kerberos.dll.mui Kerberos Security Package c2189ce58a9ce258a9f24ebe29cf4df7

File info

File name: kerberos.dll.mui
Size: 31744 byte
MD5: c2189ce58a9ce258a9f24ebe29cf4df7
SHA1: 59210c132430d9eb6a2e73aa740321f1b34fcc61
SHA256: 4086491cbdc24d666e916dd4881359bd683440dde9b216a3c9f3072f7b0ea1b1
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in English (U.S.) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id English (U.S.) English
0xDAn error occurred while initializing the smart card logon library: %1 An error occurred while initializing the smart card logon library: %1
0x00010005An error occurred while retrieving a digital certificate from the inserted smart card. %1 An error occurred while retrieving a digital certificate from the inserted smart card. %1
0x00010006An error occurred in while attempting to verify the inserted smart card: %1 An error occurred in while attempting to verify the inserted smart card: %1
0x00010007An error occurred while signing a message using the inserted smart card: %1 An error occurred while signing a message using the inserted smart card: %1
0x00010008An error occurred while verifying a signed message using the inserted smart card: %1 An error occurred while verifying a signed message using the inserted smart card: %1
0x00010009An error occurred while verifying the digital certificate retrieved from the inserted smart card: %1 An error occurred while verifying the digital certificate retrieved from the inserted smart card: %1
0x0001000AAn error occurred while encrypting a message using the inserted smart card: %1 An error occurred while encrypting a message using the inserted smart card: %1
0x0001000BAn error occurred while decrypting a message using the inserted smart card: %1 An error occurred while decrypting a message using the inserted smart card: %1
0x0001000CAn error occurred while building a certificate context: %1 An error occurred while building a certificate context: %1
0x0001000EAn error occurred while signing a message: %1 An error occurred while signing a message: %1
0x0001000FAn error occurred while verifying a signed message: %1 An error occurred while verifying a signed message: %1
0x00010010An error occurred while encrypting a message: %1 An error occurred while encrypting a message: %1
0x00010011An error occurred while decrypting a message: %1 An error occurred while decrypting a message: %1
0x00010012An error occurred while retrieving some provider parameter: %1 An error occurred while retrieving some provider parameter: %1
0x00010013An error occurred while generating a random number: %1 An error occurred while generating a random number: %1
0x10000038Classic Classic
0x40000004The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server %1. The target name used was %3. This indicates that the target server failed to decrypt the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered on the account used by the server. This error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are both configured to use the same password. If the server name is not fully qualified, and the target domain (%2) is different from the client domain (%4), check if there are identically named server accounts in these two domains, or use the fully-qualified name to identify the server. The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server %1. The target name used was %3. This indicates that the target server failed to decrypt the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered on the account used by the server. This error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are both configured to use the same password. If the server name is not fully qualified, and the target domain (%2) is different from the client domain (%4), check if there are identically named server accounts in these two domains, or use the fully-qualified name to identify the server.
0x40000005The Kerberos client received a KRB_AP_ERR_TKT_NYV error from the server %1. This indicates that the ticket presented to that server is not yet valid (due to a discrepancy between ticket and server time. Contact your system administrator to make sure the client and server times are synchronized, and that the time for the Key Distribution Center Service (KDC) in realm %2 is synchronized with the KDC in the client realm. The Kerberos client received a KRB_AP_ERR_TKT_NYV error from the server %1. This indicates that the ticket presented to that server is not yet valid (due to a discrepancy between ticket and server time. Contact your system administrator to make sure the client and server times are synchronized, and that the time for the Key Distribution Center Service (KDC) in realm %2 is synchronized with the KDC in the client realm.
0x50000002Error Error
0x50000003Warning Warning
0x50000004Information Information
0x70000001Kerberos Kerberos
0x70000002Max Max
0x80000003A Kerberos error message was received:%n on logon session %1%n Client Time: %2%n Server Time: %3%n Error Code: %4 %5%n Extended Error: %6%n Client Realm: %7%n Client Name: %8%n Server Realm: %9%n Server Name: %10%n Target Name: %11%n Error Text: %12%n File: %13%n Line: %14%n Error Data is in record data. A Kerberos error message was received:%n on logon session %1%n Client Time: %2%n Server Time: %3%n Error Code: %4 %5%n Extended Error: %6%n Client Realm: %7%n Client Name: %8%n Server Realm: %9%n Server Name: %10%n Target Name: %11%n Error Text: %12%n File: %13%n Line: %14%n Error Data is in record data.
