dggpext.dll.mui Device Guard 组策略 CSE d4b2f5a77b63fb659bfac9f2695179b9

File info

File name: dggpext.dll.mui
Size: 4096 byte
MD5: d4b2f5a77b63fb659bfac9f2695179b9
SHA1: ffbdb8ca3e398f8d1acfda39fb5edc7bc83df97b
SHA256: 9cabb61ae799eb5bffbe5f0dace056772d7a7afb7bc44a2ecc7cf0fc0e8210c0
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in Chinese (Simplified) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id Chinese (Simplified) English
600Device Guard Device Guard
610已启用 Enabled
611已禁用 Disabled
612打开 On
613关闭 Off
614 Yes
615 No
0x50000002错误 Error
0x50000004信息 Information
0x90000001Microsoft-Windows-DeviceGuard Microsoft-Windows-DeviceGuard
0x90000002Microsoft-Windows-DeviceGuard/Operational Microsoft-Windows-DeviceGuard/Operational
0xB0001B58Device Guard 成功处理组策略: 基于虚拟化的安全性 = %1,安全启动 = %2,DMA 保护 = %3,基于虚拟化的代码完整性 = %4,Credential Guard = %5,需要重新启动 = %6,状态 = %7。 Device Guard successfully processed the Group Policy: Virtualization Based Security = %1, Secure Boot = %2, DMA Protection = %3, Virtualization Based Code Integrity = %4, Credential Guard = %5, Reboot required = %6, Status = %7.
0xB0001B59Device Guard 无法处理组策略,因此无法启用基于虚拟化的安全性(状态 = %1): %2 Device Guard failed to process the Group Policy to enable Virtualization Based Security (Status = %1): %2
0xB0001B5ADevice Guard 无法处理组策略,因此无法禁用基于虚拟化的安全性(状态 = %1): %2 Device Guard failed to process the Group Policy to disable Virtualization Based Security (Status = %1): %2
0xB0001B62Device Guard 成功处理组策略: 可配置的代码完整性策略 = %1,策略文件路径 = %2,需要重新启动 = %3,状态 = %4。 Device Guard successfully processed the Group Policy: Configurable Code Integrity Policy = %1, Policy file path = %2, Reboot required = %3, Status = %4.
0xB0001B63Device Guard 无法处理组策略,因此无法启用可配置的代码完整性策略(状态 = %1): %2 Device Guard failed to process the Group Policy to enable Configurable Code Integrity Policy (Status = %1): %2
0xB0001B64Device Guard 无法处理组策略,因此无法禁用可配置的代码完整性策略(状态 = %1): %2 Device Guard failed to process the Group Policy to disable Configurable Code Integrity Policy (Status = %1): %2
0xB0001B65此版本的 Windows 未提供 Device Guard Device Guard is not available in this edition of Windows

EXIF

File Name:dggpext.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-d..ard-gpext.resources_31bf3856ad364e35_10.0.15063.0_zh-cn_1f18377ac1232983\
File Size:4.0 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:3584
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:Chinese (Simplified)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:Device Guard 组策略 CSE
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:dggpext.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:dggpext.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0

What is dggpext.dll.mui?

dggpext.dll.mui is Multilingual User Interface resource file that contain Chinese (Simplified) language for file dggpext.dll (Device Guard 组策略 CSE).

File version info

File Description:Device Guard 组策略 CSE
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:dggpext.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:dggpext.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x804, 1200