attributes
0x1500ConnectToServer ConnectToServer
0x1501ShutdownServer ShutdownServer
0x1502InitializeServer InitializeServer
0x1503CreateDomain CreateDomain
0x1504EnumerateDomains EnumerateDomains
0x1505LookupDomain LookupDomain
0x1510ReadPasswordParameters ReadPasswordParameters
0x1511WritePasswordParameters WritePasswordParameters
0x1512ReadOtherParameters ReadOtherParameters
0x1513WriteOtherParameters WriteOtherParameters
0x1514CreateUser CreateUser
0x1515CreateGlobalGroup CreateGlobalGroup
0x1516CreateLocalGroup CreateLocalGroup
0x1517GetLocalGroupMembership GetLocalGroupMembership
0x1518ListAccounts ListAccounts
0x1519LookupIDs LookupIDs
0x151AAdministerServer AdministerServer
0x1520ReadInformation ReadInformation
0x1521WriteAccount WriteAccount
0x1522AddMember AddMember
0x1523RemoveMember RemoveMember
0x1524ListMembers ListMembers
0x1540ReadGeneralInformation ReadGeneralInformation
0x1541ReadPreferences ReadPreferences
0x1542WritePreferences WritePreferences
0x1543ReadLogon ReadLogon
0x1544ReadAccount ReadAccount
0x1546ChangePassword (已知旧密码) ChangePassword (with knowledge of old password)
0x1547SetPassword (不知旧密码) SetPassword (without knowledge of old password)
0x1548ListGroups ListGroups
0x1549ReadGroupMembership ReadGroupMembership
0x154AChangeGroupMembership ChangeGroupMembership
0x1600查看非保密的策略信息 View non-sensitive policy information
0x1601查看系统审核要求 View system audit requirements
0x1602取得保密的策略信息 Get sensitive policy information
0x1603修改域信任关系 Modify domain trust relationships
0x1604创建特别帐户(用于用户权限指派) Create special accounts (for assignment of user rights)
0x1605创建机密对象 Create a secret object
0x1606创建特权 Create a privilege
0x1607设置默认的配额限制 Set default quota limits
0x1608更改系统审核要求 Change system audit requirements
0x1609管理审核日志属性 Administer audit log attributes
0x160A启用/停用 LSA Enable/Disable LSA
0x160B查找名称/SID Lookup Names/SIDs
0x1610更改机密值 Change secret value
0x1611查询机密值 Query secret value
0x1620查询受信域的域名/SID Query trusted domain name/SID
0x1621检索受信域内的控制器 Retrieve the controllers in the trusted domain
0x1622更改受信域内的控制器 Change the controllers in the trusted domain
0x1623查询指派给受信域的 Posix 标识偏移量 Query the Posix ID offset assigned to the trusted domain
0x1624更改指派给受信域的 Posix 标识偏移量 Change the Posix ID offset assigned to the trusted domain
0x1630查询帐户信息 Query account information
0x1631更改指派给帐户的特权 Change privileges assigned to account
0x1632更改指派给帐户的配额 Change quotas assigned to account
0x1633更改指派给帐户的登录功能 Change logon capabilities assigned to account
0x1634更改指派给帐户域的 Posix ID 偏移量 Change the Posix ID offset assigned to the accounted domain
0x1640KeyedEvent 等待 KeyedEvent Wait
0x1641KeyedEvent 唤醒 KeyedEvent Wake
0x1A00枚举桌面 Enumerate desktops
0x1A01读取属性 Read attributes
0x1A02访问剪贴板 Access Clipboard
0x1A03创建桌面 Create desktop
0x1A04写入属性 Write attributes
0x1A05访问全局原子 Access global atoms
0x1A06退出窗口 Exit windows
0x1A07未使用的访问标志 Unused Access Flag
0x1A08枚举时包括这个窗口 Include this windowstation in enumerations
0x1A09读取屏幕 Read screen
0x1A10读取对象 Read Objects
0x1A11创建窗口 Create window
0x1A12创建菜单 Create menu
0x1A13挂钩控制 Hook control