0x80000006The Kerberos SSPI package generated an output token of size %1 bytes, which was too large to fit in the token buffer of size %2 bytes, provided by process id %3.%n %n The output SSPI token size is probably the result of the user %4 being a member of a large number of groups.%n %n It is recommended to minimize the number of groups a user belongs to. If the problem can not be corrected by reducing the group memberships of this user, contact your system administrator to increase the maximum token size, which is configured on each computer individually using the registry value: HKLM\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\Kerberos\\Parameters\\MaxTokenSize. The Kerberos SSPI package generated an output token of size %1 bytes, which was too large to fit in the token buffer of size %2 bytes, provided by process id %3.%n %n The output SSPI token size is probably the result of the user %4 being a member of a large number of groups.%n %n It is recommended to minimize the number of groups a user belongs to. If the problem can not be corrected by reducing the group memberships of this user, contact your system administrator to increase the maximum token size, which is configured on each computer individually using the registry value: HKLM\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\Kerberos\\Parameters\\MaxTokenSize.
0x8000000AThe Kerberos subsystem currently cannot retrieve tickets from your domain controller using the UDP network protocol. This is typically due to network problems. Contact your system administrator. The Kerberos subsystem currently cannot retrieve tickets from your domain controller using the UDP network protocol. This is typically due to network problems. Contact your system administrator.
0x8000000CWhile using your smart card over a VPN connection, the Kerberos subsystem encountered an error. Typically, this indicates the card has been pulled from the card reader during the VPN session. One possible solution is to close the VPN connection, reinsert the card, and establish the connection again. While using your smart card over a VPN connection, the Kerberos subsystem encountered an error. Typically, this indicates the card has been pulled from the card reader during the VPN session. One possible solution is to close the VPN connection, reinsert the card, and establish the connection again.
0x8000000DThe smart card PIN stored in Credential Manager is missing or invalid. The smart card PIN is stored in memory only for the current interactive logon session, and is deleted if the card is removed from the card reader or when the user logs off. To resolve this error, keep the card in the reader, open Credential Manager in Control Panel, and reenter the PIN for the credential %1. The smart card PIN stored in Credential Manager is missing or invalid. The smart card PIN is stored in memory only for the current interactive logon session, and is deleted if the card is removed from the card reader or when the user logs off. To resolve this error, keep the card in the reader, open Credential Manager in Control Panel, and reenter the PIN for the credential %1.
0x8000000EThe password stored in Credential Manager is invalid. This might be caused by the logged on user changing the password from this computer or a different computer. To resolve this error, open Credential Manager in Control Panel, and reenter the password for the credential %1. The password stored in Credential Manager is invalid. This might be caused by the logged on user changing the password from this computer or a different computer. To resolve this error, open Credential Manager in Control Panel, and reenter the password for the credential %1.
0x8000000FThe Kerberos SSPI package generated an output token of size %1 bytes, which was too large to fit in the token buffer of size %2 bytes, provided by process id %3.%n %n The application needs to be modified to supply a token buffer of size at least %4 bytes. The Kerberos SSPI package generated an output token of size %1 bytes, which was too large to fit in the token buffer of size %2 bytes, provided by process id %3.%n %n The application needs to be modified to supply a token buffer of size at least %4 bytes.
0x80000012The delegated TGT for the user (%2) has expired. A renewal was attempted and failed with error %8. The server logon session (%1) has stopped delegating the user's credential. For future unconstrained delegation to succeed, the user needs to authenticate again to the server. %n%nTGT Details:%n Client: %2%n Server: %3%n Flags: %4%n Start Time: %5%n End Time: %6%n Renew Until: %7 The delegated TGT for the user (%2) has expired. A renewal was attempted and failed with error %8. The server logon session (%1) has stopped delegating the user's credential. For future unconstrained delegation to succeed, the user needs to authenticate again to the server. %n%nTGT Details:%n Client: %2%n Server: %3%n Flags: %4%n Start Time: %5%n End Time: %6%n Renew Until: %7
