lsasrv.dll.mui LSA Server DLL a1c1644b8bd3162d730ee3e689d5104c

File info

File name: lsasrv.dll.mui
Size: 44544 byte
MD5: a1c1644b8bd3162d730ee3e689d5104c
SHA1: 15bbc62551e409ccf0b0ccf9e135a2b02e6d4b5a
SHA256: c6da6f19b4c2db91845f05d383f58aeefc5306b198c3ea65e8e9671eefa590eb
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in Kazakh language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id Kazakh English
0x64The security package does not cache the credentials needed to authenticate to the server.%n%nPackage Name:%t%1%nUser Name:%t%2%nDomain Name:%t%3%nServer Name:%t%4%nProtected User:%t%5%nError Code:%t%6%n The security package does not cache the credentials needed to authenticate to the server.%n%nPackage Name:%t%1%nUser Name:%t%2%nDomain Name:%t%3%nServer Name:%t%4%nProtected User:%t%5%nError Code:%t%6%n
0xC8A security package received a network logon request after the logoff completed.%n%nUser Name:%t%1%nDomain Name:%t%2%nLogon ID:%t%3%nLogoff Time:%t%4%nPID:%t%5%nProgram:%t%6%nPrincipal Name:%t%7%nServer Name:%t%8%nPackage Name:%t%9%nCall Type:%t%10%nError Code:%t%11%n A security package received a network logon request after the logoff completed.%n%nUser Name:%t%1%nDomain Name:%t%2%nLogon ID:%t%3%nLogoff Time:%t%4%nPID:%t%5%nProgram:%t%6%nPrincipal Name:%t%7%nServer Name:%t%8%nPackage Name:%t%9%nCall Type:%t%10%nError Code:%t%11%n
0x12CGroups assigned to a new logon.%n%nNew Logon:%n%tSecurity ID:%t%t%1%n%tAccount Name:%t%t%2%n%tAccount Domain:%t%t%3%n%tLogon ID:%t%t%4%n%tLogon GUID:%t%t%5%n%nEvent in sequence:%t%t%6 of %7%n%nGroup Membership:%t%t%8 Groups assigned to a new logon.%n%nNew Logon:%n%tSecurity ID:%t%t%1%n%tAccount Name:%t%t%2%n%tAccount Domain:%t%t%3%n%tLogon ID:%t%t%4%n%tLogon GUID:%t%t%5%n%nEvent in sequence:%t%t%6 of %7%n%nGroup Membership:%t%t%8
0x12DClaims assigned to a new logon.%n%nNew Logon:%n%tSecurity ID:%t%t%1%n%tAccount Name:%t%t%2%n%tAccount Domain:%t%t%3%n%tLogon ID:%t%t%4%n%tLogon GUID:%t%t%5%n%n%n%tLogon Type:%t%t%6%n%n%n%nEvent in sequence:%t%t%7 of %8%n%nUser Claims:%t%t%9%n%nDevice Claims:%t%t%10%n%nThis event is generated when a new logon session is created and the user token associated with it contains user and/or device claims. The New Logon fields indicate the account that was logged on. If all the user and device claims in the user token cannot be accommodated in a single event, multiple such events are generated. The Event in sequence field indicates how many more events are generated for this logon session. Each user or device claim is represented in the following format:%n%n%tClaimID ClaimTypeID : Value1, Value2 … %n%nThe common claim types are: 0 (Invalid Type), 1 (64-bit Integer, 2 (Unsigned 64-bit Integer), 3 (String), 4 (FQBN), 5 (SID), 6 (Boolean) and 16 (Blob). If the claim value exceeds the max allowed length then the string is terminated by ... Claims assigned to a new logon.%n%nNew Logon:%n%tSecurity ID:%t%t%1%n%tAccount Name:%t%t%2%n%tAccount Domain:%t%t%3%n%tLogon ID:%t%t%4%n%tLogon GUID:%t%t%5%n%n%n%tLogon Type:%t%t%6%n%n%n%nEvent in sequence:%t%t%7 of %8%n%nUser Claims:%t%t%9%n%nDevice Claims:%t%t%10%n%nThis event is generated when a new logon session is created and the user token associated with it contains user and/or device claims. The New Logon fields indicate the account that was logged on. If all the user and device claims in the user token cannot be accommodated in a single event, multiple such events are generated. The Event in sequence field indicates how many more events are generated for this logon session. Each user or device claim is represented in the following format:%n%n%tClaimID ClaimTypeID : Value1, Value2 … %n%nThe common claim types are: 0 (Invalid Type), 1 (64-bit Integer, 2 (Unsigned 64-bit Integer), 3 (String), 4 (FQBN), 5 (SID), 6 (Boolean) and 16 (Blob). If the claim value exceeds the max allowed length then the string is terminated by ...