0x1A14日志(记录) Journal (record)
0x1A15日志(播放) Journal (playback)
0x1A16枚举时包括这个桌面 Include this desktop in enumerations
0x1A17写入对象 Write objects
0x1A18切换到这个桌面 Switch to this desktop
0x1B00管理打印服务器 Administer print server
0x1B01枚举打印机 Enumerate printers
0x1B12完全控制 Full Control
0x1B13打印 Print
0x1B24管理文档 Administer Document
0x1C00连接到服务控制器 Connect to service controller
0x1C01创建新的服务 Create a new service
0x1C02枚举服务 Enumerate services
0x1C03锁定服务数据库,防止他人访问 Lock service database for exclusive access
0x1C04查询服务数据库锁定状态 Query service database lock state
0x1C05设置服务数据库的最后所知的好的状态 Set last-known-good state of service database
0x1C10查询服务配置信息 Query service configuration information
0x1C11设置服务配置信息 Set service configuration information
0x1C12查询服务状态 Query status of service
0x1C13枚举服务依存关系 Enumerate dependencies of service
0x1C14启动服务 Start the service
0x1C15停止服务 Stop the service
0x1C16暂停或继续服务 Pause or continue the service
0x1C17从服务查询信息 Query information from service
0x1C18颁发服务相关控制命令 Issue service-specific control commands
0x1D00DDE 共享读取 DDE Share Read
0x1D01DDE 共享写入 DDE Share Write
0x1D02DDE 共享初始静态 DDE Share Initiate Static
0x1D03DDE 共享初始链接 DDE Share Initiate Link
0x1D04DDE 共享请求 DDE Share Request
0x1D05DDE 共享建议 DDE Share Advise
0x1D06DDE 共享发送 DDE Share Poke
0x1D07DDE 共享执行 DDE Share Execute
0x1D08DDE 共享添加项目 DDE Share Add Items
0x1D09DDE 共享列表项目 DDE Share List Items
0x1E01删除子项 Delete Child
0x1E02列表内容 List Contents
0x1E03自身写入 Write Self
0x1E06删除目录树 Delete Tree
0x1E07列出对象 List Object
0x1E08控制访问 Control Access
0x1F00审核设置系统策略 Audit Set System Policy
0x1F01审核查询系统策略 Audit Query System Policy
0x1F02审核设置每用户策略 Audit Set Per User Policy
0x1F03审核查询每用户策略 Audit Query Per User Policy
0x1F04审核枚举用户 Audit Enumerate Users
0x1F05审核设置选项 Audit Set Options
0x1F06审核查询选项 Audit Query Options
0x1F80端口共享(读) Port sharing (read)
0x1F81端口共享(写) Port sharing (write)
0x1FA0默认凭据 Default credentials
0x1FA1凭据管理器 Credentials manager
0x1FA2新的凭据 Fresh credentials
0x2000Kerberos Kerberos
0x2001预共享密钥 Preshared key
0x2002未知的身份验证 Unknown authentication
0x2003DES DES
0x20043DES 3DES
0x2005MD5 MD5
0x2006SHA1 SHA1
0x2007本地计算机 Local computer
0x2008远程计算机 Remote computer
0x2009无状态 No state
0x200A发送第一个(SA)负载 Sent first (SA) payload
0x200B发送第二个(KE)有效负载 Sent second (KE) payload
0x200C发送第三个(ID)有效负载 Sent third (ID) payload
0x200D发起程序 Initiator
0x200E响应程序 Responder
0x2011发送最终有效负载 Sent final payload
0x2012完成 Complete
0x2013未知 Unknown
0x2014传输 Transport
0x2015隧道 Tunnel
0x2016IKE/AuthIP DoS 阻止模式已启动 IKE/AuthIP DoS prevention mode started
0x2017IKE/AuthIP DoS 阻止模式已停止 IKE/AuthIP DoS prevention mode stopped
0x2019未启用 Not enabled
0x201B发送第一个(EM 属性)有效负载 Sent first (EM attributes) payload
0x201C发送第二个(SSPI)有效负载 Sent second (SSPI) payload
0x201D发送第三个(哈希)有效负载 Sent third (hash) payload
0x201EIKEv1 IKEv1
0x201FAuthIP AuthIP
0x2020匿名 Anonymous
0x2021NTLM V2 NTLM V2
0x2022CGA CGA
0x2023证书 Certificate
0x2024SSL SSL
0x2026DH 组 1 DH group 1
0x2027DH 组 2 DH group 2
0x2028DH 组 14 DH group 14
0x2029DH 组 ECP 256 DH group ECP 256
0x202ADH 组 ECP 384 DH group ECP 384
0x202BAES-128 AES-128
0x202CAES-192 AES-192
