Hello Shin,
Thank you for posting in Q&A forum.
Event IDs 6000 to 6155 typically indicate issues related to the security and authentication processes on your system. Here are some steps you can take to address these warnings:
- Ensure that no user credentials have been changed or removed recently. This can sometimes trigger these warnings.
- You can enable LSA protection via the Registry Editor:
• Press Win + R, type regedit, and press Enter.
• Navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa.
• Set the value of the registry key RunAsPPL to dword:00000001 to configure the feature with a UEFI variable, or dword:00000002 without a UEFI variable (only on Windows 11, 22H2).
- If you are experiencing issues with Credential Guard, you can disable it:
• Open the Group Policy Editor (gpedit.msc).
• Navigate to Computer Configuration > Administrative Templates > System > Device Guard.
• Double-click Turn on Virtualization Based Security and set it to Disabled.
Note: Please back up the registry before you make changes on it.
I hope the information above is helpful.
If you have any questions or concerns, please feel free to let us know.
Best Regards,
Daisy Zhou
============================================
If the Answer is helpful, please click "Accept Answer" and upvote it.