0x12EUser %1 logged off notification is received.%n%nLogonId:%t%2%nAuthorityName:%t%3%nAccountName:%t%4%nTimeout:%t%5 seconds%n User %1 logged off notification is received.%n%nLogonId:%t%2%nAuthorityName:%t%3%nAccountName:%t%4%nTimeout:%t%5 seconds%n
0x12FThe security package does not cache the user's sign on credentials.%n%nPackage Name:%t%1%nUser Name:%t%2%nDomain Name:%t%3%nProtected User:%t%4%n The security package does not cache the user's sign on credentials.%n%nPackage Name:%t%1%nUser Name:%t%2%nDomain Name:%t%3%nProtected User:%t%4%n
0x140Automatic restart sign on successfully configured the autologon credentials for:%n%n%tAccount Name:%t%t%1%n%tAccount Domain:%t%t%2 Automatic restart sign on successfully configured the autologon credentials for:%n%n%tAccount Name:%t%t%1%n%tAccount Domain:%t%t%2
0x141Automatic restart sign on failed to configure the autologon credentials with error:%n%n%1 Automatic restart sign on failed to configure the autologon credentials with error:%n%n%1
0x142Automatic restart sign on successfully deleted autologon credentials from LSA memory Automatic restart sign on successfully deleted autologon credentials from LSA memory
0x1388The security package %1 generated an exception. The exception information is the data. The security package %1 generated an exception. The exception information is the data.
0x178BCould not upgrade the global secret %1. Please check the status of all services in the system. Could not upgrade the global secret %1. Please check the status of all services in the system.
0x1791An anonymous session connected from %1 has attempted to open an LSA policy handle on this machine. The attempt was rejected with STATUS_ACCESS_DENIED to prevent leaking security sensitive information to the anonymous caller.%n The application that made this attempt needs to be fixed. Please contact the application vendor. As a temporary workaround, this security measure can be disabled by setting the \\HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\TurnOffAnonymousBlock DWORD value to 1.%n This message will be logged at most once a day. An anonymous session connected from %1 has attempted to open an LSA policy handle on this machine. The attempt was rejected with STATUS_ACCESS_DENIED to prevent leaking security sensitive information to the anonymous caller.%n The application that made this attempt needs to be fixed. Please contact the application vendor. As a temporary workaround, this security measure can be disabled by setting the \\HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\TurnOffAnonymousBlock DWORD value to 1.%n This message will be logged at most once a day.
0x1793During a logon attempt, the user's security context accumulated too many security IDs. This is a very unusual situation. Remove the user from some global or local groups to reduce the number of security IDs to incorporate into the security context.%nUser's SID is %1%nIf this is the Administrator account, logging on in safe mode will enable Administrator to log on by automatically restricting group memberships. During a logon attempt, the user's security context accumulated too many security IDs. This is a very unusual situation. Remove the user from some global or local groups to reduce the number of security IDs to incorporate into the security context.%nUser's SID is %1%nIf this is the Administrator account, logging on in safe mode will enable Administrator to log on by automatically restricting group memberships.