0x202DAES-256 AES-256
0x202E证书 ECDSA P256 Certificate ECDSA P256
0x202F证书 ECDSA P384 Certificate ECDSA P384
0x2030SSL ECDSA P256 SSL ECDSA P256
0x2031SSL ECDSA P384 SSL ECDSA P384
0x2032SHA 256 SHA 256
0x2033SHA 384 SHA 384
0x2034IKEv2 IKEv2
0x2035已发送 EAP 负载 EAP payload sent
0x2036已发送身份验证负载 Authentication payload sent
0x2037EAP EAP
0x2038DH 组 24 DH group 24
0x2051登录/注销 Logon/Logoff
0x2052对象访问 Object Access
0x2053特权使用 Privilege Use
0x2054详细追踪 Detailed Tracking
0x2055策略改动 Policy Change
0x2056帐户管理 Account Management
0x2057DS 访问 DS Access
0x2058帐户登录 Account Logon
0x2100删除成功 Success removed
0x2101添加成功 Success Added
0x2102删除失败 Failure removed
0x2103添加失败 Failure added
0x2104删除成功包括 Success include removed
0x2105添加成功包括 Success include added
0x2106删除成功排除 Success exclude removed
0x2107添加成功排除 Success exclude added
0x2108删除包括失败 Failure include removed
0x2109添加包括失败 Failure include added
0x210A删除排除失败 Failure exclude removed
0x210B添加排除失败 Failure exclude added
0x00003000安全状态更改 Security State Change
0x00003001安全系统扩展 Security System Extension
0x00003002系统完整性 System Integrity
0x00003003IPsec 驱动程序 IPsec Driver
0x00003004其他系统事件 Other System Events
0x00003100登录 Logon
0x00003101注销 Logoff
0x00003102帐户锁定 Account Lockout
0x00003103IPsec 主模式 IPsec Main Mode
0x00003104特殊登录 Special Logon
0x00003105IPsec 快速模式 IPsec Quick Mode
0x00003106IPsec 扩展模式 IPsec Extended Mode
0x00003107其他登录/注销事件 Other Logon/Logoff Events
0x00003108网络策略服务器 Network Policy Server
0x00003109用户/设备声明 User / Device Claims
0x0000310A组成员身份 Group Membership
0x00003200文件系统 File System
0x00003201注册表 Registry
0x00003202内核对象 Kernel Object
0x00003203SAM SAM
0x00003204其他对象访问事件 Other Object Access Events
0x00003205证书服务 Certification Services
0x00003206已生成应用程序 Application Generated
0x00003207句柄操作 Handle Manipulation
0x00003208文件共享 File Share
0x00003209筛选平台数据包丢弃 Filtering Platform Packet Drop
0x0000320A筛选平台连接 Filtering Platform Connection
0x0000320B详细的文件共享 Detailed File Share
0x0000320C可移动存储 Removable Storage
0x0000320D中心策略暂存 Central Policy Staging
0x00003300敏感权限使用 Sensitive Privilege Use
0x00003301非敏感权限使用 Non Sensitive Privilege Use
0x00003302其他权限使用事件 Other Privilege Use Events
0x00003400进程创建 Process Creation
0x00003401进程终止 Process Termination
0x00003402DPAPI 活动 DPAPI Activity
0x00003403RPC 事件 RPC Events
0x00003404“即插即用”事件 Plug and Play Events
0x00003405令牌权限已调整事件 Token Right Adjusted Events
0x00003500审核策略更改 Audit Policy Change
0x00003501身份验证策略更改 Authentication Policy Change
0x00003502授权策略更改 Authorization Policy Change
0x00003503MPSSVC 规则级别策略更改 MPSSVC Rule-Level Policy Change
0x00003504筛选平台策略更改 Filtering Platform Policy Change
0x00003505其他策略更改事件 Other Policy Change Events
0x00003600用户帐户管理 User Account Management
0x00003601计算机帐户管理 Computer Account Management
0x00003602安全组管理 Security Group Management
0x00003603分发组管理 Distribution Group Management
0x00003604应用程序组管理 Application Group Management
0x00003605其他帐户管理事件 Other Account Management Events
0x00003700目录服务访问 Directory Service Access
0x00003701目录服务更改 Directory Service Changes
0x00003702目录服务复制 Directory Service Replication