0x80000013The KDC certificate for the domain controller does not contain the KDC Extended Key Usage (EKU): 1.3.6.1.5.2.3.5: Error Code %1. The domain administrator will need to obtain a certificate with the KDC EKU for the domain controller to resolve this error. When using Windows Server Certificate Services create a certificated based on the Kerberos Authentication Template. The KDC certificate for the domain controller does not contain the KDC Extended Key Usage (EKU): 1.3.6.1.5.2.3.5: Error Code %1. The domain administrator will need to obtain a certificate with the KDC EKU for the domain controller to resolve this error. When using Windows Server Certificate Services create a certificated based on the Kerberos Authentication Template.
0x80000014The KDC certificate for the domain controller does not have the DNS name of domain %1 in the Subject Alternative Name (SAN) attribute: Error Code %2. The domain administrator will need to obtain a KDC certificate with the DNS domain name in the SAN attribute for the domain controller to resolve this error. When using Windows Server Certificate Services create a certificated based on the Kerberos Authentication Template. The KDC certificate for the domain controller does not have the DNS name of domain %1 in the Subject Alternative Name (SAN) attribute: Error Code %2. The domain administrator will need to obtain a KDC certificate with the DNS domain name in the SAN attribute for the domain controller to resolve this error. When using Windows Server Certificate Services create a certificated based on the Kerberos Authentication Template.
0x90000001Microsoft-Windows-Security-Kerberos Microsoft-Windows-Security-Kerberos
0x90000002Operational Operational
0xB0000064The service principal name (SPN) %1 is not registered, which caused Kerberos authentication to fail: %2. Use the setspn command-line tool to register the SPN. The service principal name (SPN) %1 is not registered, which caused Kerberos authentication to fail: %2. Use the setspn command-line tool to register the SPN.
0xB0000065The service principal name (SPN) %1 is registered on multiple accounts which caused Kerberos authentication to fail: %2. Use the setspn command-line tool to identify the accounts and remove the duplicate registrations. The service principal name (SPN) %1 is registered on multiple accounts which caused Kerberos authentication to fail: %2. Use the setspn command-line tool to identify the accounts and remove the duplicate registrations.
0xB0000066Trust validation of the certificate for the Kerberos Key Distribution Center (KDC) %1 failed: %2. Use the CAPI2 diagnostic traces to identify the reason for the validation failure. Trust validation of the certificate for the Kerberos Key Distribution Center (KDC) %1 failed: %2. Use the CAPI2 diagnostic traces to identify the reason for the validation failure.
0xB0000067Trust validation of the client certificate for %1 failed: %2 on KDC. Use the CAPI2 diagnostic traces to identify the reason for the validation failure. Trust validation of the client certificate for %1 failed: %2 on KDC. Use the CAPI2 diagnostic traces to identify the reason for the validation failure.
0xB0000068The Kerberos Key Distribution Center (KDC) for the domain %1 does not have a certificate installed or does not support logon using certificates: %2 The Kerberos Key Distribution Center (KDC) for the domain %1 does not have a certificate installed or does not support logon using certificates: %2
0xB0000069The Kerberos client could not retrieve passwords for the group managed service account.%n%nLogonId: %1:%2%nDomainName: %3%nUserName: %4%nRefresh: %5%nCurrent File Time: %6%nError Code: %7%n The Kerberos client could not retrieve passwords for the group managed service account.%n%nLogonId: %1:%2%nDomainName: %3%nUserName: %4%nRefresh: %5%nCurrent File Time: %6%nError Code: %7%n
0xB000006AThe Kerberos client received a KDC certificate that does not have KDC EKU (not based on Kerberos Authentication Template).%n%nError Code: %1%n The Kerberos client received a KDC certificate that does not have KDC EKU (not based on Kerberos Authentication Template).%n%nError Code: %1%n
0xB000006BThe Kerberos client received a KDC certificate that does not have a matched domain name.%n%nExpected Domain Name: %1%nError Code: %2%n The Kerberos client received a KDC certificate that does not have a matched domain name.%n%nExpected Domain Name: %1%nError Code: %2%n
0xB000006CThe Kerberos client could not send a Kerberos proxy request.%n%nProxyServer:%n ServerName: %1%n ServerPort: %2%n ServerVdir: %3%nError Code: %4%nStatus Code: %5%n The Kerberos client could not send a Kerberos proxy request.%n%nProxyServer:%n ServerName: %1%n ServerPort: %2%n ServerVdir: %3%nError Code: %4%nStatus Code: %5%n
0xB000006DThe Kerberos client could not find a suitable credential to use with the authentication proxy:%n%nAuthProxy:%n Proxy: %1%n ProxyBypass: %2%n Epoch: %3%n Supported Schemes: %4%n First Scheme: %5%nDigest Credential:%n Initialized: %6%n DomainAndUserName: %7%n Epoch: %8%nBasic Credential:%n Initialized: %9%n DomainAndUserName: %10%n Epoch: %11%n The Kerberos client could not find a suitable credential to use with the authentication proxy:%n%nAuthProxy:%n Proxy: %1%n ProxyBypass: %2%n Epoch: %3%n Supported Schemes: %4%n First Scheme: %5%nDigest Credential:%n Initialized: %6%n DomainAndUserName: %7%n Epoch: %8%nBasic Credential:%n Initialized: %9%n DomainAndUserName: %10%n Epoch: %11%n