0x1794The program %2, with the assigned Process ID %1, supplied a NULL or empty target name for the pszTargetName parameter when calling the InitializeSecurityContext API to initiate an outbound NTLM security context. This is a security risk when mutual authentication is required.%n %n To help protect against a malicious attack, make your code more secure. To do this, change the program so that it specifies a target name in the pszTargetName parameter field, and then recompile the code. The program %2, with the assigned Process ID %1, supplied a NULL or empty target name for the pszTargetName parameter when calling the InitializeSecurityContext API to initiate an outbound NTLM security context. This is a security risk when mutual authentication is required.%n %n To help protect against a malicious attack, make your code more secure. To do this, change the program so that it specifies a target name in the pszTargetName parameter field, and then recompile the code.
0x1795The program %2, with the assigned process ID %1, could not authenticate locally by using the target name %3. The target name used is not valid. A target name should refer to one of the local computer names, for example, the DNS host name.%n %n Try a different target name. The program %2, with the assigned process ID %1, could not authenticate locally by using the target name %3. The target name used is not valid. A target name should refer to one of the local computer names, for example, the DNS host name.%n %n Try a different target name.
0x1796Microsoft Windows Server has detected that NTLM authentication is presently being used between clients and this server. This event occurs once per boot of the server on the first time a client uses NTLM with this server.%n %nNTLM is a weaker authentication mechanism. Please check:%n %n Which applications are using NTLM authentication?%n Are there configuration issues preventing the use of stronger authentication such as Kerberos authentication?%n If NTLM must be supported, is Extended Protection configured?%n %nDetails on how to complete these checks can be found at http://go.microsoft.com/fwlink/?LinkId=225699. Microsoft Windows Server has detected that NTLM authentication is presently being used between clients and this server. This event occurs once per boot of the server on the first time a client uses NTLM with this server.%n %nNTLM is a weaker authentication mechanism. Please check:%n %n Which applications are using NTLM authentication?%n Are there configuration issues preventing the use of stronger authentication such as Kerberos authentication?%n If NTLM must be supported, is Extended Protection configured?%n %nDetails on how to complete these checks can be found at http://go.microsoft.com/fwlink/?LinkId=225699.
0x1797Microsoft Windows Server has detected that NTLM authentication is being used between clients and this server. This event occurs once per boot of the server on the first time a client uses NTLM with this server.%n %nNTLM is a weaker authentication mechanism. Please check:%n %n Which applications are using NTLM authentication?%n Are there configuration issue preventing the use stronger authentication such as Kerberos authentication?%n If NTLM must be supported, is Extended Protection configured?%n %nDetails on how to complete these checks can be found at http://go.microsoft.com/fwlink/?LinkId=225699. Microsoft Windows Server has detected that NTLM authentication is being used between clients and this server. This event occurs once per boot of the server on the first time a client uses NTLM with this server.%n %nNTLM is a weaker authentication mechanism. Please check:%n %n Which applications are using NTLM authentication?%n Are there configuration issue preventing the use stronger authentication such as Kerberos authentication?%n If NTLM must be supported, is Extended Protection configured?%n %nDetails on how to complete these checks can be found at http://go.microsoft.com/fwlink/?LinkId=225699.
0x1798An authentication request for package %1 was rejected because the target information was invalid. The authentication request did not match the target name of %2. An authentication request for package %1 was rejected because the target information was invalid. The authentication request did not match the target name of %2.
0x1800A secret object private to LSA was queried by a client. This object was returned in encrypted format for security reasons. A secret object private to LSA was queried by a client. This object was returned in encrypted format for security reasons.
0x1801An error occurred while retrieving new Central Access Policies for this machine.%n%nCould not retrieve policies for the following DNs:%n%1 An error occurred while retrieving new Central Access Policies for this machine.%n%nCould not retrieve policies for the following DNs:%n%1
0x1802An error occurred while processing new Central Access Policies for this machine. Validation failed for the following Central Access Rule referenced by one or more of the Central Access Policies:%n%n%tError:%t%t%1%n%n%tName:%t%t%2%n%tDescription:%t%3 An error occurred while processing new Central Access Policies for this machine. Validation failed for the following Central Access Rule referenced by one or more of the Central Access Policies:%n%n%tError:%t%t%1%n%n%tName:%t%t%2%n%tDescription:%t%3
0x1803Credential Guard іске қосылатын болып реттелді, бірақ лицензияланбаған. Credential Guard іске қосылмаған. Credential Guard is configured to run, but is not licensed. Credential Guard was not started.