0x00003703详细的目录服务复制 Detailed Directory Service Replication
0x00003800凭据验证 Credential Validation
0x00003801Kerberos 服务票证操作 Kerberos Service Ticket Operations
0x00003802其他帐户登录事件 Other Account Logon Events
0x00003803Kerberos 身份验证服务 Kerberos Authentication Service
0x00003900入站 Inbound
0x00003901出站 Outbound
0x00003902前向 Forward
0x00003903双向 Bidirectional
0x00003904IP 数据包 IP Packet
0x00003907数据流 Stream
0x00003908数据报数据 Datagram Data
0x00003909ICMP 错误 ICMP Error
0x0000390AMAC 802.3 MAC 802.3
0x0000390BMAC 本机 MAC Native
0x0000390CvSwitch vSwitch
0x00003910资源分配 Resource Assignment
0x00003911侦听 Listen
0x00003912接收/接受 Receive/Accept
0x00003913连接 Connect
0x00003914已建立流 Flow Established
0x00003916资源释放 Resource Release
0x00003917终结点关闭 Endpoint Closure
0x00003918连接重定向 Connect Redirect
0x00003919绑定重定向 Bind Redirect
0x00003920流数据包 Stream Packet
0x00003930ICMP 回显请求 ICMP Echo-Request
0x00003931vSwitch 入口 vSwitch Ingress
0x00003932vSwitch 出口 vSwitch Egress
0x00003951[NULL] [NULL]
0x00003952已添加值 Value Added
0x00003953已删除值 Value Deleted
0x00003954Active Directory 域服务 Active Directory Domain Services
0x00003955Active Directory 轻型目录服务 Active Directory Lightweight Directory Services
0x00003958已为到期时间添加值 Value Added With Expiration Time
0x00003959已删除到期时间的值 Value Deleted With Expiration Time
0x00003960根据过期时间自动删除的值 Value Auto Deleted With Expiration Time
0x00004000添加 Add
0x00004001删除 Delete
0x00004002启动时间 Boot-time
0x00004003永久 Persistent
0x00004004非永久 Not persistent
0x00004005阻止 Block
0x00004006允许 Permit
0x00004007标注 Callout
0x00004009SHA-1 SHA-1
0x0000400ASHA-256 SHA-256
0x0000400BAES-GCM 128 AES-GCM 128
0x0000400CAES-GCM 192 AES-GCM 192
0x0000400DAES-GCM 256 AES-GCM 256
0x00004017AES-GMAC 128 AES-GMAC 128
0x00004018AES-GMAC 192 AES-GMAC 192
0x00004019AES-GMAC 256 AES-GMAC 256
0x00004020AuthNoEncap 传输 AuthNoEncap Transport
0x00004200启用 WMI 帐户 Enable WMI Account
0x00004201执行方法 Execute Method
0x00004202全部写入 Full Write
0x00004203部分写入 Partial Write
0x00004204提供程序写入 Provider Write
0x00004205远程访问 Remote Access
0x00004206预订 Subscribe
0x00004207发布 Publish

EXIF

File Name:msobjs.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_10.0.15063.0_zh-cn_ca9fe79a79ccfa47\
File Size:34 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:34816
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:Chinese (Simplified)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:系统对象审核名称
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:msobjs.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:msobjs.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Directory:%WINDIR%\WinSxS\wow64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_10.0.15063.0_zh-cn_d4f491ecae2dbc42\

What is msobjs.dll.mui?

msobjs.dll.mui is Multilingual User Interface resource file that contain Chinese (Simplified) language for file msobjs.dll (系统对象审核名称).

File version info

File Description:系统对象审核名称
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:msobjs.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:msobjs.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x804, 1200