0xB00000C8The Kerberos client could not locate a domain controller for domain %1: %2. Kerberos authentication requires communicating with a domain controller. The Kerberos client could not locate a domain controller for domain %1: %2. Kerberos authentication requires communicating with a domain controller.
0xB000012CThe Kerberos client discovered domain controller %1 for the domain %2. The Kerberos client discovered domain controller %1 for the domain %2.
0xB000012DThe Kerberos client used credentials from the Credential Manager for the target: '%1'. The Kerberos client used credentials from the Credential Manager for the target: '%1'.
0xB000012EThe Kerberos client was bound to domain controller %1 for the domain %2 but could not access this domain controller at the time.%n%n DesiredFlags: %3%n CacheFlags: %4%n ErrorCode: %5 The Kerberos client was bound to domain controller %1 for the domain %2 but could not access this domain controller at the time.%n%n DesiredFlags: %3%n CacheFlags: %4%n ErrorCode: %5
0xB000012FThe Kerberos client updated passwords for the group managed service account.%n%nLogonId: %1:%2%nDomainName: %3%nUserName: %4%nUpdate Current Passwords: %5%nUpdate Old Passwords: %6%nRefresh: %7%nPrevious File Time: %8%nCurrent File Time: %9%n The Kerberos client updated passwords for the group managed service account.%n%nLogonId: %1:%2%nDomainName: %3%nUserName: %4%nUpdate Current Passwords: %5%nUpdate Old Passwords: %6%nRefresh: %7%nPrevious File Time: %8%nCurrent File Time: %9%n
0xC0000007The digitally signed Privilege Attribute Certificate (PAC) that contains the authorization information for client %1 in realm %2 could not be validated.%n %n This error is usually caused by domain trust failures; Contact your system administrator. The digitally signed Privilege Attribute Certificate (PAC) that contains the authorization information for client %1 in realm %2 could not be validated.%n %n This error is usually caused by domain trust failures; Contact your system administrator.
0xC0000008The domain controller rejected the client certificate of user %2, used for smart card logon. The following error was returned from the certificate validation process: %1. The domain controller rejected the client certificate of user %2, used for smart card logon. The following error was returned from the certificate validation process: %1.
0xC0000009The client has failed to validate the domain controller certificate for %2. The following error was returned from the certificate validation process: %1. The client has failed to validate the domain controller certificate for %2. The following error was returned from the certificate validation process: %1.
0xC000000BThe Distinguished Name in the subject field of your smart card logon certificate does not contain enough information to identify the appropriate domain on an non-domain joined computer. Contact your system administrator. The Distinguished Name in the subject field of your smart card logon certificate does not contain enough information to identify the appropriate domain on an non-domain joined computer. Contact your system administrator.
0xC0000010The Kerberos SSPI package failed to find the smart card certificate in the certificate store. To remedy this failure, logon as user %1 and insert the smart card into the smart card reader, then use the Certificates snap-in to verify that the smart card certificate is in the user's personal certificate store. The Kerberos SSPI package failed to find the smart card certificate in the certificate store. To remedy this failure, logon as user %1 and insert the smart card into the smart card reader, then use the Certificates snap-in to verify that the smart card certificate is in the user's personal certificate store.
0xC0000011The Kerberos SSPI package failed to locate the forest or domain %1 to search. Ensure that the Use forest search order Group Policy is correctly configured, and that this forest or domain is available. The Kerberos SSPI package failed to locate the forest or domain %1 to search. Ensure that the Use forest search order Group Policy is correctly configured, and that this forest or domain is available.

EXIF

File Name:kerberos.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-s..-kerberos.resources_31bf3856ad364e35_10.0.15063.0_en-us_8fc6807c55f89d3b\
File Size:31 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:31232
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:English (U.S.)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:Kerberos Security Package
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:kerberos.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:kerberos.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Directory:%WINDIR%\WinSxS\wow64_microsoft-windows-s..-kerberos.resources_31bf3856ad364e35_10.0.15063.0_en-us_9a1b2ace8a595f36\

What is kerberos.dll.mui?

kerberos.dll.mui is Multilingual User Interface resource file that contain English (U.S.) language for file kerberos.dll (Kerberos Security Package).

File version info

File Description:Kerberos Security Package
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:kerberos.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:kerberos.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x409, 1200