0x1FFFMessageIdTypedef=DWORD MessageIdTypedef=DWORD
0x2000NULL SID NULL SID
0x2001Everyone Everyone
0x2002LOCAL LOCAL
0x2003CREATOR OWNER CREATOR OWNER
0x2004CREATOR GROUP CREATOR GROUP
0x2005NT Pseudo Domain NT Pseudo Domain
0x2006NT AUTHORITY NT AUTHORITY
0x2007DIALUP DIALUP
0x2008NETWORK NETWORK
0x2009BATCH BATCH
0x200AINTERACTIVE INTERACTIVE
0x200BSERVICE SERVICE
0x200CBUILTIN BUILTIN
0x200DSYSTEM SYSTEM
0x200EANONYMOUS LOGON ANONYMOUS LOGON
0x200FCREATOR OWNER SERVER CREATOR OWNER SERVER
0x2010CREATOR GROUP SERVER CREATOR GROUP SERVER
0x2011ENTERPRISE DOMAIN CONTROLLERS ENTERPRISE DOMAIN CONTROLLERS
0x2012SELF SELF
0x2013Authenticated Users Authenticated Users
0x2014RESTRICTED RESTRICTED
0x2015Internet$ Internet$
0x2016TERMINAL SERVER USER TERMINAL SERVER USER
0x2017PROXY PROXY
0x2018LOCAL SERVICE LOCAL SERVICE
0x2019NETWORK SERVICE NETWORK SERVICE
0x201AREMOTE INTERACTIVE LOGON REMOTE INTERACTIVE LOGON
0x201BUSERS USERS
0x201CNTLM Authentication NTLM Authentication
0x201DDigest Authentication Digest Authentication
0x201ESChannel Authentication SChannel Authentication
0x201FThis Organization This Organization
0x2020Other Organization Other Organization
0x2021IUSR IUSR
0x2022Mandatory Label Mandatory Label
0x2023Untrusted Mandatory Level Untrusted Mandatory Level
0x2024Low Mandatory Level Low Mandatory Level
0x2025Medium Mandatory Level Medium Mandatory Level
0x2026High Mandatory Level High Mandatory Level
0x2027System Mandatory Level System Mandatory Level
0x202AProtected Process Mandatory Level Protected Process Mandatory Level
0x202BOWNER RIGHTS OWNER RIGHTS
0x202CWRITE RESTRICTED WRITE RESTRICTED
0x202DENTERPRISE READ-ONLY DOMAIN CONTROLLERS BETA ENTERPRISE READ-ONLY DOMAIN CONTROLLERS BETA
0x202EMedium Plus Mandatory Level Medium Plus Mandatory Level
0x202FCONSOLE LOGON CONSOLE LOGON
0x2030This Organization Certificate This Organization Certificate
0x2031ALL APPLICATION PACKAGES ALL APPLICATION PACKAGES
0x2032APPLICATION PACKAGE AUTHORITY APPLICATION PACKAGE AUTHORITY
0x2033Интернетке қосылым Your Internet connection
0x2034Интернеттен кіріс қосылымдарды қоса есептегенде, Интернетке қосылым Your Internet connection, including incoming connections from the Internet
0x2035Үй немесе жұмыс желілері Your home or work networks
0x2036Суреттер кітапханасы Your pictures library
0x2037Бейнелер кітапханасы Your videos library
0x2038Музыка кітапханасы Your music library
0x2039Құжаттар кітапханасы Your documents library
0x203BWindows тіркелгі деректері Your Windows credentials
0x203CБағдарламалық жасақтама және жабдық куәліктері немесе смарт карта Software and hardware certificates or a smart card
0x203DАлмалы тасушы Removable storage
0x203EUSER MODE DRIVERS USER MODE DRIVERS
0x203FClaims Valid Claims Valid
0x2040Compound Identity Present Compound Identity Present
0x2041Microsoft Account Authentication Microsoft Account Authentication
0x2042Authentication authority asserted identity Authentication authority asserted identity
0x2043Service asserted identity Service asserted identity
0x2044Local account Local account
0x2045Local account and member of Administrators group Local account and member of Administrators group
0x2046Кездесулер Your Appointments
0x2047Контактілер Your Contacts
0x2048DefaultAccount DefaultAccount
0x2049System Managed Group System Managed Group
0x204ACloud Account Authentication Cloud Account Authentication
0x204BKey trust identity Key trust identity
0x204CKey property multi-factor authentication Key property multi-factor authentication
0x204DKey property attestation Key property attestation
0x204EFresh public key identity Fresh public key identity
0x204FБАРЛЫҚ ШЕКТЕУЛІ БАҒДАРЛАМА БУМАЛАРЫ ALL RESTRICTED APPLICATION PACKAGES
0x00004000LsaSetupDomain LsaSetupDomain
0x00008005A lookup request was made that required connectivity to a domain controller in domain %1. The LSA was unable to find a domain controller in the domain and thus failed the request. Please check connectivity and secure channel setup from this domain controller to the domain %2. A lookup request was made that required connectivity to a domain controller in domain %1. The LSA was unable to find a domain controller in the domain and thus failed the request. Please check connectivity and secure channel setup from this domain controller to the domain %2.
0x00008006A lookup request was made that required connectivity to the domain controller %1. The local LSA was unable to contact the LSA on the remote domain controller. Please check connectivity and secure channel setup from this domain controller to the domain controller %2. A lookup request was made that required connectivity to the domain controller %1. The local LSA was unable to contact the LSA on the remote domain controller. Please check connectivity and secure channel setup from this domain controller to the domain controller %2.
0x00008007A lookup request was made that required the lookup services on the remote domain controller %1. The remote domain controller failed the request thus the local LSA failed the original lookup request. Please check connectivity and secure channel setup from this domain controller to the domain controller %2. A lookup request was made that required the lookup services on the remote domain controller %1. The remote domain controller failed the request thus the local LSA failed the original lookup request. Please check connectivity and secure channel setup from this domain controller to the domain controller %2.
0x00008009The LSA was unable to register its RPC interface over the TCP/IP interface. Please make sure that the protocol is properly installed. The LSA was unable to register its RPC interface over the TCP/IP interface. Please make sure that the protocol is properly installed.
0x0000800CThe LSA was unable to notify UBPM during startup with status %1. The LSA was unable to notify UBPM during startup with status %1.
0x00009000The schannel security package has loaded successfully. The schannel security package has loaded successfully.
0x00009001A fatal error occurred while opening the system %1 cryptographic module. Operations that require the SSL or TLS cryptographic protocols will not work correctly. The error code is %2. A fatal error occurred while opening the system %1 cryptographic module. Operations that require the SSL or TLS cryptographic protocols will not work correctly. The error code is %2.
0x00009003Creating a TLS %1 credential. Creating a TLS %1 credential.
0x00009004The TLS %1 credential's private key has the following properties:%n%n CSP name: %2%n CSP type: %3%n Key name: %4%n Key Type: %5%n Key Flags: %6%n%n The attached data contains the certificate. The TLS %1 credential's private key has the following properties:%n%n CSP name: %2%n CSP type: %3%n Key name: %4%n Key Type: %5%n Key Flags: %6%n%n The attached data contains the certificate.
0x00009005The TLS %1 credential's certificate does not have a private key information property attached to it. This most often occurs when a certificate is backed up incorrectly and then later restored. This message can also indicate a certificate enrollment failure. The TLS %1 credential's certificate does not have a private key information property attached to it. This most often occurs when a certificate is backed up incorrectly and then later restored. This message can also indicate a certificate enrollment failure.
0x00009006A fatal error occurred when attempting to access the TLS %1 credential private key. The error code returned from the cryptographic module is %2. The internal error state is %3. A fatal error occurred when attempting to access the TLS %1 credential private key. The error code returned from the cryptographic module is %2. The internal error state is %3.
0x00009007A fatal error occurred while creating a TLS %1 credential. The internal error state is %2. A fatal error occurred while creating a TLS %1 credential. The internal error state is %2.
0x00009008The TLS %1 specified certificate's chain could not be retrieved:%n%n Failure Status: %2%n Flags: %3%n%n The attached data contains the certificate. The TLS %1 specified certificate's chain could not be retrieved:%n%n Failure Status: %2%n Flags: %3%n%n The attached data contains the certificate.
0x00009009No supported cipher suites were found when initiating a TLS connection. This indicates a configuration problem with the client application and/or the installed cryptographic modules. The TLS connection request has failed. No supported cipher suites were found when initiating a TLS connection. This indicates a configuration problem with the client application and/or the installed cryptographic modules. The TLS connection request has failed.
0x0000900AAn %1 connection request was received from a remote client application, but none of the cipher suites supported by the client application are supported by the server. The TLS connection request has failed. An %1 connection request was received from a remote client application, but none of the cipher suites supported by the client application are supported by the server. The TLS connection request has failed.
0x0000900BThe remote server has requested TLS client authentication, but no suitable client certificate could be found. An anonymous connection will be attempted. This TLS connection request may succeed or fail, depending on the server's policy settings. The remote server has requested TLS client authentication, but no suitable client certificate could be found. An anonymous connection will be attempted. This TLS connection request may succeed or fail, depending on the server's policy settings.
0x0000900CThe certificate received from the remote server has not validated correctly. The error code is %1. The TLS connection request has failed. The attached data contains the server certificate. The certificate received from the remote server has not validated correctly. The error code is %1. The TLS connection request has failed. The attached data contains the server certificate.
0x0000900DThe certificate received from the remote client application has not validated correctly. The error code is %1. The attached data contains the client certificate. The certificate received from the remote client application has not validated correctly. The error code is %1. The attached data contains the client certificate.
0x0000900EThe certificate received from the remote client application is not suitable for direct mapping to a client system account, possibly because the authority that issuing the certificate is not sufficiently trusted. The error code is %1. The attached data contains the client certificate. The certificate received from the remote client application is not suitable for direct mapping to a client system account, possibly because the authority that issuing the certificate is not sufficiently trusted. The error code is %1. The attached data contains the client certificate.
0x0000900FThe certificate received from the remote client application was not successfully mapped to a client system account. The error code is %1. This is not necessarily a fatal error, as the server application may still find the certificate acceptable. The certificate received from the remote client application was not successfully mapped to a client system account. The error code is %1. This is not necessarily a fatal error, as the server application may still find the certificate acceptable.
0x00009010A TLS %1 handshake completed successfully. The negotiated cryptographic parameters are as follows.%n%n Protocol version: %2%n CipherSuite: %3%n Exchange strength: %4 bits%n Context handle: %5%n Target name: %6%n Local certificate subject name: %7%n Remote certificate subject name: %8 A TLS %1 handshake completed successfully. The negotiated cryptographic parameters are as follows.%n%n Protocol version: %2%n CipherSuite: %3%n Exchange strength: %4 bits%n Context handle: %5%n Target name: %6%n Local certificate subject name: %7%n Remote certificate subject name: %8
0x00009011The certificate received from the remote server has either expired or is not yet valid. The TLS connection request has failed. The attached data contains the server certificate. The certificate received from the remote server has either expired or is not yet valid. The TLS connection request has failed. The attached data contains the server certificate.
0x00009012The certificate received from the remote server was issued by an untrusted certificate authority. Because of this, none of the data contained in the certificate can be validated. The TLS connection request has failed. The attached data contains the server certificate. The certificate received from the remote server was issued by an untrusted certificate authority. Because of this, none of the data contained in the certificate can be validated. The TLS connection request has failed. The attached data contains the server certificate.
0x00009013The certificate received from the remote server has been revoked. This means that the certificate authority that issued the certificate has invalidated it. The TLS connection request has failed. The attached data contains the server certificate. The certificate received from the remote server has been revoked. This means that the certificate authority that issued the certificate has invalidated it. The TLS connection request has failed. The attached data contains the server certificate.
0x00009014The certificate received from the remote server does not contain the expected name. It is therefore not possible to determine whether we are connecting to the correct server. The server name we were expecting is %1. The TLS connection request has failed. The attached data contains the server certificate. The certificate received from the remote server does not contain the expected name. It is therefore not possible to determine whether we are connecting to the correct server. The server name we were expecting is %1. The TLS connection request has failed. The attached data contains the server certificate.
0x00009015When asking for client authentication, this server sends a list of trusted certificate authorities to the client. The client uses this list to choose a client certificate that is trusted by the server. Currently, this server trusts so many certificate authorities that the list has grown too long. This list has thus been truncated. The administrator of this machine should review the certificate authorities trusted for client authentication and remove those that do not really need to be trusted. When asking for client authentication, this server sends a list of trusted certificate authorities to the client. The client uses this list to choose a client certificate that is trusted by the server. Currently, this server trusts so many certificate authorities that the list has grown too long. This list has thus been truncated. The administrator of this machine should review the certificate authorities trusted for client authentication and remove those that do not really need to be trusted.
0x00009016No suitable default server credential exists on this system. This will prevent server applications that expect to make use of the system default credentials from accepting SSL connections. An example of such an application is the directory server. Applications that manage their own credentials, such as the internet information server, are not affected by this. No suitable default server credential exists on this system. This will prevent server applications that expect to make use of the system default credentials from accepting SSL connections. An example of such an application is the directory server. Applications that manage their own credentials, such as the internet information server, are not affected by this.
0x00009017A fatal alert was received from the remote endpoint. The TLS protocol defined fatal alert code is %1. A fatal alert was received from the remote endpoint. The TLS protocol defined fatal alert code is %1.
0x00009018Ауыр ескерту жасалып, қашықтағы түпкі нүктеге жіберілді. Оның салдарынан байланыс тоқтауы мүмкін. TLS протоколымен анықталған ауыр ескерту коды — %1.%n%n Мақсатты атауы: %3%n%nTLS ескерту регистрін http://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-6 сайтынан алуға болады A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal alert code is %1.%n%n Target name: %3%n%nThe TLS alert registry can be found at http://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-6
0x00009019The TLS %1 specified certificate's chain is incomplete:%n%n Failure Status: %2%n%n This can cause trust validation failures or interoperability problems. For more information see KB 954755%n The attached data contains the certificate. The TLS %1 specified certificate's chain is incomplete:%n%n Failure Status: %2%n%n This can cause trust validation failures or interoperability problems. For more information see KB 954755%n The attached data contains the certificate.
0x0000A000The Security System detected an authentication error for the server %1. The failure code from authentication protocol %2 was %3. The Security System detected an authentication error for the server %1. The failure code from authentication protocol %2 was %3.
0x0000A001The Security System could not establish a secured connection with the server %1. No authentication protocol was available. The Security System could not establish a secured connection with the server %1. No authentication protocol was available.
0x0000A002The Security System was unable to authenticate to the server %1 because the server has completed the authentication, but the client authentication protocol %2 has not. The Security System was unable to authenticate to the server %1 because the server has completed the authentication, but the client authentication protocol %2 has not.
0x0000A004The Security System received an authentication attempt with an unknown authentication protocol. The request has failed. The Security System received an authentication attempt with an unknown authentication protocol. The request has failed.
0x0000A005The Security System has selected %2 for the authentication protocol to server %1. The Security System has selected %2 for the authentication protocol to server %1.
0x0000A006The Security System has received an authentication attempt, and determined that the protocol %1 preferred by the client is acceptable. The Security System has received an authentication attempt, and determined that the protocol %1 preferred by the client is acceptable.
0x0000A007The Security System has received an authentication request directly for authentication protocol %1. The Security System has received an authentication request directly for authentication protocol %1.
0x0000A008The Security System has received an authentication request that could not be decoded. The request has failed. The Security System has received an authentication request that could not be decoded. The request has failed.
0x0000A009The Security System has received an authentication attempt, and determined that the protocol %1 is the common protocol. The Security System has received an authentication attempt, and determined that the protocol %1 is the common protocol.
0x0000B000Logon cache was disabled. Intermittent authentication failures may result during periods of network latency or interrupts. Please contact your system administrator. Logon cache was disabled. Intermittent authentication failures may result during periods of network latency or interrupts. Please contact your system administrator.
0x0000B001A failed logon attempt has caused a logon cache entry for user %1 to be deleted. The authentication package was %2, and the error message was %3. A failed logon attempt has caused a logon cache entry for user %1 to be deleted. The authentication package was %2, and the error message was %3.
0x0000B002A logon cache entry for user %1 was the oldest entry and was removed. The timestamp of this entry was %2. A logon cache entry for user %1 was the oldest entry and was removed. The timestamp of this entry was %2.
0x01009020Verification of the DTLS connection request failed. Verification of the DTLS connection request failed.
0x01009021DTLS record was rejected because it is outside of current receive window. DTLS record was rejected because it is outside of current receive window.
0x01009022A DTLS record was rejected because it is a duplicate of a previously received record. A DTLS record was rejected because it is a duplicate of a previously received record.
0x01009023The retransmission of DTLS handshake messages has been requested. The retransmission of DTLS handshake messages has been requested.
0x01009030The key material used to protect TLS Session Tickets was not found at %1. The key material used to protect TLS Session Tickets was not found at %1.
0x30000001Start Start
0x30000002Stop Stop
0x50000001Critical Critical
0x50000002Error Error
0x50000003Warning Warning
0x50000004Information Information
0x70000001Security Package Manager Security Package Manager
0x70000002Locator Locator
0x70000003SPNEGO (Negotiator) SPNEGO (Negotiator)
0x70000004Logon Cache Logon Cache
0x70000005LSA Logon LSA Logon
0x70000006LSA SID-Name Lookup LSA SID-Name Lookup
0x70000007Max Max
0x80009080client client
0x80009081server server
0x8000C000Enterprise Credential Data Enterprise Credential Data
0x8000C001Local Credential Data Local Credential Data
0x90000001Microsoft-Windows-LSA Microsoft-Windows-LSA
0x90000002System System
0x90000003Operational Operational
0x90000004Diagnostic Diagnostic
0x92000001Microsoft-Windows-Authentication Microsoft-Windows-Authentication
0x92000002Microsoft-Windows-Authentication/ProtectedUser-Client Microsoft-Windows-Authentication/ProtectedUser-Client
0x92000003Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController
0x92000004Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController
0x92000005Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController
0xB0001826LogonSession alive after interactive user logoff. Indicates a possible token leak in one of the services. %nLogon ID:%1%nAccount Name:%2%nDomain Name:%3%n LogonSession alive after interactive user logoff. Indicates a possible token leak in one of the services. %nLogon ID:%1%nAccount Name:%2%nDomain Name:%3%n

EXIF

File Name:lsasrv.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-lsa.resources_31bf3856ad364e35_10.0.15063.0_kk-kz_6dad4b967cb88b79\
File Size:44 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:44032
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:Unknown (043F)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:LSA Server DLL
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:lsasrv.dll
Legal Copyright:© Microsoft корпорациясы. Барлық құқықтары қорғалған.
Original File Name:lsasrv.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0

What is lsasrv.dll.mui?

lsasrv.dll.mui is Multilingual User Interface resource file that contain Kazakh language for file lsasrv.dll (LSA Server DLL).

File version info

File Description:LSA Server DLL
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:lsasrv.dll
Legal Copyright:© Microsoft корпорациясы. Барлық құқықтары қорғалған.
Original Filename:lsasrv.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x43F, 1200